addition modulo 2n
Recently Published Documents


TOTAL DOCUMENTS

5
(FIVE YEARS 3)

H-INDEX

1
(FIVE YEARS 0)

Author(s):  
Nicky Mouha ◽  
Nikolay Kolomeec ◽  
Danil Akhtiamov ◽  
Ivan Sutormin ◽  
Matvey Panferov ◽  
...  

At FSE 2004, Lipmaa et al. studied the additive differential probability adp⊕(α,β → γ) of exclusive-or where differences α,β,γ ∈ Fn2 are expressed using addition modulo 2n. This probability is used in the analysis of symmetric-key primitives that combine XOR and modular addition, such as the increasingly popular Addition-Rotation-XOR (ARX) constructions. The focus of this paper is on maximal differentials, which are helpful when constructing differential trails. We provide the missing proof for Theorem 3 of the FSE 2004 paper, which states that maxα,βadp⊕(α,β → γ) = adp⊕(0,γ → γ) for all γ. Furthermore, we prove that there always exist either two or eight distinct pairs α,β such that adp⊕( α,β → γ) = adp⊕(0,γ → γ), and we obtain recurrence formulas for calculating adp⊕. To gain insight into the range of possible differential probabilities, we also study other properties such as the minimum value of adp⊕(0,γ → γ), and we find all γ that satisfy this minimum value.


2021 ◽  
Author(s):  
Min Hsuan Cheng

In recent years, Algebraic Attack has emerged to be an important cryptanalysis method in evaluating encryption algorithms. The attack exploits algebraic equations between the inputs and outputs of a cipher to solve for the targeted information. The complexity of the attack depends on the algebraic degree of the equations, the number of equations, and the probabilistic conditions employed. Addition Modulo 2n had been suggested over logic XOR as a mixing element to better defend against Algebraic Attack. However, it has been discovered that the complexity of the traditional Modulo Addition can be greatly reduced with the right equations and probabilistic conditions. The presented work introduces a new Modulo Addition structure that includes an Input Expansion, Modulo Addition, and Output Compaction. The security of the new structure is scalable and user-defined as the new structure increases the algebraic degree and thwarts the probabilistic conditions.


2021 ◽  
Author(s):  
Min Hsuan Cheng

In recent years, Algebraic Attack has emerged to be an important cryptanalysis method in evaluating encryption algorithms. The attack exploits algebraic equations between the inputs and outputs of a cipher to solve for the targeted information. The complexity of the attack depends on the algebraic degree of the equations, the number of equations, and the probabilistic conditions employed. Addition Modulo 2n had been suggested over logic XOR as a mixing element to better defend against Algebraic Attack. However, it has been discovered that the complexity of the traditional Modulo Addition can be greatly reduced with the right equations and probabilistic conditions. The presented work introduces a new Modulo Addition structure that includes an Input Expansion, Modulo Addition, and Output Compaction. The security of the new structure is scalable and user-defined as the new structure increases the algebraic degree and thwarts the probabilistic conditions.


Sign in / Sign up

Export Citation Format

Share Document