Pub Date : 2024-07-30DOI: 10.1007/s10623-024-01463-1
Lukas Kölsch, Gohar Kyureghyan
We observe that on the binary finite fields the classification of 2-to-1 binomials is equivalent to the classification of o-monomials, which is a well-studied and elusive problem in finite geometry. This connection implies a complete classification of 2-to-1 binomials (b=x^d+ux^e) for a large set of values of (d, e). Further, we show that a number of the known infinite families of 2-to-1 maps can be traced back to o-polynomials or to difference maps of APN maps. We also provide some connections between 2-to-1 maps and hyperovals in non-desarguesian planes.
{"title":"The classifications of o-monomials and of 2-to-1 binomials are equivalent","authors":"Lukas Kölsch, Gohar Kyureghyan","doi":"10.1007/s10623-024-01463-1","DOIUrl":"https://doi.org/10.1007/s10623-024-01463-1","url":null,"abstract":"<p>We observe that on the binary finite fields the classification of 2-to-1 binomials is equivalent to the classification of o-monomials, which is a well-studied and elusive problem in finite geometry. This connection implies a complete classification of 2-to-1 binomials <span>(b=x^d+ux^e)</span> for a large set of values of (<i>d</i>, <i>e</i>). Further, we show that a number of the known infinite families of 2-to-1 maps can be traced back to o-polynomials or to difference maps of APN maps. We also provide some connections between 2-to-1 maps and hyperovals in non-desarguesian planes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"183 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141857605","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-27DOI: 10.1007/s10623-024-01432-8
Pratish Datta, Tapas Pal, Katsuyuki Takashima
This paper presents the first functional encryption ((textsf{FE})) scheme for the attribute-weighted sum functionality that supports the uniform model of computation. In such an FE scheme, encryption takes as input a pair of attributes (x, z) where x is public and z is private. A secret key corresponds to some weight function f, and decryption recovers the weighted sum f(x)z. In our scheme, both the public and private attributes can be of arbitrary polynomial lengths that are not fixed at system setup. The weight functions are modelled as (text {Logspace Turing machines}). Prior schemes could only support non-uniform Logspace. The proposed scheme is proven adaptively simulation secure under the well-studied symmetric external Diffie–Hellman assumption against an arbitrary polynomial number of secret key queries both before and after the challenge ciphertext. This is the best possible security notion that could be achieved for FE. On the technical side, our contributions lie in extending the techniques of Lin and Luo [EUROCRYPT 2020] devised for indistinguishability-based payload hiding attribute-based encryption for uniform Logspace access policies and the “three-slot reduction” technique for simulation-secure attribute-hiding FE for non-uniform Logspace devised by Datta and Pal [ASIACRYPT 2021] to the context of simulation-secure attribute-hiding FE for uniform Logspace.
本文提出了第一个支持统一计算模型的属性加权和功能加密((textsf{FE}))方案。在这种 FE 方案中,加密需要输入一对属性(x, z),其中 x 是公开的,z 是私有的。秘钥与某个权重函数 f 相对应,解密则恢复加权和 f(x)z。在我们的方案中,公共属性和私人属性都可以是任意多项式长度,在系统设置时并不固定。权重函数被模拟为(text {Logspace Turing machines})。之前的方案只能支持非均匀 Logspace。在经过充分研究的对称外部 Diffie-Hellman 假设下,针对挑战密文前后任意多项式数量的秘钥查询,所提出的方案被证明是自适应模拟安全的。这是 FE 可以实现的最佳安全概念。在技术方面,我们的贡献在于将 Lin 和 Luo [EUROCRYPT 2020] 为统一 Logspace 访问策略设计的基于不可区分性的有效载荷隐藏属性加密技术,以及 Datta 和 Pal [ASIACRYPT 2021] 为非统一 Logspace 设计的模拟安全属性隐藏 FE 的 "三槽缩减 "技术,扩展到统一 Logspace 的模拟安全属性隐藏 FE。
{"title":"Compact FE for unbounded attribute-weighted sums for logspace from SXDH","authors":"Pratish Datta, Tapas Pal, Katsuyuki Takashima","doi":"10.1007/s10623-024-01432-8","DOIUrl":"https://doi.org/10.1007/s10623-024-01432-8","url":null,"abstract":"<p>This paper presents the <i>first</i> functional encryption <span>((textsf{FE}))</span> scheme for the attribute-weighted sum functionality that supports the <i>uniform</i> model of computation. In such an <span>FE</span> scheme, encryption takes as input a pair of attributes (<i>x</i>, <i>z</i>) where <i>x</i> is public and <i>z</i> is private. A secret key corresponds to some weight function <i>f</i>, and decryption recovers the weighted sum <i>f</i>(<i>x</i>)<i>z</i>. In our scheme, both the public and private attributes can be of arbitrary polynomial lengths that are not fixed at system setup. The weight functions are modelled as <span>(text {Logspace Turing machines})</span>. Prior schemes could only support non-uniform Logspace. The proposed scheme is proven <i>adaptively simulation</i> secure under the well-studied symmetric external Diffie–Hellman assumption against an arbitrary polynomial number of secret key queries both before and after the challenge ciphertext. This is the best possible security notion that could be achieved for <span>FE</span>. On the technical side, our contributions lie in extending the techniques of Lin and Luo [EUROCRYPT 2020] devised for indistinguishability-based payload hiding attribute-based encryption for uniform Logspace access policies and the “three-slot reduction” technique for simulation-secure attribute-hiding <span>FE</span> for non-uniform Logspace devised by Datta and Pal [ASIACRYPT 2021] to the context of simulation-secure attribute-hiding <span>FE</span> for uniform Logspace.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"12 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-07-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141768461","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-27DOI: 10.1007/s10623-024-01429-3
Sven Schäge
We present Transmission optimal protocol with active security ((textsf {TOPAS})), the first key agreement protocol with optimal communication complexity (message size and number of rounds) that provides security against fully active adversaries. The size of the protocol messages and the computational costs to generate them are comparable to the basic Diffie-Hellman protocol over elliptic curves (which is well-known to only provide security against passive adversaries). Session keys are indistinguishable from random keys—even under reflection and key compromise impersonation attacks. What makes (textsf {TOPAS})stand out is that it also features a security proof of full perfect forward secrecy (PFS), where the attacker can actively modify messages sent to or from the test-session. The proof of full PFS relies on two new extraction-based security assumptions. It is well-known that existing implicitly-authenticated 2-message protocols like (textsf {HMQV})cannot achieve this strong form of (full) security against active attackers (Krawczyk, Crypto’05). This makes (textsf {TOPAS})the first key agreement protocol with full security against active attackers that works in prime-order groups while having optimal message size. We also present a variant of our protocol, (textsf {TOPAS+}), which, under the Strong Diffie-Hellman assumption, provides better computational efficiency in the key derivation phase. Finally, we present a third protocol termed (textsf {FACTAS})(for factoring-based protocol with active security) which has the same strong security properties as (textsf {TOPAS})and (textsf {TOPAS+})but whose security is solely based on the factoring assumption in groups of composite order (except for the proof of full PFS).
{"title":"$$textsf {TOPAS}$$ 2-pass key exchange with full perfect forward secrecy and optimal communication complexity","authors":"Sven Schäge","doi":"10.1007/s10623-024-01429-3","DOIUrl":"https://doi.org/10.1007/s10623-024-01429-3","url":null,"abstract":"<p>We present Transmission optimal protocol with active security (<span>(textsf {TOPAS})</span>), the first key agreement protocol with optimal communication complexity (message size and number of rounds) that provides security against fully active adversaries. The size of the protocol messages and the computational costs to generate them are comparable to the basic Diffie-Hellman protocol over elliptic curves (which is well-known to only provide security against passive adversaries). Session keys are indistinguishable from random keys—even under reflection and key compromise impersonation attacks. What makes <span>(textsf {TOPAS})</span>stand out is that it also features a security proof of full perfect forward secrecy (PFS), where the attacker can <i>actively</i> modify messages sent to or from the test-session. The proof of full PFS relies on two new extraction-based security assumptions. It is well-known that existing implicitly-authenticated 2-message protocols like <span>(textsf {HMQV})</span>cannot achieve this strong form of (full) security against active attackers (Krawczyk, Crypto’05). This makes <span>(textsf {TOPAS})</span>the first key agreement protocol with full security against active attackers that works in prime-order groups while having optimal message size. We also present a variant of our protocol, <span>(textsf {TOPAS+})</span>, which, under the Strong Diffie-Hellman assumption, provides better computational efficiency in the key derivation phase. Finally, we present a third protocol termed <span>(textsf {FACTAS})</span>(for factoring-based protocol with active security) which has the same strong security properties as <span>(textsf {TOPAS})</span>and <span>(textsf {TOPAS+})</span>but whose security is solely based on the factoring assumption in groups of composite order (except for the proof of full PFS).</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"60 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-07-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141768458","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-27DOI: 10.1007/s10623-024-01461-3
Tor Helleseth, Chunlei Li, Yongbo Xia
Dobbertin in 1999 proved that the Welch power function (x^{2^m+3}) was almost perferct nonlinear (APN) over the finite field (mathbb {F}_{2^{2m+1}}), where m is a positive integer. In his proof, Dobbertin showed that the APNness of (x^{2^m+3}) essentially relied on the bijectivity of the polynomial (g(x)=x^{2^{m+1}+1}+x^3+x) over (mathbb {F}_{2^{2m+1}}). In this paper, we first determine the differential and Walsh spectra of the permutation polynomial g(x), revealing its favourable cryptograhphic properties. We then explore four families of binary linear codes related to the Welch APN power functions. For two cyclic codes among them, we propose algebraic decoding algorithms that significantly outperform existing methods in terms of decoding complexity.
{"title":"Investigation of the permutation and linear codes from the Welch APN function","authors":"Tor Helleseth, Chunlei Li, Yongbo Xia","doi":"10.1007/s10623-024-01461-3","DOIUrl":"https://doi.org/10.1007/s10623-024-01461-3","url":null,"abstract":"<p>Dobbertin in 1999 proved that the Welch power function <span>(x^{2^m+3})</span> was almost perferct nonlinear (APN) over the finite field <span>(mathbb {F}_{2^{2m+1}})</span>, where <i>m</i> is a positive integer. In his proof, Dobbertin showed that the APNness of <span>(x^{2^m+3})</span> essentially relied on the bijectivity of the polynomial <span>(g(x)=x^{2^{m+1}+1}+x^3+x)</span> over <span>(mathbb {F}_{2^{2m+1}})</span>. In this paper, we first determine the differential and Walsh spectra of the permutation polynomial <i>g</i>(<i>x</i>), revealing its favourable cryptograhphic properties. We then explore four families of binary linear codes related to the Welch APN power functions. For two cyclic codes among them, we propose algebraic decoding algorithms that significantly outperform existing methods in terms of decoding complexity.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"162 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-07-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141768460","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-25DOI: 10.1007/s10623-024-01458-y
Yin Lv, Danping Shi, Lei Hu, Yi Guo
Linear cryptanalysis is one of the most classical cryptanalysis methods for block ciphers. Some critical techniques of the key-recovery phase are developed for enhancing linear cryptanalysis. Collard et al. improved the time complexity for last-round key-recovery attacks by using FWT. A generalized key-recovery algorithm for an arbitrary number of rounds with an associated time complexity formula is further provided by Flórez-Gutiérrez and Naya-Plasencia based on FWT in Eurocrypt 2020. However, the previous generalized algorithms are mainly applied to block ciphers with SPN structures, where the round-keys in the first and last round XORed to the state can be easily defined as outer keys. In Asiacrypt 2021, Leurent et al. applied the algorithm by Flórez-Gutiérrez et al. to Feistel structure ciphers. However, for other structures, such as NLFSR-based, the outer keys can not be directly deduced to utilize the previous algorithms. This paper extends the algorithm by Flórez-Gutiérrez et al. for more complicated structures, including but not limited to NLFSR-based, Feistel, ARX, and SPN. We also use the dependency relationships between ciphertext, plaintext and key information bits to eliminate the redundancy calculation and the improve analysis phase. We apply the algorithm with the improved analysis phase to KATAN (NLFSR-based) and SPARX (ARX). We obtain significantly improved results. The linear results we find for SPARX-128/128 beat other cryptanalytic techniques, becoming the best key recovery attacks on this cipher. The previous best linear attacks on KATAN32, KATAN48 and KATAN64 are improved by 9, 4, and 14 rounds, respectively.
{"title":"Utilizing FWT in linear cryptanalysis of block ciphers with various structures","authors":"Yin Lv, Danping Shi, Lei Hu, Yi Guo","doi":"10.1007/s10623-024-01458-y","DOIUrl":"https://doi.org/10.1007/s10623-024-01458-y","url":null,"abstract":"<p>Linear cryptanalysis is one of the most classical cryptanalysis methods for block ciphers. Some critical techniques of the key-recovery phase are developed for enhancing linear cryptanalysis. Collard et al. improved the time complexity for last-round key-recovery attacks by using FWT. A generalized key-recovery algorithm for an arbitrary number of rounds with an associated time complexity formula is further provided by Flórez-Gutiérrez and Naya-Plasencia based on FWT in Eurocrypt 2020. However, the previous generalized algorithms are mainly applied to block ciphers with SPN structures, where the round-keys in the first and last round XORed to the state can be easily defined as <i>outer keys</i>. In Asiacrypt 2021, Leurent et al. applied the algorithm by Flórez-Gutiérrez et al. to Feistel structure ciphers. However, for other structures, such as NLFSR-based, the <i>outer keys</i> can not be directly deduced to utilize the previous algorithms. This paper extends the algorithm by Flórez-Gutiérrez et al. for more complicated structures, including but not limited to NLFSR-based, Feistel, ARX, and SPN. We also use the dependency relationships between ciphertext, plaintext and key information bits to eliminate the redundancy calculation and the improve analysis phase. We apply the algorithm with the improved analysis phase to KATAN (NLFSR-based) and SPARX (ARX). We obtain significantly improved results. The linear results we find for SPARX-128/128 beat other cryptanalytic techniques, becoming the best key recovery attacks on this cipher. The previous best linear attacks on KATAN32, KATAN48 and KATAN64 are improved by 9, 4, and 14 rounds, respectively.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"16 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141755204","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-24DOI: 10.1007/s10623-024-01466-y
Shuhui Yu, Lijun Ji
A subspace of a finite field is called a Sidon space if the product of any two of its nonzero elements is unique up to a scalar multiplier from the base field. Sidon spaces, introduced by Roth et al. in (IEEE Trans Inf Theory 64(6):4412–4422, 2018), have a close connection with optimal full-length orbit codes. In this paper, we will construct several families of large cyclic subspace codes based on the two kinds of Sidon spaces. These new codes have more codewords than the previous constructions in the literature without reducing minimum distance. In particular, in the case of (n=4k), the size of our resulting code is within a factor of (frac{1}{2}+o_{k}(1)) of the sphere-packing bound as k goes to infinity.
如果有限域的任意两个非零元素的乘积是唯一的,直到来自基域的标量乘数,那么这个有限域的子空间就叫做西顿空间。Roth 等人在(IEEE Trans Inf Theory 64(6):4412-4422, 2018)中提出的西顿空间与最优全长轨道编码有着密切联系。本文将在这两种西顿空间的基础上,构建几族大循环子空间码。与以往文献中的构造相比,这些新编码在不减少最小距离的情况下拥有更多的码字。特别是,在 (n=4k) 的情况下,当 k 变为无穷大时,我们所得到的编码的大小与球形打包约束的系数在 (frac{1}{2}+o_{k}(1)) 之间。
{"title":"Two new constructions of cyclic subspace codes via Sidon spaces","authors":"Shuhui Yu, Lijun Ji","doi":"10.1007/s10623-024-01466-y","DOIUrl":"https://doi.org/10.1007/s10623-024-01466-y","url":null,"abstract":"<p>A subspace of a finite field is called a Sidon space if the product of any two of its nonzero elements is unique up to a scalar multiplier from the base field. Sidon spaces, introduced by Roth et al. in (IEEE Trans Inf Theory 64(6):4412–4422, 2018), have a close connection with optimal full-length orbit codes. In this paper, we will construct several families of large cyclic subspace codes based on the two kinds of Sidon spaces. These new codes have more codewords than the previous constructions in the literature without reducing minimum distance. In particular, in the case of <span>(n=4k)</span>, the size of our resulting code is within a factor of <span>(frac{1}{2}+o_{k}(1))</span> of the sphere-packing bound as <i>k</i> goes to infinity.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"65 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-07-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141755192","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-23DOI: 10.1007/s10623-024-01440-8
Lei Li, Xinchun Yu, Chenhao Ying, Liang Chen, Yuanyuan Dong, Yuan Luo
Modern data centers use erasure codes to provide high storage efficiency and fault tolerance. Reed–Solomon code is commonly deployed in large-scale distributed storage systems due to its ease of implementation, but it consumes massive bandwidth during node repair. Minimum storage regenerating (MSR) codes is a class of maximum distance separable (MDS) codes that achieve the lower bound on repair bandwidth. However, an exponential sub-packetization level is inevitable for MSR codes, resulting in massive disk I/O consumption during node repair. Disk I/O is becoming the bottleneck of the performance in data centers where the storage system needs to frequently provide high-speed data access to clients. In this paper, we consider disk I/O as an important metric to evaluate the performance of a code and construct MDS array codes with efficient repair under small sub-packetization level. Specifically, two explicit families of MDS codes with efficient repair are proposed at the sub-packetization level of ({mathcal {O}}(r)), where r denotes the number of parities. The first family of codes are constructed over a finite field ({mathbb {F}}_{q^m}) where (q ge n) is a prime power, (m > r(l-1) +1), n and l denote the code length and sub-packetization level, respectively. The second family of codes are built upon a special binary polynomial ring where the computation operations during node repair and file reconstruction are only XORs and cyclic shifts, avoiding complex multiplications and divisions over large finite fields.
现代数据中心使用擦除码来提供高存储效率和容错性。里德-所罗门编码由于易于实现,通常被部署在大规模分布式存储系统中,但它在节点修复过程中会消耗大量带宽。最小存储再生(MSR)码是一类最大距离可分离(MDS)码,能达到修复带宽的下限。然而,MSR 代码不可避免地会出现指数级子包化水平,导致节点修复过程中消耗大量磁盘 I/O。磁盘 I/O 正在成为数据中心的性能瓶颈,因为存储系统需要频繁地向客户端提供高速数据访问。本文将磁盘 I/O 作为评估代码性能的一个重要指标,并构建了在小包化水平下高效修复的 MDS 阵列代码。具体来说,我们提出了两个具有高效修复能力的 MDS 代码族,其子包化水平为 ({/mathcal{O}}(r)),其中 r 表示奇偶校验数。第一组编码是在有限域上({mathbb {F}}_{q^m}) 构造的,其中(q ge n) 是质数幂,(m > r(l-1) +1), n 和 l 分别表示编码长度和子包化级别。第二类编码建立在一个特殊的二进制多项式环上,在节点修复和文件重建过程中,计算操作仅为 XOR 和循环移位,避免了在大型有限域上进行复杂的乘除运算。
{"title":"MDS array codes with efficient repair and small sub-packetization level","authors":"Lei Li, Xinchun Yu, Chenhao Ying, Liang Chen, Yuanyuan Dong, Yuan Luo","doi":"10.1007/s10623-024-01440-8","DOIUrl":"https://doi.org/10.1007/s10623-024-01440-8","url":null,"abstract":"<p>Modern data centers use erasure codes to provide high storage efficiency and fault tolerance. Reed–Solomon code is commonly deployed in large-scale distributed storage systems due to its ease of implementation, but it consumes massive bandwidth during node repair. Minimum storage regenerating (MSR) codes is a class of maximum distance separable (MDS) codes that achieve the lower bound on repair bandwidth. However, an exponential sub-packetization level is inevitable for MSR codes, resulting in massive disk I/O consumption during node repair. Disk I/O is becoming the bottleneck of the performance in data centers where the storage system needs to frequently provide high-speed data access to clients. In this paper, we consider disk I/O as an important metric to evaluate the performance of a code and construct MDS array codes with efficient repair under small sub-packetization level. Specifically, two explicit families of MDS codes with efficient repair are proposed at the sub-packetization level of <span>({mathcal {O}}(r))</span>, where <i>r</i> denotes the number of parities. The first family of codes are constructed over a finite field <span>({mathbb {F}}_{q^m})</span> where <span>(q ge n)</span> is a prime power, <span>(m > r(l-1) +1)</span>, <i>n</i> and <i>l</i> denote the code length and sub-packetization level, respectively. The second family of codes are built upon a special binary polynomial ring where the computation operations during node repair and file reconstruction are only XORs and cyclic shifts, avoiding complex multiplications and divisions over large finite fields.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"30 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141755084","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-21DOI: 10.1007/s10623-024-01465-z
Bolin Wang, Wenling Wu
The security requirements of new applications such as cloud computing, big data, and the Internet of Things have promoted the development and application of security protocols such as secure multi-party computation, fully homomorphic encryption, and zero-knowledge proof. In order to meet these demands, there is a need for new symmetric ciphers that minimize multiplications in ( {mathbb {F}}_{2^{n}} ) or ( {mathbb {F}}_{p} ), where p is prime. One construction that addresses this demand is Partial SPN (P-SPN) construction, where the S-box layer is only applied to a portion of the state in each round. And there have been several research on the construction over the past years. The key to the design of P-SPN construction lies in the linear layers, but systematic exploration in this direction has been lacking in the existing work. In this work, we first establish a lower bound on the dimension of the maximal invariant subspace without active S-boxes for a generic P-SPN scheme. Subsequently, we concentrate on the linear layers of P-SPN construction. Through a meticulous examination of intriguing and beneficial characteristics for various matrices, we showcase that the security of a P-SPN scheme against invariant subspace attack depends on the degree of the minimal polynomial of the matrix. Inadequate choices of the matrices allow for large invariant subspaces that navigate any number of rounds without activating any S-boxes. A comprehensive proof for the Conjecture 1 proposed by Keller and Rosemarin is presented, which not only further improves the lower bound on the dimension of the maximal invariant subspace for the P-SPN rounds of STARKAD permutation, but also implies a lower bound on the dimension of the maximal invariant subspace for block matrices with special blocks. For a block circulant matrix with special blocks, a better annihilating polynomial exists and a lower bound on the dimension of the maximal invariant subspace can be identified. For circulant matrices and block circulant matrices with circulant blocks, we introduce methods to ascertain the range or exact value of the minimal polynomial degree. This determination advances the exploration of the invariant subspaces in these matrices. Especially if the number of S-Boxes in a P-SPN scheme is 1, we can attain the exact value of the dimension for the maximal invariant subspace. All the cases discussed here are invariant subspaces with inactive S-boxes. Our work intends to provide concise cryptanalytic methods for new proposals following P-SPN or HADES design principles. In addition, we derive a way to make sure that a circulant matrix C is resistant to invariant subspace attack with inactive S-boxes, thus providing design criteria for the construction of such matrices in the design of P-SPN schemes.
云计算、大数据和物联网等新应用的安全要求促进了安全协议的发展和应用,如安全多方计算、全同态加密和零知识证明。为了满足这些需求,人们需要新的对称密码,以最小化 ( {mathbb {F}}_{2^{n}} ) 或 ( {mathbb {F}}_{p} ) 中的乘法,其中 p 是素数。部分 SPN(Partial SPN,P-SPN)结构是解决这一需求的一种结构,在这种结构中,S-box 层在每一轮中只应用于部分状态。在过去的几年里,已经有多项关于该结构的研究。P-SPN 结构设计的关键在于线性层,但现有工作中一直缺乏这方面的系统探索。在这项工作中,我们首先为一个通用的 P-SPN 方案建立了无活动 S 盒的最大不变子空间的维度下限。随后,我们专注于 P-SPN 结构的线性层。通过对各种矩阵的有趣和有利特征的细致研究,我们发现 P-SPN 方案抵御不变子空间攻击的安全性取决于矩阵最小多项式的度数。如果矩阵选择不当,就会产生大的不变子空间,这些不变子空间可以在不激活任何 S 盒的情况下浏览任意多轮。本文提出了对 Keller 和 Rosemarin 提出的猜想 1 的全面证明,不仅进一步提高了 STARKAD 置换 P-SPN 轮的最大不变子空间维度的下限,还隐含了具有特殊块的块矩阵的最大不变子空间维度的下限。对于具有特殊块的块环矩阵,存在一个更好的湮灭多项式,并且可以确定最大不变子空间维数的下限。对于循环矩阵和具有循环块的块循环矩阵,我们引入了确定最小多项式度的范围或精确值的方法。这种确定方法推进了对这些矩阵中不变子空间的探索。特别是当 P-SPN 方案中的 S-Boxes 数量为 1 时,我们可以获得最大不变子空间维度的精确值。这里讨论的所有情况都是不活动 S 盒的不变子空间。我们的工作旨在为遵循 P-SPN 或 HADES 设计原则的新方案提供简明的密码分析方法。此外,我们还推导出一种方法,确保环状矩阵 C 能够抵御不活动 S 盒的不变子空间攻击,从而为 P-SPN 方案设计中构建此类矩阵提供设计标准。
{"title":"Security analysis of P-SPN schemes against invariant subspace attack with inactive S-boxes","authors":"Bolin Wang, Wenling Wu","doi":"10.1007/s10623-024-01465-z","DOIUrl":"https://doi.org/10.1007/s10623-024-01465-z","url":null,"abstract":"<p>The security requirements of new applications such as cloud computing, big data, and the Internet of Things have promoted the development and application of security protocols such as secure multi-party computation, fully homomorphic encryption, and zero-knowledge proof. In order to meet these demands, there is a need for new symmetric ciphers that minimize multiplications in <span>( {mathbb {F}}_{2^{n}} )</span> or <span>( {mathbb {F}}_{p} )</span>, where <i>p</i> is prime. One construction that addresses this demand is Partial SPN (P-SPN) construction, where the S-box layer is only applied to a portion of the state in each round. And there have been several research on the construction over the past years. The key to the design of P-SPN construction lies in the linear layers, but systematic exploration in this direction has been lacking in the existing work. In this work, we first establish a lower bound on the dimension of the maximal invariant subspace without active S-boxes for a generic P-SPN scheme. Subsequently, we concentrate on the linear layers of P-SPN construction. Through a meticulous examination of intriguing and beneficial characteristics for various matrices, we showcase that the security of a P-SPN scheme against invariant subspace attack depends on the degree of the minimal polynomial of the matrix. Inadequate choices of the matrices allow for large invariant subspaces that navigate any number of rounds without activating any S-boxes. A comprehensive proof for the Conjecture 1 proposed by Keller and Rosemarin is presented, which not only further improves the lower bound on the dimension of the maximal invariant subspace for the P-SPN rounds of STARKAD permutation, but also implies a lower bound on the dimension of the maximal invariant subspace for block matrices with special blocks. For a block circulant matrix with special blocks, a better annihilating polynomial exists and a lower bound on the dimension of the maximal invariant subspace can be identified. For circulant matrices and block circulant matrices with circulant blocks, we introduce methods to ascertain the range or exact value of the minimal polynomial degree. This determination advances the exploration of the invariant subspaces in these matrices. Especially if the number of S-Boxes in a P-SPN scheme is 1, we can attain the exact value of the dimension for the maximal invariant subspace. All the cases discussed here are invariant subspaces with inactive S-boxes. Our work intends to provide concise cryptanalytic methods for new proposals following P-SPN or HADES design principles. In addition, we derive a way to make sure that a circulant matrix <i>C</i> is resistant to invariant subspace attack with inactive S-boxes, thus providing design criteria for the construction of such matrices in the design of P-SPN schemes.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"35 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-07-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141732689","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-20DOI: 10.1007/s10623-024-01455-1
Robert S. Coulter, Bradley Fain
We introduce the notion of a semiplanar function of index (lambda ), generalising several previous concepts. We show how semiplanar functions can be used to construct semisymmetric designs using an incidence structure determined by the function. Issues regarding the connectivity of the structure are then considered. The question of existence is addressed by establishing monomial examples over finite fields, and we examine how composition with linearized polynomials can lead to further classes of examples. We end by returning to the incidence structure and considering maximal intersection sets when the incidence structure is constructed using a particular class of functions.
{"title":"A class of functions and their application in constructing semisymmetric designs","authors":"Robert S. Coulter, Bradley Fain","doi":"10.1007/s10623-024-01455-1","DOIUrl":"https://doi.org/10.1007/s10623-024-01455-1","url":null,"abstract":"<p>We introduce the notion of a semiplanar function of index <span>(lambda )</span>, generalising several previous concepts. We show how semiplanar functions can be used to construct semisymmetric designs using an incidence structure determined by the function. Issues regarding the connectivity of the structure are then considered. The question of existence is addressed by establishing monomial examples over finite fields, and we examine how composition with linearized polynomials can lead to further classes of examples. We end by returning to the incidence structure and considering maximal intersection sets when the incidence structure is constructed using a particular class of functions.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"36 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-07-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141730630","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-07-20DOI: 10.1007/s10623-024-01457-z
Héctor Masip-Ardevol, Jordi Baylina-Melé, Marc Guzmán-Albiol, Jose Luis Muñoz-Tapia
STARK is a widely used transparent proof system that uses low-degree tests for proving the correctness of a computer program. STARK consumes an intermediate representation known as AIR that is more appropriate for programs with a relatively short and structured description. However, an AIR is not able to succinctly express non-equality constraints, leading to the incorporation of unwanted polynomials. We present the eSTARK protocol, a new probabilistic proof that generalizes the STARK family through the introduction of a more generic intermediate representation called eAIR. We describe eSTARK in the polynomial IOP model, which combines the optimized version of the STARK protocol with the incorporation of three arguments into the protocol. We also explain various techniques that enhance the vanilla STARK complexity, including optimizations applied to polynomial computations, and analyze the tradeoffs between controlling the constraint degree either at the representation of the AIR or inside the eSTARK itself.
STARK 是一种广泛使用的透明证明系统,它使用低度测试来证明计算机程序的正确性。STARK 使用一种称为 AIR 的中间表示法,这种表示法更适用于描述相对简短和结构化的程序。然而,AIR 无法简洁地表达非等式约束,从而导致不需要的多项式的加入。我们提出了 eSTARK 协议,它是一种新的概率证明,通过引入一种名为 eAIR 的更通用的中间表示,对 STARK 系列进行了扩展。我们描述了多项式 IOP 模型中的 eSTARK,它结合了 STARK 协议的优化版本,并在协议中加入了三个参数。我们还解释了各种提高普通 STARK 复杂性的技术,包括应用于多项式计算的优化技术,并分析了在 AIR 表示或 eSTARK 本身内部控制约束度之间的权衡。
{"title":"eSTARK: extending STARKs with arguments","authors":"Héctor Masip-Ardevol, Jordi Baylina-Melé, Marc Guzmán-Albiol, Jose Luis Muñoz-Tapia","doi":"10.1007/s10623-024-01457-z","DOIUrl":"https://doi.org/10.1007/s10623-024-01457-z","url":null,"abstract":"<p>STARK is a widely used transparent proof system that uses low-degree tests for proving the correctness of a computer program. STARK consumes an intermediate representation known as AIR that is more appropriate for programs with a relatively short and structured description. However, an AIR is not able to succinctly express non-equality constraints, leading to the incorporation of unwanted polynomials. We present the eSTARK protocol, a new probabilistic proof that generalizes the STARK family through the introduction of a more generic intermediate representation called eAIR. We describe eSTARK in the polynomial IOP model, which combines the optimized version of the STARK protocol with the incorporation of three arguments into the protocol. We also explain various techniques that enhance the vanilla STARK complexity, including optimizations applied to polynomial computations, and analyze the tradeoffs between controlling the constraint degree either at the representation of the AIR or inside the eSTARK itself.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"18 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2024-07-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141730628","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}