Browse > Article
http://dx.doi.org/10.14403/jcms.2011.24.4.29

ON A T-FUNCTION f(x)=x+h(x) WITH A SINGLE CYCLE ON ℤ2n  

Rhee, Min Surp (Department of Mathematics Dankook University)
Publication Information
Journal of the Chungcheong Mathematical Society / v.24, no.4, 2011 , pp. 927-934 More about this Journal
Abstract
Invertible transformations over n-bit words are essential ingredients in many cryptographic constructions. When n is large (e.g., n = 64) such invertible transformations are usually represented as a composition of simpler operations such as linear functions, S-P networks, Feistel structures and T-functions. Among them we study T-functions which are probably invertible and are very useful in stream ciphers. In this paper we study some conditions on a T-function h(x) such that f(x) = x + h(x) has a single cycle on ${\mathbb{Z}}_{2^n}$.
Keywords
a T-function; an n-bit word; period; a single cycle;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A Kilmov and A. Shamir, New Applications of T-function in Block Cipher and Hash Functions , FSE 2005.
2 M. S. Rhee, On a characterization of T-functions with one cycle property, J. of the Chungcheong Math Soc. 21 (2008), no. 2, 259-268.
3 M. S. Rhee, On secure binary sequences generated by a function f(x) = x + $(g(x)^2VC)\;mod\;2^n$, J. of the Chungcheong Math Soc. 22 (2009), no. 4, 777-789.
4 A Kilmov, Applications of T-functions in Cryptography, Ph. D. Thesis Weizmann Institute Science, 2005.
5 A Kilmov, Applications of T-functions in Cryptography,2005.
6 A Kilmov and A. Shamir, A New Class of Invertible Mappings, CHES 2002, LNCS 2523, 470-483, 2003.
7 A Kilmov and A. Shamir, Cryptographic Applications of T-Functions, SAC 2003, LNCS 3006, 248-261, 2004.
8 A Kilmov and A. Shamir, New Cryptographic Primitives Based on Multiword T-Functions, FSE 2004, LNCS 3017, 1-15, 2004.