Abstract
Iterating a highly non-linear mapping is the basis of the classic schema for building block ciphers, in the form of Feistel networks. The number of rounds of such constructions is a critical parameter. In this paper, the number of rounds needed to reach a certain minimum complexity bound is proposed as a valid measure to assess the cryptographic significance of certain boolean functions. The most remarkable facts arising from this approach are the dependency of the number of rounds on some predefined weaknesses of the tested functions, and the failure to pass the proposed tests when complexity measures are chosen ad hoc to address those weaknesses.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Shannon, C.E.: Communication theory of secrecy systems. Bell Sys. Tech. J. 28, 657–715 (1949)
National Bureau of Standards: Data Encryption Standard. U. S. Department of Commerce, Washington, DC, USA (1977)
Coppersmith, D.: The Data Encryption Standard (DES) and its strength against attacks. IBM Journal of Research and Development 38, 243–250 (1994)
Lai, X., Massey, J.L., Murphy, S.: Markov ciphers and differential cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17–38. Springer, Heidelberg (1991)
Rueppel, R.: Analysis and Design of Stream Ciphers. Springer, Berlin (1986)
Maurer, U.M.: New approaches to the design of self-synchronizing stream ciphers. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 458–471. Springer, Heidelberg (1991)
González-Cobas, J.D.: Funciones booleanas con clave para cifrados en flujo autosincronizantes. In: Actas de la VI Reunión de Criptología y Seguridad de la Información, Madrid, Ra-Ma, pp. 99–106 (2000)
Rothaus, O.: On bent functions. Journal of Combinatorial Theory Series A, 20, 300–305 (1976)
Meier, W., Staffelbach, O.: Nonlinearity criteria for cryptographic functions. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 549–562. Springer, Heidelberg (1990)
Anderson, R., Biham, E., Knudsen, L.: Serpent: A proposal for the Advanced Encryption Standard. Nist aes proposal, National Institute for Standards and Technology, Gaithersburg, MD, USA (1998)
Adams, C., Tavares, S.: Good-S-boxes are easy to find. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 612–615. Springer, Heidelberg (1990)
Schneier, B.: Self-study course in block cipher cryptanalysis. Technical report, Counterpane Systems, 101 East Minnehaha Parkway, Minneapolis, MN 55419 (1999)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2003 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
González Cobas, J.D., López Brugos, J.A. (2003). How Many Rounds to KO?, or Complexity Increase by Cryptographic Map Iteration. In: Moreno-Díaz, R., Pichler, F. (eds) Computer Aided Systems Theory - EUROCAST 2003. EUROCAST 2003. Lecture Notes in Computer Science, vol 2809. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-45210-2_3
Download citation
DOI: https://doi.org/10.1007/978-3-540-45210-2_3
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-20221-9
Online ISBN: 978-3-540-45210-2
eBook Packages: Springer Book Archive