On the Distribution of Characteristics in Composite Permutations

  • Authors:
  • Luke O'Connor

  • Affiliations:
  • -

  • Venue:
  • CRYPTO '93 Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology
  • Year:
  • 1993

Quantified Score

Hi-index 0.00

Visualization

Abstract

Differential cryptanalysis is a method of attacking iterated mappings which has been applied with varying success to a number of product ciphers and hash functions [1, 2], Let 驴 : Z2c x Z2m 驴 Z2mbe a mapping that consists of c 'control' bits and m 'data' bits. The mapping 驴 mapping contains 2c m-bit permutations 驴 i, : Z2m 驴 Z2m, 0 驴 i 驴 2c - 1, one of which is selected (multiplexed) by the control bits, and a substitution is then performed on the data bits using the selected permutation. Such mappings will be called composite permutations. The S-boxes of DES are composite permutations of the form Si : Z22 x Z24 驴 Z24 with 2 control bits and 4 data bits.In differential cryptanalysis the attacker is interested in the largest entry in a given XOR table, and the fraction of the XOR table that is zero. In this paper we determine the distribution of characteristics in the XOR tables of composite permutations, which leads to approximations for the largest entry in the XOR table and the density of zero entries.