From msuinfo!harbinger.cc.monash.edu.au!news.cs.su.oz.au!metro!wabbit.cc.uow.edu.au!wabbit.cc.uow.edu.au!not-for-mail Tue Jul 5 22:53:03 1994 Path: msuinfo!harbinger.cc.monash.edu.au!news.cs.su.oz.au!metro!wabbit.cc.uow.edu.au!wabbit.cc.uow.edu.au!not-for-mail From: yuliang@osiris.cs.uow.edu.au (Yuliang Zheng) Newsgroups: sci.crypt Subject: new technical reports on cryptography available Date: 6 Jul 1994 10:36:19 +1000 Organization: University of Wollongong, NSW, Australia. Lines: 246 Message-ID: <2vcua3$e72@osiris.cs.uow.edu.au> NNTP-Posting-Host: osiris.cs.uow.edu.au The following technical reports are available via anonymous FTP at ftp.cs.uow.edu.au pub/papers Cheers, ................................................................ . (Dr) Yuliang Zheng . Email: yuliang@cs.uow.edu.au . . Dept of Computer Science . Voice: +61 42 21 4331 (office) . . University of Wollongong . +61 42 21 3859/4327 (dept) . . Wollongong, NSW 2522 . . . AUSTRALIA . Fax: +61 42 21 4329/3262 . ................................................................ Preprint No. 94-6, Yi Mu, Yuliang Zheng and Yan-Xia Lin `` Quantum Conference Key Distribution Systems '' ABSTRACT We develop cryptographic protocols for conference key distribution systems based on the uncertainty principle in quantum physics. The information theoretical limits to the system correlation between users are demonstrated to describe quantum-cryptographically protected multi-user optical communication channels. An estimation of eveasdropping via ``intercept/resend" for each quantum system is given. It is shown that such attacks can be revealed from the information and correlation formalism. Key wards: Quantum cryptography, Conference key distribution, Information, Correlation. Preprint No. 94-7 J. Seberry, X.M. Zhang and Y. Zheng ``The Relationship Between Propagation Characteristic and Nonlinearity of Cryptographic Functions'' ABSTRACT The nonlinearity of a Boolean function indicates the minimum distance between the function and all the affine functions, while the propagation characteristic of a Boolean function forecasts the avalanche behavior of the function when some input bits to the function are complemented. Both nonlinearity and propagation characteristic are regarded as critical indicators of the cryptographic strength of a Boolean function. A main contribution of this paper is to reveal the relationship of the two cryptographic criteria. In particular, we prove that (1) if $f$, a Boolean function on $V_{n}$, satisfies the propagation criterion with respect to all but a subset $\Re$ of vectors in $V_{n}$, then the nonlinearity of $f$ satisfies $N_{f}\geq 2^{n-1}-2^{\frac{1}{2}(n+t)-1}$, where $t$ is the rank of $\Re$, and (2) When $|\Re| > 2$, the nonzero vectors in $\Re$ are linearly dependent. Furthermore we show that (3) if $|\Re| = 2$ then $n$ must be odd and the nonlinearity of $f$ satisfies $N_{f}\geq 2^{n-1}-2^{\frac{1}{2}(n-1)}$, and if $|\Re| = 4$ then $n$ must be even and the nonlinearity of $f$ satisfies $N_{f}\geq 2^{n-1}-2^{\frac{1}{2}n}$. In both cases, the nonzero vector(s) in $\Re$ must be linear structure(s) of $f$. (4) there exists no function on $V_n$ such that $|\Re| = 3$. Combining (3) with results presented in~\cite{SZZ93p}, we conclude that $|\Re| = 2$ (or 4) if and only if $f$ is a two-(or four-)repetition of a bent function on $V_{n-1}$ (or $V_{n-2}$). Preprint 94-8, Yi Mu and Yuliang Zheng, ``Quantum Cryptographic Key Distribution Using An Optical Coupler'' ABSTRACT We develop a quantum cryptographic key distribution protocol based on two non-commuting quantum states by utilizing an optical coupler at the receiver side. Each bit of a cryptographic signal is encoded using quadrature phase amplitudes, which cannot be simultaneously measured, according to the uncertainty principle in quantum physics. Quieter light output can be achieved in comparison to a conventional theoretical model based on two nonorthogonal quantum states, when a squeezed laser is used as incident light of the coupler waveguide. Preprint No. 94-9, C. Charnes, L. O'Connor, J. Pieprzyk, R. Safavi-Naini and Y. Zheng ``Further Comments on the Soviet Encryption Algorithm'' ABSTRACT The paper analyses components of GOST Russian encryption algorithm. First general algebraic properties are described and the GOST algorithm is compared to the DES algorithm. Avalanche characteristic of the adder used to mix keys and partial cryptograms is examined. Cyclic shifts used to diffuse changes of bits is considered. A part of the secret key in GOST are S-boxes. Later we show how users can generate S-boxes for the algorithm. At the end we comment on diffrential cryptanalysis and linear cryptanalysis of the GOST. Preprint 94-10, Josef Pieprzyk and Leonid Tombak ``Soviet Encryption Algorithm '' ABSTRACT This report describes the Soviet (now Russian) encryption algorithm. The details of the algorithm were published in 1990 as the Soviet Standard (GOST 28147-89) \cite{gost89}. The algorithm provides a level of security of information that is flexible and which can be used to protect information in computer systems and computer networks. The algorithm can be implemented in both hardware and software. Preprint 94-11 Josef Pieprzyk, Chris Charnes and Jennifer Seberry ``Linear Approximation Versus Nonlinearity'' ABSTRACT Recently Matsui announced an attack on the DES algorithm. The attack relies on approximation of S-boxes by linear functions. To find out the best linear approximation, Matsui defines the linear approximation tables (LAT) for S-boxes. In this work we examine the relation between Matsui's linear approximation tables and nonlinearities of corresponding S-boxes. Preprint 94-12 Ahmad Baraani-Dastjerdi, Josef Pieprzyk and Rei Safavi-Naini ``A Review Study on Electronic Election'' ABSTRACT The paper reviews know solutions of electronic elections. It describes main features of information protection during the election process. Preprint 94-13 Ahmad Baraani-Dastjerdi, Josef Pieprzyk and Rei Safavi-Naini ``A Practical Electronic Voting Protocol Using Threshold schemes'' ABSTRACT The paper presents a novel secret voting scheme which fully conforms to the requirements of large scale elections. The participants in the scheme are voters, candidates, an administrator, and a counter. The scheme uses threshold encryption to preserve the privacy and accuracy of the votes against dishonesty of voters, candidates, the administrator, and the counter. It also ensures verifiability, fairness, and soundness of the voting process and hence neither administrator nor candidates, or the counter is capable top produce false tally, affecting the voting result, or corrupting/disrupting the election. Preprint 94-14 J. Seberry, X.M. Zhang and Y. Zheng ``GAC --- the Criterion for Global Avalanche Characteristics of Cryptographic Functions'' ABSTRACT We show that some widely accepted criteria for cryptographic Boolean functions, including the strict avalanche criterion (SAC) and the propagation criterion, have various limitations in capturing properties of vital importance to cryptographic algorithms, and propose a new criterion called GAC to measure the global avalanche characteristics of cryptographic functions. We also introduce two indicators related to the new criterion, one forecasts the {\em sum-of-squares\/} while the other the {\em absolute\/} avalanche characteristics of a function. Lower and upper bounds on the two indicators are derived, and two methods are presented to construct cryptographic functions that achieve nearly optimal global avalanche characteristics. Preprint 94-15 J. Seberry, X.M. Zhang and Y. Zheng ``Characterizing the Structures of Highly Nonlinear Cryptographic Functions'' ABSTRACT This paper studies the properties and constructions of nonlinear functions, which are a core component of cryptographic primitives including data encryption algorithms and one-way hash functions. A main contribution of this paper is to reveal the relationship between nonlinearity and propagation characteristic, two critical indicators of the cryptographic strength of a Boolean function. In particular, we prove that \begin{enumerate} \item[(i)] if $f$, a Boolean function on $V_{n}$, satisfies the propagation criterion with respect to all but a subset $\Re$ of vectors in $V_{n}$, then the nonlinearity of $f$ satisfies $N_{f}\geq 2^{n-1}-2^{\frac{1}{2}(n+t)-1}$, where $t$ is the rank of $\Re$, and \item[(ii)] When $|\Re| > 2$, the nonzero vectors in $\Re$ are linearly dependent. \end{enumerate} Furthermore we show that \begin{enumerate} \item[(iii)] if $|\Re| = 2$ then $n$ must be odd, the nonlinearity of $f$ satisfies $N_{f}=2^{n-1}-2^{\frac{1}{2}(n-1)}$, and the nonzero vector in $\Re$ must be a linear structure of $f$. \item[(iv)] there exists no function on $V_n$ such that $|\Re| = 3$. \item[(v)] if $|\Re| = 4$ then $n$ must be even, the nonlinearity of $f$ satisfies $N_{f}=2^{n-1}-2^{\frac{1}{2}n}$, and the nonzero vectors in $\Re$ must be linear structures of $f$. \item[(vi)] if $|\Re| = 5$ then $n$ must be odd, the nonlinearity of $f$ is $N_{f} = 2^{n-1}-2^{\frac{1}{2}(n-1)}$, the four nonzero vectors in $\Re$, denoted by $\beta_{1}$, $\beta_{2}$, $\beta_{3}$ and $\beta_{4}$, are related by the equation $\beta_{1}\oplus \beta_{2}\oplus \beta_{3}\oplus \beta_{4}=0$, and {\em none\/} of the four vectors is a linear structure of $f$. \item[(vii)] there exists no function on $V_n$ such that $|\Re| = 6$. \end{enumerate} We also discuss the structures of functions with $|\Re| = 2,4,5$. In particular we show that these functions have close relationships with bent functions, and can be easily constructed from the latter.