反函数的 UBCT、LBCT 和 DBCT 的显式值

IF 1.2 3区 数学 Q1 MATHEMATICS
{"title":"反函数的 UBCT、LBCT 和 DBCT 的显式值","authors":"","doi":"10.1016/j.ffa.2024.102508","DOIUrl":null,"url":null,"abstract":"<div><p>Substitution boxes (S-boxes) play a significant role in ensuring the resistance of block ciphers against various attacks. The Upper Boomerang Connectivity Table (UBCT), the Lower Boomerang Connectivity Table (LBCT) and the Double Boomerang Connectivity Table (DBCT) of a given S-box are crucial tools to analyze its security concerning specific attacks. However, there are currently no research results on determining these tables of a function. The inverse function is crucial for constructing S-boxes of block ciphers with good cryptographic properties in symmetric cryptography. Therefore, extensive research has been conducted on the inverse function, exploring various properties related to standard attacks. Thanks to the recent advances in boomerang cryptanalysis, particularly the introduction of concepts such as UBCT, LBCT, and DBCT, this paper aims to further investigate the properties of the inverse function <span><math><mi>F</mi><mo>(</mo><mi>x</mi><mo>)</mo><mo>=</mo><msup><mrow><mi>x</mi></mrow><mrow><msup><mrow><mn>2</mn></mrow><mrow><mi>n</mi></mrow></msup><mo>−</mo><mn>2</mn></mrow></msup></math></span> over <span><math><msub><mrow><mi>F</mi></mrow><mrow><msup><mrow><mn>2</mn></mrow><mrow><mi>n</mi></mrow></msup></mrow></msub></math></span> for arbitrary <em>n</em>. As a consequence, by carrying out certain finer manipulations of solving specific equations over <span><math><msub><mrow><mi>F</mi></mrow><mrow><msup><mrow><mn>2</mn></mrow><mrow><mi>n</mi></mrow></msup></mrow></msub></math></span>, we give all entries of the UBCT, LBCT of <span><math><mi>F</mi><mo>(</mo><mi>x</mi><mo>)</mo></math></span> over <span><math><msub><mrow><mi>F</mi></mrow><mrow><msup><mrow><mn>2</mn></mrow><mrow><mi>n</mi></mrow></msup></mrow></msub></math></span> for arbitrary <em>n</em>. Besides, based on the results of the UBCT and LBCT for the inverse function, we determine that <span><math><mi>F</mi><mo>(</mo><mi>x</mi><mo>)</mo></math></span> is hard when <em>n</em> is odd. Furthermore, we completely compute all entries of the DBCT of <span><math><mi>F</mi><mo>(</mo><mi>x</mi><mo>)</mo></math></span> over <span><math><msub><mrow><mi>F</mi></mrow><mrow><msup><mrow><mn>2</mn></mrow><mrow><mi>n</mi></mrow></msup></mrow></msub></math></span> for arbitrary <em>n</em>. Additionally, we provide the precise number of elements with a given entry by means of the values of some Kloosterman sums. Further, we determine the double boomerang uniformity of <span><math><mi>F</mi><mo>(</mo><mi>x</mi><mo>)</mo></math></span> over <span><math><msub><mrow><mi>F</mi></mrow><mrow><msup><mrow><mn>2</mn></mrow><mrow><mi>n</mi></mrow></msup></mrow></msub></math></span> for arbitrary <em>n</em>. Our in-depth analysis of the DBCT of <span><math><mi>F</mi><mo>(</mo><mi>x</mi><mo>)</mo></math></span> contributes to a better evaluation of the S-box's resistance against boomerang attacks.</p></div>","PeriodicalId":50446,"journal":{"name":"Finite Fields and Their Applications","volume":null,"pages":null},"PeriodicalIF":1.2000,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"The explicit values of the UBCT, the LBCT and the DBCT of the inverse function\",\"authors\":\"\",\"doi\":\"10.1016/j.ffa.2024.102508\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<div><p>Substitution boxes (S-boxes) play a significant role in ensuring the resistance of block ciphers against various attacks. The Upper Boomerang Connectivity Table (UBCT), the Lower Boomerang Connectivity Table (LBCT) and the Double Boomerang Connectivity Table (DBCT) of a given S-box are crucial tools to analyze its security concerning specific attacks. However, there are currently no research results on determining these tables of a function. The inverse function is crucial for constructing S-boxes of block ciphers with good cryptographic properties in symmetric cryptography. Therefore, extensive research has been conducted on the inverse function, exploring various properties related to standard attacks. Thanks to the recent advances in boomerang cryptanalysis, particularly the introduction of concepts such as UBCT, LBCT, and DBCT, this paper aims to further investigate the properties of the inverse function <span><math><mi>F</mi><mo>(</mo><mi>x</mi><mo>)</mo><mo>=</mo><msup><mrow><mi>x</mi></mrow><mrow><msup><mrow><mn>2</mn></mrow><mrow><mi>n</mi></mrow></msup><mo>−</mo><mn>2</mn></mrow></msup></math></span> over <span><math><msub><mrow><mi>F</mi></mrow><mrow><msup><mrow><mn>2</mn></mrow><mrow><mi>n</mi></mrow></msup></mrow></msub></math></span> for arbitrary <em>n</em>. As a consequence, by carrying out certain finer manipulations of solving specific equations over <span><math><msub><mrow><mi>F</mi></mrow><mrow><msup><mrow><mn>2</mn></mrow><mrow><mi>n</mi></mrow></msup></mrow></msub></math></span>, we give all entries of the UBCT, LBCT of <span><math><mi>F</mi><mo>(</mo><mi>x</mi><mo>)</mo></math></span> over <span><math><msub><mrow><mi>F</mi></mrow><mrow><msup><mrow><mn>2</mn></mrow><mrow><mi>n</mi></mrow></msup></mrow></msub></math></span> for arbitrary <em>n</em>. Besides, based on the results of the UBCT and LBCT for the inverse function, we determine that <span><math><mi>F</mi><mo>(</mo><mi>x</mi><mo>)</mo></math></span> is hard when <em>n</em> is odd. Furthermore, we completely compute all entries of the DBCT of <span><math><mi>F</mi><mo>(</mo><mi>x</mi><mo>)</mo></math></span> over <span><math><msub><mrow><mi>F</mi></mrow><mrow><msup><mrow><mn>2</mn></mrow><mrow><mi>n</mi></mrow></msup></mrow></msub></math></span> for arbitrary <em>n</em>. Additionally, we provide the precise number of elements with a given entry by means of the values of some Kloosterman sums. Further, we determine the double boomerang uniformity of <span><math><mi>F</mi><mo>(</mo><mi>x</mi><mo>)</mo></math></span> over <span><math><msub><mrow><mi>F</mi></mrow><mrow><msup><mrow><mn>2</mn></mrow><mrow><mi>n</mi></mrow></msup></mrow></msub></math></span> for arbitrary <em>n</em>. Our in-depth analysis of the DBCT of <span><math><mi>F</mi><mo>(</mo><mi>x</mi><mo>)</mo></math></span> contributes to a better evaluation of the S-box's resistance against boomerang attacks.</p></div>\",\"PeriodicalId\":50446,\"journal\":{\"name\":\"Finite Fields and Their Applications\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":1.2000,\"publicationDate\":\"2024-09-17\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Finite Fields and Their Applications\",\"FirstCategoryId\":\"100\",\"ListUrlMain\":\"https://www.sciencedirect.com/science/article/pii/S1071579724001473\",\"RegionNum\":3,\"RegionCategory\":\"数学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q1\",\"JCRName\":\"MATHEMATICS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Finite Fields and Their Applications","FirstCategoryId":"100","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S1071579724001473","RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"MATHEMATICS","Score":null,"Total":0}
引用次数: 0

摘要

置换盒(S-boxes)在确保块密码免受各种攻击方面发挥着重要作用。给定 S 盒的上回旋镖连接表(UBCT)、下回旋镖连接表(LBCT)和双回旋镖连接表(DBCT)是分析其针对特定攻击的安全性的重要工具。然而,目前还没有关于确定这些函数表的研究成果。在对称密码学中,反函数对于构建具有良好密码特性的块密码 S 盒至关重要。因此,人们对反函数进行了广泛的研究,探索与标准攻击相关的各种特性。得益于最近在回旋镖密码分析领域取得的进展,特别是 UBCT、LBCT 和 DBCT 等概念的引入,本文旨在进一步研究任意 n 的反函数 F(x)=x2n-2 over F2n 的性质。因此,通过对 F2n 上的特定方程进行某些更精细的求解操作,我们给出了任意 n 时 F2n 上 F(x) 的 UBCT、LBCT 的所有项。此外,对于任意 n,我们完全计算了 F(x) 在 F2n 上的 DBCT 的所有条目。我们对 F(x) DBCT 的深入分析有助于更好地评估 S 盒对回旋镖攻击的抵抗力。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
The explicit values of the UBCT, the LBCT and the DBCT of the inverse function

Substitution boxes (S-boxes) play a significant role in ensuring the resistance of block ciphers against various attacks. The Upper Boomerang Connectivity Table (UBCT), the Lower Boomerang Connectivity Table (LBCT) and the Double Boomerang Connectivity Table (DBCT) of a given S-box are crucial tools to analyze its security concerning specific attacks. However, there are currently no research results on determining these tables of a function. The inverse function is crucial for constructing S-boxes of block ciphers with good cryptographic properties in symmetric cryptography. Therefore, extensive research has been conducted on the inverse function, exploring various properties related to standard attacks. Thanks to the recent advances in boomerang cryptanalysis, particularly the introduction of concepts such as UBCT, LBCT, and DBCT, this paper aims to further investigate the properties of the inverse function F(x)=x2n2 over F2n for arbitrary n. As a consequence, by carrying out certain finer manipulations of solving specific equations over F2n, we give all entries of the UBCT, LBCT of F(x) over F2n for arbitrary n. Besides, based on the results of the UBCT and LBCT for the inverse function, we determine that F(x) is hard when n is odd. Furthermore, we completely compute all entries of the DBCT of F(x) over F2n for arbitrary n. Additionally, we provide the precise number of elements with a given entry by means of the values of some Kloosterman sums. Further, we determine the double boomerang uniformity of F(x) over F2n for arbitrary n. Our in-depth analysis of the DBCT of F(x) contributes to a better evaluation of the S-box's resistance against boomerang attacks.

求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
CiteScore
2.00
自引率
20.00%
发文量
133
审稿时长
6-12 weeks
期刊介绍: Finite Fields and Their Applications is a peer-reviewed technical journal publishing papers in finite field theory as well as in applications of finite fields. As a result of applications in a wide variety of areas, finite fields are increasingly important in several areas of mathematics, including linear and abstract algebra, number theory and algebraic geometry, as well as in computer science, statistics, information theory, and engineering. For cohesion, and because so many applications rely on various theoretical properties of finite fields, it is essential that there be a core of high-quality papers on theoretical aspects. In addition, since much of the vitality of the area comes from computational problems, the journal publishes papers on computational aspects of finite fields as well as on algorithms and complexity of finite field-related methods. The journal also publishes papers in various applications including, but not limited to, algebraic coding theory, cryptology, combinatorial design theory, pseudorandom number generation, and linear recurring sequences. There are other areas of application to be included, but the important point is that finite fields play a nontrivial role in the theory, application, or algorithm.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信