Abstract

T-function is a kind of cryptographic function which is shown to be useful in various applications. It is known that any function f on $\\mathbb F_2^n$ or $\\mathbb{Z}_{2^n}$ automatically deduces a unique polynomial $f^{\\mathbb{F}}\in\mathbb{F}_{2^n}[x]$ with degree ≤2n-1. In this letter, we study an algebraic property of $f^{\\mathbb{F}}$ while f is a T-function. We prove that for a single cycle T-function f on $\\mathbb{F}_2^n$ or $\\mathbb{Z}_{2^n}$, $\\deg f^{\\mathbb{F}}=2^n-2$ which is optimal for a permutation. We also consider a kind of widely used T-function in many cryptographic algorithms, namely the modular addition function $A_b(x)=x+b\\in\\mathbb Z_{2^n}[x]$. We demonstrate how to calculate $\\deg A_b^{\\mathbb{F}}$ from the constant value b. These results can facilitate us to evaluate the immunity of the T-function based cryptosystem against some known attacks such as interpolation attack and integral attack.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.