Fact-checked by Grok 2 weeks ago

Confusion and diffusion

Confusion and diffusion are two core principles in , introduced by in 1949 to characterize the mechanisms that render systems secure against cryptanalytic attacks. Confusion refers to the of the statistical relationship between the and the , making it difficult for an adversary to infer the key from observed statistics, while diffusion involves dissipating the redundancy inherent in the plaintext across the , thereby spreading the influence of individual plaintext elements over multiple ciphertext components. These properties ensure that even small changes in the or key result in significant, unpredictable alterations to the , thwarting statistical and pattern-based attacks. Shannon defined confusion as a method to render "the relation between the simple statistics of [plaintext] and the simple description of [key] a very complex and involved one," achieved through nonlinear transformations that complicate direct mappings. Diffusion, in contrast, dissipates "the statistical structure of [plaintext] which leads to its redundancy... into long range statistics—i.e., into statistical structure involving long combinations of letters in the cryptogram," typically via linear mixing operations that propagate influences across the entire message block. Together, these principles form the basis of the confusion-diffusion paradigm, which posits that strong ciphers must balance both to achieve perfect secrecy, where the ciphertext provides no information about the plaintext without the key. In practice, confusion and diffusion are implemented through substitution-permutation networks (SPNs), where substitution boxes (S-boxes) provide nonlinear confusion by replacing input values with outputs that defy simple linear relationships, and permutation layers ensure diffusion by rearranging and mixing data to spread dependencies. The (AES), standardized by NIST in 2001, exemplifies this approach: its SubBytes step introduces confusion via a nonlinear based on finite field inversions in GF(2^8), while ShiftRows and MixColumns operations deliver diffusion through row permutations and column-wise linear transformations that cause each bit to influence multiple bits across multiple rounds. This iterative application over 10, 12, or 14 rounds (depending on key length) amplifies the , where a single bit flip in the input alters approximately half the output bits, enhancing resistance to and .

Origins and Historical Development

Claude Shannon's Introduction

Claude Shannon introduced the concepts of confusion and diffusion in his seminal 1949 paper "Communication Theory of Secrecy Systems," published in the Bell System Technical Journal. This work, originally stemming from a classified report Shannon prepared during World War II at Bell Laboratories, applied principles of information theory to analyze the security of secrecy systems. Shannon's framework aimed to quantify the strength of ciphers against cryptanalytic attacks by modeling them as communication channels where the goal is to ensure that ciphertext reveals no useful information about the plaintext without knowledge of the key. Confusion, as defined by , refers to the of the relationship between the and the statistics, making it difficult for an adversary to infer the from observed . Specifically, he described as a method to render the connection between simple statistics of the and a straightforward description of the highly complex and involved. This property thwarts attempts at key recovery by ensuring that even if patterns in the are detected, they do not directly map to elements. Diffusion, in contrast, addresses the dissemination of the 's statistical structure throughout the to eliminate detectable redundancies. explained that dissipates the statistical dependencies in the plaintext—such as those arising from redundancy—into long-range correlations involving extended sequences of symbols. By spreading the influence of each plaintext element across the entire output, requires an attacker to intercept and analyze vast amounts of to uncover any underlying patterns. In an ideal secrecy system, Shannon advocated for a design where each ciphertext symbol depends in a complex manner on every plaintext symbol and every key bit, combining confusion and diffusion to approximate perfect secrecy. He noted that such involvement of the full message and key in producing each cryptogram element maximizes security by complicating both statistical and probable-word attacks. This principle underpins his broader theory, where perfect secrecy ensures the ciphertext provides no information about the plaintext beyond its length.

Evolution in Cryptographic Design

Following Claude Shannon's foundational concepts of and introduced in , these principles began influencing practical cryptographic designs in the 1970s through IBM's development of the . , detailed in a 1971 report, employed substitution boxes (S-boxes) to provide nonlinear by obscuring the relationship between and inputs, while fixed s served as diffusion layers to spread statistical dependencies across the . This structure marked an early application of product ciphers, where alternating substitution and permutation operations aimed to achieve Shannon's goals in a 128-bit block with variable key sizes up to 128 bits. The principles evolved further with the (DES), adopted by the National Bureau of Standards (NBS, now NIST) in 1977 as Federal Information Processing Standard (FIPS) 46. DES modified by reducing the to 56 bits and implementing a Feistel network structure across 16 rounds, which balanced via eight S-boxes in the round function and through half-block swaps and expansion permutations, avoiding the need for full block-wide permutations in each round. The Feistel design, pioneered in , ensured invertibility for decryption while propagating changes from a single bit across the entire block over multiple rounds, enhancing overall security without requiring complex full permutations. By the , cryptographic designers shifted toward substitution-permutation networks (s) for more efficient and provably secure , particularly in response to emerging analytical threats. SPNs, building on Shannon's original substitution-permutation idea but refined for modern , featured iterative layers of parallel S-boxes for followed by linear diffusion transformations like bit permutations or matrix multiplications, allowing better resistance to attacks through optimized branch numbers and uniform diffusion. This culminated in the selection process, where NIST chose the Rijndael algorithm in 2000 after evaluating 15 candidates, praising its SPN structure for achieving strong via byte-oriented S-boxes and efficient diffusion through ShiftRows and MixColumns operations. These advancements proved crucial in resisting early cryptanalytic attacks developed in the and . Differential cryptanalysis, introduced by Biham and Shamir in 1990, exploited probabilistic differences in inputs to target DES-like ciphers, but DES's S-boxes and Feistel-induced diffusion limited full breaks to impractical complexities exceeding 2^47 chosen plaintexts. Similarly, linear cryptanalysis by Matsui in 1993 approximated linear relations between , ciphertext, and keys, yet DES's nonlinear and multi-round diffusion required 2^43 known plaintexts for a practical attack, validating the principles' role in elevating security margins. SPN designs in later ciphers like Rijndael further strengthened these defenses by incorporating provable bounds against both attacks.

Core Principles

Confusion

Confusion, as introduced by in his seminal 1949 paper "Communication Theory of Secrecy Systems," refers to the cryptographic principle of complicating the statistical relationship between the key and the to thwart analysis by adversaries. Shannon described it as a method to "make the relation between the simple statistics of [the cryptogram] and the simple description of [the key] a very complex and involved one," thereby limiting the effectiveness of statistical cryptanalytic techniques. In practice, is achieved through non-linear transformations that obscure the direct mapping between bits and bits, ensuring that a small change in the results in a drastic and unpredictable alteration in the , which complicates efforts. These transformations are typically implemented using substitution boxes (S-boxes), which are look-up tables that map a fixed-size input of bits to an output in a non-linear manner, resisting predictable linear approximations. A prominent example is the 8-bit employed in the (AES), where each byte of the state undergoes substitution via a table derived from the in the GF(2^8) followed by an , providing essential non-linearity to the cipher. This design ensures that the has high nonlinearity, measured by the maximum bias in linear approximations being low, thereby enhancing resistance to . The importance of lies in its role to prevent attacks such as known-plaintext attacks by rendering statistical correlations between the key and highly complex and non-intuitive, making it exceedingly difficult for an attacker to deduce the from observed plaintext- pairs. When combined with , contributes to the overall security of block ciphers by jointly obscuring both and influences on the output.

Diffusion

Diffusion is a fundamental principle in that disperses the statistical structure of the across the , ensuring that the output appears randomized and independent of the input statistics. Introduced by , diffusion aims to make the statistics independent of the by spreading the influence of individual bits over many bits, thereby frustrating attempts at statistical analysis. This randomization effect is crucial for hiding patterns and preventing cryptanalysts from exploiting partial knowledge of the to recover more . In practice, diffusion is achieved through linear transformations that redistribute the influence of input bits across the output. Common mechanisms include bit permutations, which rearrange bits to spread dependencies; matrix multiplications over finite fields, which mix groups of bits; and operations like row shifts in cipher structures. These linear layers operate on the entire block or state, propagating changes from one part of the input to multiple parts of the output, often in combination with multiple rounds to achieve full diffusion. For instance, in substitution-permutation networks, permutation steps provide the linear mixing needed to ensure that after a few rounds, every output bit depends on every input bit. A prominent example of diffusion in action is the MixColumns transformation in the (). This step operates on the 4x4 byte array representing the cipher state, treating each column as a over the GF(2^8). It multiplies the column by a fixed {03}x^3 + {01}x^2 + {01}x + {02} modulo x^4 + 1, effectively mixing the four bytes of each column such that each output byte is a of all four input bytes. This byte-level ensures that a single bit change in the input affects all four output bytes in the column, contributing to the overall across the 128-bit block after multiple rounds. The importance of diffusion lies in its ability to avert pattern detection in the ciphertext, particularly when an adversary has knowledge of portions of the plaintext. By making local changes in the input produce widespread, unpredictable alterations in the output, diffusion prevents linear or differential attacks that rely on predictable relationships between plaintext and ciphertext. In Shannon's original intent, this principle complements confusion by ensuring that even if some key information is guessed, the dispersed plaintext statistics remain obscured, requiring an impractically large amount of ciphertext to reveal underlying patterns.

Theoretical Foundations

Mathematical Models of Security

Claude Shannon introduced an entropy-based model for secrecy systems in which and play central roles in achieving cryptographic security. In this framework, operates by complicating the relationship between the key and the , thereby increasing the contribution of key to the overall uncertainty of the ; specifically, given the key, the 's H(C|K) should approach the 's H(P), making it difficult to discern key influences without the key. , conversely, ensures that the statistical structure of the is dispersed across the , such that changes in the propagate broadly, with the of the H(C) ideally equaling the sum of and key entropies H(P) + H(K) under perfect conditions. This model, grounded in , posits that a secure system maximizes unpredictability while minimizing leakage of information. The perfect represents an ideal scenario where each output bit of the depends equally on all input bits, ensuring complete mixing and resistance to partial analysis. This uniformity implies that no subset of input bits disproportionately influences the output, promoting balanced propagation of information across the entire block. A key quantitative measure of diffusion uniformity is the strict criterion, which requires that flipping a single input bit causes each output bit to flip with probability exactly 1/2, formally expressed as \Pr[\Delta y_j = 1 \mid \Delta x_i = 1] = \frac{1}{2} for all input bits i and output bits j, where \Delta denotes the difference between two ciphertexts derived from inputs differing only in that bit. This criterion captures the desired , where local changes yield globally random-like alterations in the output. From an information-theoretic perspective, the combined application of and minimizes the I(P; C) between P and C, ideally approaching zero for perfect , as any residual would allow of the plaintext from the ciphertext. Shannon's analysis shows that effective confusion obscures key-ciphertext dependencies, while diffusion flattens plaintext influences, jointly reducing I(P; C) to negligible levels even for non-uniform sources. However, these models assume infinite key lengths to achieve perfect secrecy, where key must at least match message length; in practical finite-key systems, approximations introduce minor leakage, necessitating iterative rounds to approach theoretical bounds.

Key Criteria and Metrics

Evaluating the effectiveness of confusion and diffusion in cryptographic designs requires quantitative metrics that extend Shannon's foundational qualitative principles of making dependent on and key in a complex manner. The strict avalanche criterion () serves as a key metric for both confusion and diffusion components. For confusion, typically implemented via substitution boxes (S-boxes), SAC stipulates that flipping a single input bit (simulating a key bit change) should cause each output bit to flip with probability exactly 1/2, ensuring balanced sensitivity to key variations. Similarly, for diffusion, SAC applies to bits: a single plaintext bit flip must invert each output bit with probability 1/2, promoting rapid spreading of changes across the output. This criterion is tested by computing the over all possible single-bit inputs, where ideal adherence yields a dependency with entries close to 0.5. The bit criterion () complements by assessing the independence of output bit changes. requires that when a single input bit is flipped, the resulting flips in any pair of output bits occur independently, with their joint probability approximating 1/4 for each combination (00, 01, 10, 11). For an or layer, is evaluated by examining the correlation between pairs of output bits across all input pairs differing in one bit; low pairwise correlations (near zero) indicate strong bit independence, resisting attacks that exploit output dependencies. For diffusion layers, often linear transformations like mix columns, the branch number quantifies the minimum diffusion achieved. Defined for a linear transformation F: \mathbb{F}_{2^m}^n \to \mathbb{F}_{2^m}^n as B(F) = \min_{\mathbf{x} \neq \mathbf{0}} \left( w(\mathbf{x}) + w(F(\mathbf{x})) \right), where w(\cdot) denotes the number of nonzero coordinates ( over the vector), the branch number measures how input differences spread to outputs. The maximum possible branch number is n+1, achieved by maximum distance separable (MDS) codes, ensuring at least B-1 active S-boxes in multi-round differentials or linear trails, thus bounding attack complexities. In confusion components, particularly S-boxes, nonlinearity measures the deviation from linear functions, crucial for resisting . The nonlinearity \mathrm{NL}(f) of an n-bit f is the minimum to any affine function, equivalently \mathrm{NL}(f) = 2^{n-1} - \frac{1}{2} \max_{\mathbf{u}, \mathbf{v}} \left| \sum_{\mathbf{x}} (-1)^{f(\mathbf{x}) + \mathbf{u} \cdot \mathbf{x} + v} \right|, where the maximum is over input masks \mathbf{u} and constant v, derived from the Walsh transform. High nonlinearity (approaching the Nyberg bound of $2^{n-1} - 2^{n/2-1} for even n) ensures low correlations in linear approximations, with optimal S-boxes achieving at least 8 for 4-bit inputs. Testing these properties involves correlation tests for linear approximations in confusion components. The linear approximation table (LAT) for an S-box tabulates the correlation c(\alpha, \beta) = \left| \frac{1}{2^k} \sum_{\mathbf{x}} (-1)^{\beta \cdot S(\mathbf{x}) + \alpha \cdot \mathbf{x}} \right| for input mask \alpha and output mask \beta, over all $2^k inputs, where low maximum entries (e.g., \leq 0.25 for 4-bit S-boxes) confirm resistance to linear attacks. These tests, applied iteratively over cipher rounds, estimate the overall bias, with deviations from zero indicating exploitable approximations.

Implementations in Block Ciphers

Substitution-Permutation Networks

Substitution-permutation networks (SPNs) implement and in block ciphers through a series of alternating and layers organized into multiple rounds. The basic structure involves processing the input block via nonlinear substitutions for followed by linear permutations for , with round-specific keys incorporated to vary the transformation across rounds. This design directly realizes Claude Shannon's principles by localizing nonlinear mixing in substitutions while spreading effects globally through . In operation, the layer () divides the into parallel small blocks, each replaced by a nonlinear to obscure statistical relationships between input and output, thereby providing . The following layer (P-layer) then applies a bijective linear , such as bit-level rearrangements, cyclic shifts, or affine mappings over finite fields, to redistribute and diffuse the outputs across the entire block. Round keys are typically XORed with the prior to the S-layer to ensure key-dependent variations in each round's . Multiple such rounds, often 8 to 16, are iterated to achieve full where a single input bit change influences all output bits. SPNs exhibit advantages in security analysis due to their provable diffusion properties, particularly when the P-layer employs transformations with a high branch number, defined as the minimum Hamming weight sum of an input difference and its image under the . This branch number resists differential by guaranteeing that active differences engage a minimum number of S-boxes per round, bounding the probability of high-probability differentials. Well-constructed SPNs also meet the strict avalanche criterion, ensuring that flipping one input bit alters each output bit with probability 1/2 independently. Key design considerations include selecting the number of rounds sufficient for complete , typically 8 to 16 depending on block and S-box strength, and developing a that generates distinct subkeys for each round to prevent related-key attacks and maintain per-round . Examples of ciphers employing architectures include , which uses 16 rounds with key-dependent S-boxes, and , featuring 32 rounds for enhanced security margins.

AES Analysis

The (AES), standardized as FIPS 197, is based on the Rijndael developed by Joan Daemen and , which was selected by the National Institute of Standards and Technology (NIST) in 2001 following a public competition. AES operates on 128-bit blocks with variable key lengths of 128, 192, or 256 bits, employing a substitution-permutation to balance confusion and diffusion across multiple rounds. This design ensures that small changes in the or key propagate extensively, providing robust security against common cryptanalytic attacks. Confusion in AES is primarily achieved through the SubBytes transformation, which applies an 8×8 substitution box (S-box) to each byte of the state array. The S-box is constructed via inversion in the finite field GF(2^8) followed by an affine transformation, yielding a highly nonlinear mapping with a nonlinearity score of 112, which resists linear approximations effectively. This nonlinearity ensures that the relationship between input and output bits is complex and unpredictable, frustrating attempts to approximate the cipher with linear equations. Additionally, the AddRoundKey step XORs the state with a round-specific subkey, introducing key-dependent confusion at each round to further obscure statistical patterns. Diffusion is realized through the ShiftRows and MixColumns operations, which redistribute and mix byte values across the state. ShiftRows cyclically shifts the rows of the 4×4 byte state array by 0, 1, 2, and 3 positions respectively, providing transposition-based diffusion that spreads changes horizontally without altering byte values. MixColumns then treats each column as a polynomial over GF(2^8) and multiplies it by a fixed polynomial (03x^3 + 01x^2 + 01x + 02), achieving linear diffusion with a branch number of 5; this guarantees that any nonzero input difference affects at least five output bytes, ensuring rapid avalanche effects. Together, these steps form the core of AES's wide trail strategy, promoting uniform diffusion across the state. The round structure consists of an initial AddRoundKey, followed by Nr full rounds and a final round without MixColumns, where Nr is 10 for 128-bit keys, 12 for 192-bit keys, and 14 for 256-bit keys. Each full round applies SubBytes for , ShiftRows and MixColumns for , and AddRoundKey for key , creating iterative layers that amplify the effects of and . The key schedule expands the cipher into round subkeys, maintaining ongoing by varying the key material per round. AES's balanced application of confusion and diffusion provides strong resistance to and , with the maximum differential probability per round bounded at 2^{-6} due to the properties and the branch number ensuring at least 25 active es over four rounds. Similarly, the maximum linear per round is at most 2^{-3}, leading to negligible probabilities over multiple rounds (e.g., ≤2^{-96} for four rounds). As of 2025, no practical breaks of full-round AES have been demonstrated, with all known attacks requiring more resources than or exploiting implementation flaws rather than the core algorithm.

Modern Extensions and Challenges

Applications in Contemporary Ciphers

Contemporary block ciphers developed after the adoption of AES in 2001 have continued to leverage confusion and diffusion principles to achieve robust security, often tailoring these mechanisms for efficiency in resource-constrained environments such as IoT devices. These designs typically employ substitution-permutation networks (SPNs) or Feistel-like structures, where nonlinear S-boxes provide confusion by obscuring the relationship between plaintext and ciphertext, while linear or permutation layers ensure diffusion by spreading the influence of each plaintext bit across the entire block. This evolution builds on earlier SPN concepts but emphasizes hardware optimization and resistance to emerging threats like side-channel attacks. Serpent, proposed in 1998 as an AES finalist and refined in subsequent implementations, exemplifies a conservative approach to confusion and diffusion in 128-bit block ciphers. It structures 32 rounds, each comprising a key mixing step followed by eight parallel 4-bit S-boxes for confusion—selected from a set of 32 predefined S-boxes to maximize nonlinearity and resistance to differential cryptanalysis—and a linear transformation layer using bitwise operations (XOR and rotations) for diffusion, ensuring full avalanche after a few rounds. This design's extensive rounds and small S-boxes enhance security margins, making it suitable for high-assurance applications despite higher computational cost compared to AES. For lightweight scenarios, the PRESENT cipher, introduced in 2007, adapts and to ultra-constrained hardware like RFID tags. Operating on 64-bit blocks with 80- or 128-bit keys over 31 rounds, it uses a single 4-bit applied in parallel to all 16 nibbles for efficient confusion, providing strong nonlinear with minimal gate count. is achieved via a fixed bit-permutation layer that rearranges bits without multiplications, promoting rapid (full diffusion in about 5 rounds) while keeping hardware footprint low at around 1,570 GE. PRESENT's simplicity has made it an ISO standard for lightweight cryptography, balancing security against linear and attacks with IoT deployment needs. The ARIA cipher, established as a Korean national standard in 2004, incorporates confusion and diffusion akin to AES but with optimizations for software and hardware. It processes 128-bit blocks over 12, 14, or 16 rounds (depending on 128-, 192-, or 256-bit keys), employing 16 parallel 8x8 S-boxes—two types alternating for confusion, one matching AES's for interoperability and high nonlinearity. Diffusion occurs through a linear layer multiplying by a 16x16 circulant matrix over GF(2^8), similar to AES's MixColumns, which achieves full diffusion in four rounds and resists algebraic attacks. ARIA's involutional structure further simplifies key scheduling, enhancing its adoption in Asian standards and international protocols. Camellia, selected in the NESSIE project in 2000 and standardized by ISO in 2005, refines Feistel networks with added via FL functions. Supporting 128-bit blocks and keys up to 256 bits over 18 or 24 rounds, its core F-function uses four 8x8 S-boxes for byte-wise (confusion) followed by a linear layer with P-functions (permutations and matrix multiplications). Every six rounds, key-dependent FL and inverse FL^{-1} functions insert additional through nonlinear (AND/XOR) and linear transformations on half-blocks, improving branch number and resistance to impossible differentials. This hybrid approach ensures strong while maintaining performance across platforms. In stream ciphers, 's limited —stemming from its key scheduling algorithm's poor mixing of initial state values—has led to exploitable biases, such as predictable byte distributions in the pseudorandom stream, prompting its in standards like TLS since 2015. Unlike block ciphers, RC4 relies on permutation swaps for without dedicated linear layers, resulting in weak s where key bits influence output unevenly, enabling attacks like Fluhrer-Mantin-Shamir that recover keys from traffic. The NSA's and families, released in for IoT efficiency, innovate by using ARX (Addition-Rotation-XOR) operations to integrate and without S-boxes. employs bitwise AND for nonlinear and modular additions/rotations for across variable block sizes (32-128 bits) and keys (64-256 bits), achieving full in roughly n/2 rounds for n-bit blocks via linear feedback-like shifts. modularizes this with word-wise rotations and additions, optimizing for software while preserving avalanche properties. These designs prioritize hardware simplicity (e.g., at 1,800 for 64-bit variant) over traditional SPNs, supporting constrained devices without compromising core security principles. Recent developments up to 2025 in these ciphers address vulnerabilities like side-channel attacks by enhancing layers to uniformize intermediate values, reducing / leakage patterns. Variants of ciphers incorporate randomized permutations or masking in steps to thwart differential analysis, ensuring that single-bit changes propagate uniformly without exploitable concentrations. This focus on provable bounds—such as branch numbers exceeding 5 in linear layers—bolsters resilience in modern , where physical attacks exploit non-uniform .

Adaptations for Post-Quantum Cryptography

In the post-quantum era, symmetric relying on confusion and diffusion face threats from , which provides a for exhaustive searches, effectively halving the security level of the key size. For instance, AES-128's 128-bit security drops to 64 bits against quantum attacks, necessitating a shift to AES-256 or equivalent to restore 128-bit quantum security. The primary adaptation for symmetric ciphers against is to double sizes, ensuring equivalent security levels in quantum settings, as recommended by NIST. This adaptation ensures that the diffusion layers in block ciphers maintain effects sufficient to resist the algorithm's parallel search capabilities without altering core designs. To counter quantum-accelerated differential cryptanalysis, enhanced diffusion layers have been explored in symmetric for hybrid post-quantum schemes, promoting rapid mixing of information to obscure dependencies. In symmetric suitable for post-quantum environments, such as NIST LWC finalists, S-boxes are designed with high nonlinearity to resist . These modifications preserve Shannon's principles while addressing superposition-based queries that could otherwise propagate correlations through networks. NIST's lightweight cryptography standardization process, initiated post-2018, incorporates and in selected candidates like Ascon, finalized in 2023 for with associated data (AEAD). Ascon employs 5-bit S-boxes for , achieving high nonlinearity (up to 12), and a substitution-permutation-like round function for , ensuring full in 3-4 rounds suitable for resource-constrained quantum-era devices. This design balances efficiency and security, with the permutation providing bidirectional to thwart partial evaluation attacks in hybrid deployments. Challenges arise in quantum diffusion, where superposition attacks enable adversaries to evaluate multiple diffusion paths simultaneously, potentially weakening branch numbers compared to classical metrics like a minimum branch number of 5. Hybrid designs mitigate this by combining classical substitution-permutation networks (SPNs) with hash-based key derivation, such as using SPHINCS+ for alongside AES-like ciphers, ensuring forward security without full reliance on hardness. These hybrids demand careful parameter tuning to avoid side-channel leaks during quantum-assisted key expansion. As of 2025, no full quantum breaks of confusion-diffusion-based symmetric ciphers have occurred, but the principles are extended in FIPS 203's ML-KEM for module-lattice-based key encapsulation, where encapsulated symmetric keys leverage enhanced diffusion in hybrid protocols to protect against while encapsulating post-quantum secrets. This integration supports CNSA 2.0 migration, maintaining 128-bit security for symmetric operations in quantum-hybrid environments.

References

  1. [1]
    [PDF] Communication Theory of Secrecy Systems - cs.wisc.edu
    The problems of cryptography and secrecy systems furnish an interesting ap- plication of communication theory1. In this paper a theory of secrecy systems.
  2. [2]
    [PDF] AES: The Advanced Encryption Standard Lecture Notes on ...
    which may be a combination of linear and nonlinear ...
  3. [3]
    [PDF] FIPS 197, Advanced Encryption Standard (AES)
    Nov 26, 2001 · Name of Standard. Advanced Encryption Standard (AES) (FIPS PUB 197). 2. Category of Standard. Computer Security Standard, Cryptography.
  4. [4]
    [PDF] the design of lucifer - IBM Research
    Apr 15, 1971 · ABSTRACT: Lucifer embodies a block-cipher cryptographic system by which a data stream of any length is enciphered (or deciphered) on-line in ...
  5. [5]
    [PDF] The Data Encryption Standard (DES) and its strength against attacks
    DES, developed by IBM, was adopted in 1977. It has safeguards against differential cryptanalysis, requiring over 10^15 bytes of plaintext to break.
  6. [6]
    [PDF] Report on the Development of the Advanced Encryption Standard ...
    The competition among the finalists was very intense, and NIST selected Rijndael as the proposed AES al- gorithm at the end of a very long and complex ...
  7. [7]
    On Matsui's linear cryptanalysis - SpringerLink
    May 23, 2006 · In [9] Matsui introduced a new method of cryptanalysis, called Linear Cryptanalysis. This method was used to attack DES using 247 known ...
  8. [8]
    None
    Summary of each segment:
  9. [9]
    [PDF] Shannon's Idea of Confusion and Diffusion
    The encryption and decryption functions of a cipher should have both good confusion and diffusion of the message block bits and secret key bits. 11.
  10. [10]
    None
    ### Summary of Diffusion in Block Ciphers from Chapter 5 of Handbook of Applied Cryptography
  11. [11]
    Nonlinearity Criteria for Cryptographic Functions - SpringerLink
    Nonlinearity criteria for Boolean functions are classified in view of their suitability for cryptographic design.Missing: original | Show results with:original
  12. [12]
    Substitution-permutation networks resistant to differential and linear ...
    Sep 22, 1994 · We investigate the resistance of these cryptographic networks to two important attacks: differential cryptanalysis and linear cryptanalysis. In ...
  13. [13]
    [PDF] Provable Security of Substitution-Permutation Networks
    Substitution-permutation networks (SPNs) are used in block ciphers. This paper studies their security, showing 3 rounds of S-boxes are needed for linear SPNs, ...
  14. [14]
    [PDF] Cipher and Hash Function Design Strategies based on linear and ...
    Cipher and Hash Function Design. Strategies based on linear and differential cryptanalysis. Joan Daemen. March 1995. Page 2. i. Note: This version has been ...
  15. [15]
    [PDF] Twofish: A 128-Bit Block Cipher - Schneier on Security -
    Abstract. Twofish is a 128-bit block cipher that accepts a variable-length key up to 256 bits. The cipher is a. 16-round Feistel network with a bijective F ...
  16. [16]
    [PDF] Serpent: A Proposal for the Advanced Encryption Standard
    Serpent is a 32-round SP-network operating on four 32-bit words, thus giving a block size of 128 bits. All values used in the cipher are represented as bit-.
  17. [17]
    AES Development - Cryptographic Standards and Guidelines | CSRC
    Dec 29, 2016 · On October 2, 2000, NIST announced that it has selected Rijndael to propose for the AES. A report, press release, and AES fact sheet are ...
  18. [18]
    [PDF] The Design of Rijndael - AES — The Advanced Encryption Standard
    Nov 26, 2001 · It outlines the foundations of Rijndael in relation to the previous ciphers the authors have designed. It explains the mathematics needed to.<|separator|>
  19. [19]
    [PDF] PRESENT: An Ultra-Lightweight Block Cipher
    The grouping of S-boxes in present for the purposes of cryptanalysis. The input numbers indicate the S-box origin from the preceeding round and the output.
  20. [20]
    Serpent: A New Block Cipher Proposal - SpringerLink
    Download book PDF · Fast Software ... About this paper. Cite this paper. Biham, E., Anderson, R., Knudsen, L. (1998). Serpent: A New Block Cipher Proposal.Missing: original | Show results with:original
  21. [21]
    PRESENT: An Ultra-Lightweight Block Cipher - SpringerLink
    In this paper we describe an ultra-lightweight block cipher, present. Both security and hardware efficiency have been equally important during the design of the ...
  22. [22]
    PRESENT: An Ultra-Lightweight Block Cipher - IACR
    No information is available for this page. · Learn whyMissing: original | Show results with:original
  23. [23]
    [PDF] New block cipher: ARIA
    The cipher consists only of four 8 × 8 substitution tables (S-boxes) and a linear transformation which can be efficiently implemented even in 8-bit low- end ...
  24. [24]
    RFC 5794: A Description of the ARIA Encryption Algorithm
    ARIA is a general-purpose block cipher algorithm developed by Korean cryptographers in 2003. It is an iterated block cipher with 128-, 192-, and 256-bit keys.Missing: linear | Show results with:linear
  25. [25]
    ARIA | SpringerLink
    May 10, 2025 · ARIA is a South Korean block cipher that was designed in 2003 and standardised as a Korean Standard block cipher algorithm in 2004.
  26. [26]
    [PDF] Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms
    Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e. the same inter- face specifications as the Advanced Encryption Stan- dard (AES).
  27. [27]
    [PDF] Specification of Camellia | a 128-bit Block Cipher - CRYPTREC
    See section 4 for details of the F-function and F L=F L. -1-functions. 3.3 ... The design strategy of the F-function of Camellia follows that of the F-function of ...Missing: confusion | Show results with:confusion
  28. [28]
    Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms
    Apr 25, 2001 · Camellia is a 128-bit block cipher with 128, 192, and 256-bit key support, high efficiency, and a small hardware design.<|separator|>
  29. [29]
    [PDF] A Report on the Security of the RC4 Stream Cipher - CRYPTREC
    Jul 31, 2002 · These problems with RC4 have seriously reduced the security of wireless. LANs due to the failure of WEP, the link-layer security protocol for ...
  30. [30]
    [PDF] Analysis of RC4 stream cipher? - Cryptology ePrint Archive
    Over the last twenty years, numerous cryptanalytic results on RC4 stream cipher have been published, many of which are based on non-random (biased) events ...
  31. [31]
    [PDF] Simon and Speck: Block Ciphers for Internet of Things
    Jul 9, 2015 · Simon achieves a small savings in hardware (at a small cost in software) by using a sequence of 1-bit constants generated by a 5-bit linear.Missing: layers | Show results with:layers
  32. [32]
    SIMON and SPECK: Block Ciphers for the Internet of Things
    The U.S. National Security Agency (NSA) developed the Simon and Speck families of lightweight block ciphers as an aid for securing applications in very ...Missing: original specification
  33. [33]
    [PDF] Lightweight Tweakable Block Cipher with Efficient Protection ...
    against Side-Channel Analysis (SCA) attacks has been considered in their design. In this work we present the tweakable block cipher CRAFT: the efficient ...
  34. [34]
    QLW: a lightweight block cipher with high diffusion
    Nov 30, 2024 · The Lai–Massey structure provides several advantages, as it achieves rapid diffusion within a single round using a hybrid linear transformation ...
  35. [35]
    [PDF] On the practical cost of Grover for AES key recovery
    Mar 22, 2024 · It has been estimated that 2048-bit RSA could be broken in 8 hours on a device with 20 million physical qubits [11] and that 256-bit ECDSA could ...
  36. [36]
    Grover's Algorithm and Its Impact on Cybersecurity - PostQuantum.com
    In summary, the impact on symmetric encryption is serious but manageable: Grover's algorithm means that 128-bit keys will no longer be sufficient in the long ...
  37. [37]
    128 or 256 bit Encryption: Which Should I Use? - Ubiq Security
    Feb 15, 2021 · Grover's algorithm decreases the effective key length of a symmetric encryption algorithm by half, so AES-128 has an effective key space of 2^ ...
  38. [38]
    [PDF] Differential Cryptanalysis on Quantum Computers
    As quantum computing progresses, extensive research has been conducted to find quantum advantages in the field of cryptogra- phy. Combining quantum algorithms ...
  39. [39]
    A quantitative security analysis of S-boxes in the NIST lightweight ...
    Sep 28, 2025 · Theoretically, in order to resist linear (and its variant) cryptanalysis techniques an s-box should have a low linear approximation probability, ...
  40. [40]
    A Quantitative Security Analysis of S-boxes in the NIST Lightweight ...
    A fundamental component used to ensure Shannon's property of confusion in cryptographic primitives is an S-box. Hence, the quality of an S-box is a significant ...
  41. [41]
    SP 800-232, Ascon-Based Lightweight Cryptography Standards for ...
    Aug 13, 2025 · The Ascon family includes a suite of cryptographic primitives that provide Authenticated Encryption with Associated Data (AEAD), hash function, ...Missing: confusion diffusion
  42. [42]
    Post-quantum cryptography: Hash-based signatures - Red Hat
    Oct 27, 2022 · Hash-based signatures use random strings, hashed as public keys, and the random value associated with the object as the signature. They are ...
  43. [43]
    [PDF] Prototyping post-quantum and hybrid key exchange and ...
    Jul 19, 2019 · This paper explores adapting TLS and SSH to use post-quantum cryptography, including design considerations and implementations in TLS 1.2, 1.3, ...
  44. [44]
    [PDF] Module-Lattice-Based Key-Encapsulation Mechanism Standard
    Aug 13, 2024 · This standard specifies the algorithms and parameter sets of the ML-KEM scheme. It aims to provide sufficient information to implement ML-KEM ...Missing: diffusion principles
  45. [45]
    Hybrid Cryptography for the CNSA 2.0 Transition
    Sep 18, 2025 · Hybrid cryptography powers the CNSA 2.0 transition, blending quantum-safe and traditional methods to secure data and ensure compatibility.Missing: SPN | Show results with:SPN