To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

VEST-4 T-function followed by a transposition layer

In cryptography, a T-function is a bijective mapping that updates every bit of the state in a way that can be described as , or in simple words an update function in which each bit of the state is updated by a linear combination of the same bit and a function of a subset of its less significant bits. If every single less significant bit is included in the update of every bit in the state, such a T-function is called triangular. Thanks to their bijectivity (no collisions, therefore no entropy loss) regardless of the used Boolean functions and regardless of the selection of inputs (as long as they all come from one side of the output bit), T-functions are now widely used in cryptography to construct block ciphers, stream ciphers, PRNGs and hash functions. T-functions were first proposed in 2002 by A. Klimov and A. Shamir in their paper "A New Class of Invertible Mappings". Ciphers such as TSC-1, TSC-3, TSC-4, ABC, Mir-1 and VEST are built with different types of T-functions.

Because arithmetic operations such as addition, subtraction and multiplication are also T-functions (triangular T-functions), software-efficient word-based T-functions can be constructed by combining bitwise logic with arithmetic operations. Another important property of T-functions based on arithmetic operations is predictability of their period, which is highly attractive to cryptographers. Although triangular T-functions are naturally vulnerable to guess-and-determine attacks, well chosen bitwise transpositions between rounds can neutralize that imbalance. In software-efficient ciphers, it can be done by interleaving arithmetic operations with byte-swapping operations and to a small degree with bitwise rotation operations. However, triangular T-functions remain highly inefficient in hardware.

T-functions do not have any restrictions on the types and the widths of the update functions used for each bit. Subsequent transposition of the output bits and iteration of the T-function also do not affect bijectivity. This freedom allows the designer to choose the update functions or S-boxes that satisfy all other cryptographic criteria and even choose arbitrary or key-dependent update functions (see family keying).

Hardware-efficient lightweight T-functions with identical widths of all the update functions for each bit of the state can thus be easily constructed. The core accumulators of VEST ciphers are a good example of such reasonably light-weight T-functions that are balanced out after 2 rounds by the transposition layer making all the 2-round feedback functions of roughly the same width and losing the "T-function" bias of depending only on the less significant bits of the state.

YouTube Encyclopedic

  • 1/5
    Views:
    646
    1 097
    1 128
    56 110
    893
  • T Function in Excel
  • When It Hurts So Much You Can't Function: 2-Minute Emotional Relief Technnique
  • Conducting a T-Test using the T.TEST Function in Excel
  • Hemoglobin - Structure - Function - R and T States
  • Neely Fuller- A Black Female Can't Function As "wife"...

Transcription

References

  • Klimov, Alexander; Shamir, Adi (2002). "A New Class of Invertible Mappings" (PDF). Cryptographic Hardware and Embedded Systems - CHES 2002. Lecture Notes in Computer Science. Vol. 2523. Springer-Verlag. pp. 470–483. doi:10.1007/3-540-36400-5_34. ISBN 978-3-540-00409-7. S2CID 29129205.
  • Klimov, Alexander; Shamir, Adi (2003). "Cryptographic Applications of T-Functions". Selected Areas in Cryptography. Lecture Notes in Computer Science. Vol. 3006. Springer-Verlag. pp. 248–261. doi:10.1007/978-3-540-24654-1_18. ISBN 978-3-540-21370-3. S2CID 30281166.
  • Klimov, Alexander; Shamir, Adi (2004). "New Cryptographic Primitives Based on Multiword T-Functions". Fast Software Encryption. Lecture Notes in Computer Science. Vol. 3017. Springer-Verlag. pp. 1–15. doi:10.1007/978-3-540-25937-4_1. ISBN 978-3-540-22171-5.
  • Daum, Magnus (2005). "Narrow T-Functions". Fast Software Encryption. Lecture Notes in Computer Science. Vol. 3557. Springer-Verlag. pp. 50–67. doi:10.1007/11502760_4. ISBN 978-3-540-26541-2.
  • Hong, Jin; Lee, Dong Hoon; Yeom, Yongjin; Han, Daewan (2005). "A New Class of Single Cycle T-Functions". Fast Software Encryption. Lecture Notes in Computer Science. Vol. 3557. Springer-Verlag. pp. 68–82. doi:10.1007/11502760_5. ISBN 978-3-540-26541-2.
  • Klimov, Alexander; Shamir, Adi (2005). "New Applications of T-Functions in Block Ciphers and Hash Functions". Fast Software Encryption. Lecture Notes in Computer Science. Vol. 3557. Springer-Verlag. pp. 18–31. doi:10.1007/11502760_2. ISBN 978-3-540-26541-2.
This page was last edited on 23 September 2023, at 13:46
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.