Exploiting linearity of modular multiplication

buir.contributor.authorYıldırım, Hamdi Murat
dc.citation.epage269en_US
dc.citation.spage249en_US
dc.citation.volumeNumber11989 LNCSen_US
dc.contributor.authorYıldırım, Hamdi Murat
dc.coverage.spatialGebze, Turkeyen_US
dc.date.accessioned2021-03-04T08:22:11Z
dc.date.available2021-03-04T08:22:11Z
dc.date.issued2020
dc.departmentComputer Technology and Information Systemsen_US
dc.descriptionDate of Conference: 13-15 November 2019en_US
dc.descriptionConference Name: 8th International Conference on Mathematical Aspects of Computer and Information Sciences, MACIS 2019en_US
dc.description.abstractThe XOR Open image in new window and the addition ⊞⊞ operations have been widely used as building blocks for many cryptographic primitives. These operations and the multiplication ⊙⊙ operation are successively used in the design of IDEA and the MESH block ciphers. This work presents several interesting algebraic properties of the multiplication operation. By fixing one operand, we obtain vector valued function ggZggZ on Zn2Z2n, associated with ⊙⊙. In this paper we show that the nonlinearity of ggZggZ remains the same under some transformations of Z and moreover we give an upper bound for the nonlinearity of ggZggZ when Z is a power of 2. Under weak-key assumptions, we furthermore present a list of new linear relations for 1-round IDEA cipher, some of directly derived and others algorithmically generated using these relations and known ones. We extend the largest linear weak key class for IDEA cipher with size 223223 to derive such a class with sizes 224224. Under the independent key subblocks (subkeys) and weak-key assumptions we derive many linear relations for IDEA cipher using linear relations for 1-round IDEA cipher.en_US
dc.description.provenanceSubmitted by Zeynep Aykut (zeynepay@bilkent.edu.tr) on 2021-03-04T08:22:11Z No. of bitstreams: 1 Exploiting_linearity_of_modular_multiplication.pdf: 481202 bytes, checksum: 3396455ebd7cfa08017c68e438895b47 (MD5)en
dc.description.provenanceMade available in DSpace on 2021-03-04T08:22:11Z (GMT). No. of bitstreams: 1 Exploiting_linearity_of_modular_multiplication.pdf: 481202 bytes, checksum: 3396455ebd7cfa08017c68e438895b47 (MD5) Previous issue date: 2020en
dc.identifier.doi10.1007/978-3-030-43120-4_19en_US
dc.identifier.isbn9783030431198
dc.identifier.issn0302-9743
dc.identifier.urihttp://hdl.handle.net/11693/75768
dc.language.isoEnglishen_US
dc.publisherSpringeren_US
dc.relation.isversionofhttps://dx.doi.org/10.1007/978-3-030-43120-4_19en_US
dc.source.titleLecture Notes in Computer Scienceen_US
dc.subjectIDEA cipheren_US
dc.subjectNonlinearityen_US
dc.subjectModular multiplicationen_US
dc.subjectBoolean functionsen_US
dc.subjectCryptanalysisen_US
dc.titleExploiting linearity of modular multiplicationen_US
dc.typeConference Paperen_US

Files

Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
Exploiting_linearity_of_modular_multiplication.pdf
Size:
469.92 KB
Format:
Adobe Portable Document Format
Description:
View / Download
License bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
1.71 KB
Format:
Item-specific license agreed upon to submission
Description: