Paper 2014/127

Algebraic Properties of Modular Addition Modulo a Power of Two

S. M. Dehnavi and Alireza Rahimipour

Abstract

Modular addition modulo a power of two, is one of the most applicable operators in symmetric cryptography; therefore, investigating cryptographic properties of this operator has a significant role in design and analysis of symmetric ciphers. Algebraic properties of modular addition modulo a power of two have been studied for two operands by Braeken in fse’05. Also, the authors of this paper, have studied this operator, in some special cases, before. In this paper, taking advantage of previous researches in this area, we generalize the algebraic properties of this operator for more than two summands. More precisely, we determine the algebraic degree of the component Boolean functions of modular addition of arbitrary number of summands modulo a power of two, as a vectorial Boolean function, along with the number of terms and variables in these component functions. As a result, algebraic degrees of the component Boolean functions of Generalized Pseudo-Hadamard Transforms are driven.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MAJOR revision.
Contact author(s)
std_dehnavism @ khu ac ir
History
2014-04-10: last of 6 revisions
2014-02-24: received
See all versions
Short URL
https://ia.cr/2014/127
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/127,
      author = {S.  M.  Dehnavi and Alireza Rahimipour},
      title = {Algebraic Properties of Modular Addition Modulo a Power of Two},
      howpublished = {Cryptology ePrint Archive, Paper 2014/127},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/127}},
      url = {https://eprint.iacr.org/2014/127}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.