Skip to main content

Spectral Characterization of Iterating Lossy Mappings

  • Conference paper
  • First Online:
Security, Privacy, and Applied Cryptography Engineering (SPACE 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10076))

Abstract

In this paper we study what happens to sets when we iteratively apply lossy (round) mappings to them. We describe the information loss as imbalances of parities of intermediate distributions and show that their evolution is governed by the correlation matrices of the mappings. At the macroscopic level we show that iterating lossy mappings results in an increase of a quantity we call total imbalance. We quantify the increase in total imbalance as a function of the number of iterations and of round mapping characteristics. At the microscopic level we show that the imbalance of a parity located in some round, dubbed final, is the sum of distinct terms. Each of these terms consists of the imbalance of a parity located at the output of a round, multiplied by the sum of the correlation contributions of all linear trails between that parity and the final parity. We illustrate our theory with experimental data. The developed theory can be applied whenever lossy mappings are repeatedly applied to a state. This is the case in many modes of block ciphers and permutations for, e.g., iterated hashing or self-synchronizing stream encryption. The main reason why we have developed it however, is for applying it to study the security implications of using non-uniform threshold schemes as countermeasure against differential power and electromagnetic analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Berger, T.P., D’Hayer, J., Marquet, K., Minier, M., Thomas, G.: The GLUON Family: a lightweight hash function family based on FCSRs. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 306–323. Springer, Heidelberg (2012). doi:10.1007/978-3-642-31410-0_19

    Chapter  Google Scholar 

  2. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Building power analysis resistant implementations of Keccak. In: Second SHA-3 Candidate Conference, August 2010

    Google Scholar 

  3. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The Keccak reference. http://keccak.noekeon.org/, January 2011

  4. Bilgin, B., Daemen, J., Nikov, V., Nikova, S., Rijmen, V., Assche, G.: Efficient and First-Order DPA resistant implementations of Keccak. In: Francillon, A., Rohatgi, P. (eds.) CARDIS 2013. LNCS, vol. 8419, pp. 187–199. Springer, Heidelberg (2014). doi:10.1007/978-3-319-08302-5_13

    Google Scholar 

  5. Daemen, J.: Cipher and hash function design strategies based on linear and differential cryptanalysis, Ph.D. thesis, K.U.Leuven (1995)

    Google Scholar 

  6. Daemen, J., Rijmen, V.: Probability distributions of correlation and differentials in block ciphers. J. Math. Cryptology 1(3), 221–242 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  7. Feller, W.: Introduction to Probability Theory and its Applications, vol. 1. Wiley, New York (1968)

    MATH  Google Scholar 

  8. Golomb, S.: Shift Register Sequence. Holden-Day, San Francisco (1967)

    Google Scholar 

  9. Knuth, D.E.: The Art of Computer Programming, vol. 2, 3rd edn. Addison-Wesley Publishing, Boston (1998)

    MATH  Google Scholar 

  10. Lay, D., Lay, S., McDonald, J.: Linear Algebra and its Applications, 5th edn. Pearson, New York (2016)

    Google Scholar 

  11. Nikova, S., Rijmen, V., Schläffer, M.: Secure hardware implementation of non-linear functions in the presence of glitches. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 218–234. Springer, Heidelberg (2009). doi:10.1007/978-3-642-00730-9_14

    Chapter  Google Scholar 

  12. Bertoni, G., Daemen, J., Peeters, M., Van, G.: Assche.: Secure hardware implementation of nonlinear functions in the presence of glitches. J. Cryptology 24(2), 292–321 (2011)

    Article  MathSciNet  Google Scholar 

  13. Parriaux, J., Guillot, P., Millerioux, G.: Towards a spectral approach for the design of self-synchronizing stream ciphers. Cryptography Commun. 3(4), 259–274 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  14. Perrin, L., Khovratovich, D.: Collision spectrum, entropy loss, T-sponges, and cryptanalysis of GLUON-64. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 82–103. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46706-0_5

    Google Scholar 

  15. Rényi, A.: On measures of information and entropy. In: Proceedings of the Fourth Berkeley Symposium on Mathematics, pp. 547–561 (1960)

    Google Scholar 

  16. Weisstein, E.: Jensen’s inequality from mathworld - a wolfram web resource. http://mathworld.wolfram.com/JensensInequality.html

Download references

Acknowledgements

I thank Gilles Van Assche, Guido Bertoni, Svetla Nikova, Ventzi Nikov and Begül Bilgin for useful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Joan Daemen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Daemen, J. (2016). Spectral Characterization of Iterating Lossy Mappings. In: Carlet, C., Hasan, M., Saraswat, V. (eds) Security, Privacy, and Applied Cryptography Engineering. SPACE 2016. Lecture Notes in Computer Science(), vol 10076. Springer, Cham. https://doi.org/10.1007/978-3-319-49445-6_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49445-6_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49444-9

  • Online ISBN: 978-3-319-49445-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics