Skip to main content

Fast Evaluation of T-Functions via Time-Memory Trade-Offs

  • Conference paper
Information Security and Cryptology (Inscrypt 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7763))

Included in the following conference series:

Abstract

We present two low time-cost methods to evaluate arbitrary T-function on k-bit words; both methods use only fast computer instructions (integer addition and/or bitwise logical instructions) and calls to memory. The methods can be applied in a design of T-function-based stream ciphers for fast encryption software in heavy-traffic networks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anashin, V.: Non-Archimedean theory of T-functions. In: Proc. Advanced Study Institute Boolean Functions in Cryptology and Information Security. NATO Sci. Peace Secur. Ser. D Inf. Commun. Secur., vol. 18, pp. 33–57. IOS Press, Amsterdam (2008)

    Google Scholar 

  2. Anashin, V.: Non-Archimedean ergodic theory and pseudorandom generators. The Computer Journal 53(4), 370–392 (2010), doi:10.1093/comjnl/bxm101

    Article  Google Scholar 

  3. Anashin, V., Khrennikov, A.: Applied Algebraic Dynamics. de Gruyter Expositions in Mathematics, vol. 49. Walter de Gruyter GmbH & Co., Berlin (2009)

    Book  MATH  Google Scholar 

  4. Anashin, V.S.: Uniformly distributed sequences of p-adic integers. Mathematical Notes 55(2), 109–133 (1994)

    Article  MathSciNet  Google Scholar 

  5. Anashin, V.S.: Uniformly distributed sequences in computer algebra, or how to constuct program generators of random numbers. J. Math. Sci. 89(4), 1355–1390 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  6. Anashin, V.S.: Uniformly distributed sequences of p-adic integers, II. Discrete Math. Appl. 12(6), 527–590 (2002)

    MathSciNet  MATH  Google Scholar 

  7. Anashin, V.S., Khrennikov, A.Y., Yurova, E.I.: Characterization of ergodicity of p-adic dynamical systems. Doklady Mathematics 83(3), 1–3 (2011)

    Article  MathSciNet  Google Scholar 

  8. Anashin, V.S., Khrennikov, A.Y., Yurova, E.I.: T-functions revisited: New criteria for bijectivity/transitivity. Designs, Codes and Cryptography (2012), doi:10.1007/s10623-012-9741-z

    Google Scholar 

  9. Anashin, V.: Uniformly distributed sequences over p-adic integers. In: Shparlinsky, I., van der Poorten, A.J., Zimmer, H.G. (eds.) Proceedings of the Int’l Conference on Number Theoretic and Algebraic Methods in Computer Science, Moscow, June-July, 1993, pp. 1–18. World Scientific (1995)

    Google Scholar 

  10. Anashin, V., Bogdanov, A., Kizhvatov, I.: ABC: A New Fast Flexible Stream Cipher, Version 3. Technical report, eSTREAM (2005), http://www.ecrypt.eu.org/stream/p2ciphers/abc/abc_p2.pdf

  11. Hong, J., Lee, D.-H., Yeom, Y., Han, D.: A new class of single cycle T-functions. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 68–82. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Hong, J., Lee, D.H., Yeom, Y., Han, D.: T-function based stream cipher TSC-3. Technical Report 2005/031, eSTREAM (2005), http://www.ecrypt.eu.org/stream/ciphers/tsc3/tsc3.pdf

  13. Klimov, A., Shamir, A.: Cryptographic applications of T-functions. In: Matsui, M., Zuccherato, R. (eds.) SAC 2003. LNCS, vol. 3006, pp. 248–261. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Klimov, A., Shamir, A.: A new class of invertible mappings. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 470–483. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. Klimov, A., Shamir, A.: New cryptographic primitives based on multiword T-functions. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 1–15. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Klimov, A., Shamir, A.: The TF-i family of stream ciphers. Handout distributed at: The State of the Art of Stream Ciphers - SASC (2004)

    Google Scholar 

  17. Klimov, A.: Applications of T-functions in Cryptography. PhD thesis, Weizmann Institute of Science (2005), http://www.wisdom.weizmann.ac.il/~ask/

  18. Klimov, A.B., Shamir, A.: New applications of T-functions in block ciphers and hash functions. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 18–31. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  19. Koblitz, N.: p-adic numbers, p-adic analysis, and zeta-functions, 2nd edn. Graduate texts in math., vol. 58. Springer (1984)

    Google Scholar 

  20. Kolokotronis, N.: Cryptographic properties of nonlinear pseudorandom number generators. Designs, Codes and Cryptography 46, 353–363 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  21. Kotomina, L.: Fast nonlinear congruential generators. Master’s thesis, Russian State University for the Humanities, Moscow (1999) (in Russian)

    Google Scholar 

  22. Larin, M.V.: Transitive polynomial transformations of residue class rings. Discrete Mathematics and Applications 12(2), 141–154 (2002)

    MathSciNet  Google Scholar 

  23. Synaptic Laboratories Limited. The VEST cryptosystem for semiconductors, http://www.vestciphers.com/en/index.html

  24. Lin, D., Shi, T., Yang, Z.: Ergodic theory over \(\mathbb{F}_2[[{T}]]\). Finite Fields and Appl. (2011) (in press)

    Google Scholar 

  25. Mahler, K.: p-adic numbers and their functions, 2nd edn. Cambridge Univ. Press (1981)

    Google Scholar 

  26. Maximov, A.: A new stream cipher Mir-1. Technical Report 2005/017, eSTREAM (2005), http://www.ecrypt.eu.org/stream

  27. Moon, D., Kwon, D., Han, D., Lee, J., Ryu, G.H., Lee, D.W., Yeom, Y., Chee, S.: T-function based stream cipher TSC-4. Technical Report 2006/024, eSTREAM (2006), http://www.ecrypt.eu.org/stream/papersdir/2006/024.pdf

  28. O’Neil, S., Gittins, B., Landman, H.: VEST. Technical report, eSTREAM (2006), http://www.ecrypt.eu.org/stream/vestp2.html

  29. Schikhof, W.H.: Ultrametric calculus. Cambridge University Press (1984)

    Google Scholar 

  30. Wirt, K.-T.: ASC – A Stream Cipher with Built–In MAC Functionality. Proc. World Acad. Sci. Engineering and Technology 23 (2007)

    Google Scholar 

  31. Zhang, W., Wu, C.-K.: The algebraic normal form, linear complexity and k-error linear complexity of single-cycle T-function. In: Gong, G., Helleseth, T., Song, H.-Y., Yang, K. (eds.) SETA 2006. LNCS, vol. 4086, pp. 391–401. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Shi, T., Anashin, V., Lin, D. (2013). Fast Evaluation of T-Functions via Time-Memory Trade-Offs. In: Kutyłowski, M., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2012. Lecture Notes in Computer Science, vol 7763. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-38519-3_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-38519-3_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-38518-6

  • Online ISBN: 978-3-642-38519-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics