Information Technology Reference
In-Depth Information
Recently a generalization of the CP boxes has been proposed [2] leading to the class
of COSes that include the CPs as a particular case. The COS boxes can be constructed in
the same way as the CP boxes, except the use of the elementary controlled substitution
boxes S 2;1 (Fig. 2) instead of P 2;1 . The box S 2;1 is described by two Boolean functions
in three variables: y 1 =
,where x 1 and x 2 are input bits,
y 1 and y 2 are output bits, and v is the controlling bit. Some S 2;1 -boxes are involutions,
i. e. for v
f 1 (
x 1 ,
x 2 ,
v
)
and y 2 =
f 2 (
x 1 ,
x 2 ,
v
)
=
0and v
=
1wehave
x 2 ) .
Table 1 presents some results of [2] giving examples of the pairs of the functions f 1
and f 2 defining involutions S 2;1 . Replacing the P 2;1 -boxes in the given CP-box topol-
ogy by different controlled elements S 2;1 one can define different variants of the COS
boxes. Such COS boxes represent some controlled substitution-permutation networks.
Thus, the general structure of the COS boxes can be described by Fig. 1, where all
boxes P 2;1 are replaced by the elementary controlled substitutions S 2;1 .Ifweusean
elementary controlled involution S 2;1 then such replacement in two mutually inverse
CP boxes P n ; m and P 1
2;1 S ( e )
S ( e )
(
x 1 ,
x 2 )=
(
x 1 ,
2;1
n ; m produces two mutually inverse COS boxes S n ; m and S 1
n ; m .In
spite of linearity of the substitutions performed by the elements S 2;1 at fixed value of
the controlling bit the use of the COS boxes as DDOs defines the transformation with
high non-linearity [2]. Use of the CP and COS boxes as the key-dependent operation
is significantly less efficient, therefore we assume that switchable controlled operations
(SCOs) constructed on the bases of the considered networks should be used mainly as
switchable DDOs.
a)
x 1
x 1
x 2
b)
x 2
c)
x 1
x 2
P 2;1
v
v
v
S 2;1
f 1
f 2
y 1
y 2
y 1 =x 1 ( v + 1) + x 2 v
y 1
y 2
y 2 =x 1 v + x 2 ( v + 1)
y 1
y 2
Fig. 2. Controlled element: a notation, b implementation, c switching element
Below we describe the switchable COS boxes S ( V , e )
32;96 and S ( V , e )
64;192 representing practi-
cal interest in the design of the 64- and 128-bit ciphers, correspondingly. These switch-
able operational boxes are constructed on the bases of the COS boxes S 32;96 and S 64;192
with symmetric structure. The boxes S 8;12 (Fig. 3a) and S 1
8;12 (Fig. 3b) containing three
active layers are used as main building blocks while constructing the six-layer boxes
S 32;96 (Fig. 3c) and S 64;192 (Fig. 3e).
The permutation
3 corresponding to connections between four (eight) parallel
boxes S 8;12 and four (eight) parallel boxes S 1
π
8;12 in the box S 32;96 ( S 64;192 ) is described
as the following fixed permutational involution I 1 ( I 2 ):
Search WWH ::




Custom Search