Cryptographically secure substitutions based on the approximation of mixing maps
- 14 February 2005
- journal article
- Published by Institute of Electrical and Electronics Engineers (IEEE) in IEEE Transactions on Circuits and Systems I: Regular Papers
- Vol. 52 (2) , 443-453
- https://doi.org/10.1109/tcsi.2004.841602
Abstract
In this paper, we explore, following Shannon's suggestion that diffusion should be one of the ingredients of resistant block ciphers, the feasibility of designing cryptographically secure substitutions (think of S-boxes, say) via approximation of mixing maps by periodic transformations. The expectation behind this approach is, of course, that the nice diffusion properties of such maps will be inherited by their approximations, at least if the convergence rate is appropriate and the associated partitions are sufficiently fine. Our results show that this is indeed the case and that, in principle, block ciphers with close-to-optimal immunity to linear and differential cryptanalysis (as measured by the linear and differential approximation probabilities) can be designed along these guidelines. We provide also practical examples and numerical evidence for this approximation philosophy.Keywords
This publication has 10 references indexed in Scilit:
- Approximations of Dynamical Systems and Their Applications to CryptographyInternational Journal of Bifurcation and Chaos, 2003
- Differential and linear probabilities of a block-encryption cipherIEEE Transactions on Circuits and Systems I: Regular Papers, 2003
- Cryptosystems with discretized chaotic mapsIEEE Transactions on Circuits and Systems I: Regular Papers, 2002
- Chaos and cryptography: block encryption ciphers based on chaotic mapsIEEE Transactions on Circuits and Systems I: Regular Papers, 2001
- Symmetric Ciphers Based on Two-Dimensional Chaotic MapsInternational Journal of Bifurcation and Chaos, 1998
- Finite dimensional generalized baker dynamical systems for cryptographic applicationsPublished by Springer Nature ,1996
- Linear Cryptanalysis Method for DES CipherPublished by Springer Nature ,1994
- Differential cryptanalysis of DES-like cryptosystemsJournal of Cryptology, 1991
- Ergodic TheoryPublished by Springer Nature ,1982
- Communication Theory of Secrecy Systems*Bell System Technical Journal, 1949