Cryptographic Functions and Design Criteria for Block Ciphers

Most last-round attacks on iterated block ciphers provide some design criteria for the round function. Here, we focus on the links between the underlying properties. Most notably, we investigate the relations between the functions which oppose a high resistance to linear cryptanalysis and to differential cryptanalysis.

[1]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[2]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[3]  G. Lachaud,et al.  The weights of the orthogonals of the extended quadratic binary Goppa codes , 1990, IEEE Trans. Inf. Theory.

[4]  M.B. Pursley,et al.  Crosscorrelation properties of pseudorandom and related sequences , 1980, Proceedings of the IEEE.

[5]  Anne Canteaut,et al.  A New Characterization of Almost Bent Functions , 1999, FSE.

[6]  Robert Gold,et al.  Maximal recursive sequences with 3-valued recursive cross-correlation functions (Corresp.) , 1968, IEEE Trans. Inf. Theory.

[7]  Victor Zinoviev,et al.  ON BINARY CYCLIC CODES WITH MINIMUM DISTANCE D = 3 , 1997 .

[8]  Mitsuru Matsui,et al.  The First Experimental Cryptanalysis of the Data Encryption Standard , 1994, CRYPTO.

[9]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[10]  Lars R. Knudsen,et al.  Provable Security Against Differential Cryptanalysis , 1992, CRYPTO.

[11]  Hans Dobbertin,et al.  One-to-One Highly Nonlinear Power Functions on GF(2n) , 1998, Applicable Algebra in Engineering, Communication and Computing.

[12]  Anne Canteaut Diierential Cryptanalysis of Feistel Ciphers and Diierentially -uniform Mappings , 1997 .

[13]  Claude Carlet,et al.  Two New Classes of Bent Functions , 1994, EUROCRYPT.

[14]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[15]  Anne Canteaut,et al.  Binary m-sequences with three-valued crosscorrelation: A proof of Welch's conjecture , 2000, IEEE Trans. Inf. Theory.

[16]  Lars R. Knudsen,et al.  The Interpolation Attack on Block Ciphers , 1997, FSE.

[17]  Kaisa Nyberg,et al.  Perfect Nonlinear S-Boxes , 1991, EUROCRYPT.

[18]  H. Hollmann,et al.  A Proof of the Welch and Niho Conjectures on Cross-Correlations of Binary m-Sequences , 2001 .

[19]  Claude Carlet,et al.  Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems , 1998, Des. Codes Cryptogr..

[20]  Anne Canteaut,et al.  Weight Divisibility of Cyclic Codes, Highly Nonlinear Functions on F2m, and Crosscorrelation of Maximum-Length Sequences , 2000, SIAM J. Discret. Math..

[21]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[22]  Tadao Kasami,et al.  The Weight Enumerators for Several Clauses of Subcodes of the 2nd Order Binary Reed-Muller Codes , 1971, Inf. Control..

[23]  Anne Canteaut,et al.  On cryptographic properties of the cosets of R(1, m) , 2001, IEEE Trans. Inf. Theory.

[24]  Hans Dobbertin,et al.  Some new three-valued crosscorrelation functions for binary m-sequences , 1996, IEEE Trans. Inf. Theory.

[25]  Serge Vaudenay,et al.  Links Between Differential and Linear Cryptanalysis , 1994, EUROCRYPT.

[26]  Willi Meier,et al.  Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.

[27]  T. Kasami WEIGHT DISTRIBUTION OF BOSE-CHAUDHURI-HOCQUENGHEM CODES. , 1966 .

[28]  Xuejia Lai Higher Order Derivatives and Differential Cryptanalysis , 1994 .

[29]  Mitsuru Matsui,et al.  New Block Encryption Algorithm MISTY , 1997, FSE.

[30]  Thomas Jakobson,et al.  Cryptanalysis of Block Ciphers with Probabilistic Non-linear Relations of Low Degree , 1998, CRYPTO.

[31]  Robert J. McEliece,et al.  Weight congruences for p-ary cyclic codes , 1972, Discret. Math..