Skip to main content
Log in

On weak differential uniformity of vectorial Boolean functions as a cryptographic criterion

  • Original Paper
  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

We study the relation among some security parameters for vectorial Boolean functions which prevent attacks on the related block cipher. We focus our study on a recently-introduced security criterion, called weak differential uniformity, which prevents the existence of an undetectable trapdoor based on imprimitive group action. We present some properties of functions with low weak differential uniformity, especially for the case of power functions and 4-bit S-Boxes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Aragona, R., Caranti, A., Volta, F. Dalla., Sala, M.: On the group generated by the round functions of translation based ciphers over arbitrary finite fields. Finite Fields Appl. 25, 293–305 (2014)

  2. Biham, E., Anderson, R., Knudsen, L.: Serpent: a new block cipher proposal. Fast Softw. Encryption, LNCS 1372, 222–238 (1998)

  3. Blondeau, C., Canteaut, A., Charpin, P.: Differential properties of power functions. Int. J. Inf. Coding Theory 1(2), 149–170 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  4. Blondeau, C., Canteaut, A., Charpin, P.: Differential properties of \(x\mapsto x^{2^{t}-1}\). IEEE Trans. Inform. Theory 57(12), 8127–8137 (2011)

    Article  MathSciNet  Google Scholar 

  5. Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher, CHES’07. LNCS 4727, 450–466 (2007)

  6. Browning, K., Dillon, J., McQuistan, M., Wolfe, A.: An APN permutation in dimension six. In: Finite Fields: Theory and Applications—FQ9, vol. 518, pp. 33–42. AMS, Providence, RI, Contemporary Mathematics (2010)

  7. Calderini, M.: On Boolean functions, symmetric cryptography and algebraic coding theory, PhD Thesis, University of Trento (2015)

  8. Calderini, M., Sala, M.: On differential uniformity of maps that may hide an algebraic trapdoor. Algebr. Inform. LNCS 9270, 70–78 (2015)

  9. Canteaut, A., Charpin, P., Kyureghyan, G.M.: A new class of monomial bent functions. Finite Fields Appl. 14(1), 221–241 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  10. Canteaut, A., Naya-Plasencia, M.: Structural weakness of permutations with a low differential uniformity and generalized crooked functions. Finite Fields: Theory and Applications-Selected Papers from the 9th International Conference Finite Fields and Applications, Contemporary Mathematics, p. 518 (2009)

  11. Caranti, A., Volta, FDalla, Sala, M.: On some block ciphers and imprimitive groups. Appl. Algebra Engrg. Comm. Comput. 20(5–6), 339–350 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  12. Caranti, A., Volta, FDalla, Sala, M.: An application of the O’Nan–Scott theorem to the group generated by the round functions of an AES-like cipher. Des. Codes Cryptogr. 52(3), 293–301 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  13. Carlet, C.: Partially-bent functions. Des. Codes Cryptogr. 3(2), 135–145 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  14. Coppersmith, D., Grossman, E.: Generators for certain alternating groups with applications to cryptography. SIAM J. Appl. Math. 29(4), 624–627 (1975)

    Article  MathSciNet  MATH  Google Scholar 

  15. Daemen, J., Rijmen, V.: The Design of Rijndael: AES-The Advanced Encryption Standard. Springer, New York (2013)

  16. Even, S., Goldreich, O.: Des-like functions can generate the alternating group. IEEE Trans. Inform. Theory 29(6), 863–865 (1983)

    Article  MathSciNet  MATH  Google Scholar 

  17. FIPS PUB 46–3. Data Encryption Standard (DES), NIST, 1999. http://csrc.nist.gov/publications/fips/fips46-3/fips46-3

  18. Fontanari, C., Pulice, V., Rimoldi, A., Sala, M.: On weakly APN function and 4-bit S-boxes. Finite Fields Appl. 18, 522–528 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  19. Hertel, D.: A note on the Kasami power function. Cryptology ePrint Archive (2005). https://eprint.iacr.org/2005/436

  20. Jenkins Jr. R.J.: Maraca-algorithm specification. Submission to NIST, 2008. http://burtleburtle.net/bob/crypto/maraca/nist/Supporting_Documentation/specification

  21. Kaliski Jr, B.S., Rivest, R.L., Sherman, A.T.: Is the data encryption standard a group? (Results of cycling experiments on DES). J. Cryptol. 1(1), 3–36 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  22. Kyureghyan, G.M.: Crooked maps in \({\mathbf{F}}_{2^n}\). Finite Fields Appl. 13(3), 713–726 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  23. Nyberg, K.: S-boxes and round functions with controllable linearity and differential uniformity. Fast Softw. Encryption LNCS 1008, 111–130 (1995)

    MATH  Google Scholar 

  24. Paterson, K.G.: Imprimitive permutation groups and trapdoors in iterated block ciphers. Fast Softw. Encryption LNCS 1636, 201–214 (1999)

    Article  MATH  Google Scholar 

  25. Rijmen, V., Preneel, B.: A family of trapdoor ciphers. Fast Softw. Encryption LNCS 1267, 139–148 (1997)

    Google Scholar 

  26. Seberry, J., Zhang, X., Zheng, Y.: Pitfalls in designing substitution boxes. In: Advances in Cryptology—CRYPTO ’94, LNCS 839, pp. 383–396 (1994)

Download references

Acknowledgments

We are grateful to the unknown referees for their suggestions, which were decisive in order to improve and clarify the exposition. In particular we would like to thank one of the referees for the Theorem 3 and its proof.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Riccardo Aragona.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Aragona, R., Calderini, M., Maccauro, D. et al. On weak differential uniformity of vectorial Boolean functions as a cryptographic criterion. AAECC 27, 359–372 (2016). https://doi.org/10.1007/s00200-016-0285-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-016-0285-8

Keywords

Mathematics Subject Classification

Navigation