Bounds on the Differential Branch Number of Permutations

نویسندگان

  • Sumanta Sarkar
  • Habeeb Syed
چکیده

Nonlinear permutations (S-boxes) are key components in block ciphers. Differential branch number measures the diffusion power of a permutation. Differential branch number of nonlinear permutations of F2 has not been analyzed, although it is well studied for linear permutations. In this paper we obtain a bound on differential branch number of permutations (both linear and nonlinear) of F2 . We also show that in case of F2, the maximum differential branch number can be achieved only by affine permutations.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Coefficient bounds for a new class of univalent functions involving Salagean operator and the modified Sigmoid function

We define a new subclass of univalent function based on Salagean differential operator and obtained the initial Taylor coefficients using the techniques of Briot-Bouquet differential subordination in association with the modified sigmoid function. Further we obtain the classical Fekete-Szego inequality results.

متن کامل

Lower bounds on the signed (total) $k$-domination number

Let $G$ be a graph with vertex set $V(G)$. For any integer $kge 1$, a signed (total) $k$-dominating functionis a function $f: V(G) rightarrow { -1, 1}$ satisfying $sum_{xin N[v]}f(x)ge k$ ($sum_{xin N(v)}f(x)ge k$)for every $vin V(G)$, where $N(v)$ is the neighborhood of $v$ and $N[v]=N(v)cup{v}$. The minimum of the values$sum_{vin V(G)}f(v)$, taken over all signed (total) $k$-dominating functi...

متن کامل

Bounds on the restrained Roman domination number of a graph

A {em Roman dominating function} on a graph $G$ is a function$f:V(G)rightarrow {0,1,2}$ satisfying the condition that everyvertex $u$ for which $f(u) = 0$ is adjacent to at least one vertex$v$ for which $f(v) =2$. {color{blue}A {em restrained Roman dominating}function} $f$ is a {color{blue} Roman dominating function if the vertices with label 0 inducea subgraph with no isolated vertex.} The wei...

متن کامل

Bounds on the outer-independent double Italian domination number

An outer-independent double Italian dominating function (OIDIDF)on a graph $G$ with vertex set $V(G)$ is a function$f:V(G)longrightarrow {0,1,2,3}$ such that if $f(v)in{0,1}$ for a vertex $vin V(G)$ then $sum_{uin N[v]}f(u)geq3$,and the set $ {uin V(G)|f(u)=0}$ is independent. The weight ofan OIDIDF $f$ is the value $w(f)=sum_{vin V(G)}f(v)$. Theminimum weight of an OIDIDF on a graph $G$ is cal...

متن کامل

Pseudorandom Permutation Families over Abelian Groups

We propose a general framework for differential and linear cryptanalysis of block ciphers when the block is not a bitstring. We prove piling-up lemmas for the generalized differential probability and the linear potential, and we study their lower bounds and average value, in particular in the case of permutations of Fp. Using this framework, we describe a toy cipher, that operates on blocks of ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2017  شماره 

صفحات  -

تاریخ انتشار 2017