Paper 2016/090

Spectral characterization of iterating lossy mappings

Joan Daemen

Abstract

In this paper we study what happens to sets when we iteratively apply lossy (round) mappings to them. We describe the information loss as imbalances of parities of intermediate distributions and show that their evolution is governed by the correlation matrices of the mappings. At the macroscopic level we show that iterating lossy mappings results in an increase of a quantity we call "total imbalance". We quantify the increase in total imbalance as a function of the number of iterations and of round mapping characteristics. At the microscopic level we show that the imbalance of a parity located in some round, dubbed "final", is the sum of distinct terms. Each of these terms consists of the imbalance of a parity located at the output of a round, multiplied by the sum of the correlation contributions of all linear trails between that parity and the final parity. We illustrate our theory with experimental data. The developed theory can be applied whenever lossy mappings are repeatedly applied to a state. This is the case in many modes of block ciphers and permutations for, e.g., iterated hashing or self-synchronizing stream encryption. The main reason why we have developed it however, is for applying it to study the security implications of using non-uniform threshold schemes as countermeasure against differential power and electromagnetic analysis.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
iterative lossy mappingscorrelation matricesnon-uniformity
Contact author(s)
jda @ noekeon org
History
2016-02-02: received
Short URL
https://ia.cr/2016/090
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/090,
      author = {Joan Daemen},
      title = {Spectral characterization of iterating lossy mappings},
      howpublished = {Cryptology ePrint Archive, Paper 2016/090},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/090}},
      url = {https://eprint.iacr.org/2016/090}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.