Browse > Article
http://dx.doi.org/10.14403/jcms.2015.28.2.331

ON SINGLE CYCLE T-FUNCTIONS GENERATED BY SOME ELEMENTS  

Rhee, Min Surp (Department of Mathematics Dankook University)
Publication Information
Journal of the Chungcheong Mathematical Society / v.28, no.2, 2015 , pp. 331-343 More about this Journal
Abstract
Invertible transformations over n-bit words are essential ingredients in many cryptographic constructions. When n is large such invertible transformations are usually represented as a composition of simpler operations such as linear functions, S-P networks, Feistel structures and T-functions. Among them we study T-functions which are probably invertible transformations and are very useful in stream ciphers. In this paper we study the number of single cycle T-functions satisfying some conditions and characterize single cycle T-functions on $(\mathbb{Z}_2)^n$ generated by some elements in $(\mathbb{Z}_2)^{n-1}$.
Keywords
a T-function; an n-bit word; period; a boolean function; a single cycle T-function;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Kilmov, Applications of T-functions in Cryptography, Ph.D. Thesis Weizmann Institute Science, 2005.
2 A. Kilmov and A. Shamir, Applications of T-functions in Cryptography, 2005.
3 A. Kilmov and A. Shamir, A New Class of Invertible Mappings, CHES 2002, LNCS 2523, 470-483, 2003.
4 A. Kilmov and A. Shamir, Cryptographic Applications of T-functions, SAC 2003, LNCS 3006, 248-261, 2004.
5 A. Kilmov and A. Shamir, New Cryptographic Primitives Based on Multiword T-Functions, FSE 2004, LNCS 3017, 1-15, 2004.
6 A. Kilmov and A. Shamir, New Applications of T-functions in Block Ciphers and Hash Functions, FSE 2005, LNCS 3557, 18-31, 2005.
7 M. S. Rhee, On a characterization of T-function with on cycle property, J. of the Chungcheong Math. Soc. 21 (2008), no. 2, 259-268.
8 M. S. Rhee, On secure binary sequences generated by a function f(x) = x +$(g(x)^2VC)$ mod $2^n$, J. of the Chungcheong Math. Soc. 22 (2009), no. 4, 777-789.