Next Article in Journal
On Two Outer Independent Roman Domination Related Parameters in Torus Graphs
Next Article in Special Issue
Efficient Implementation of SPEEDY Block Cipher on Cortex-M3 and RISC-V Microcontrollers
Previous Article in Journal
Asymptotics of Solutions to a Differential Equation with Delay and Nonlinearity Having Simple Behaviour at Infinity
Previous Article in Special Issue
Attribute Based Pseudonyms: Anonymous and Linkable Scoped Credentials
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Counter Mode of the Shannon Block Cipher Based on MPF Defined over a Non-Commuting Group

by
Aleksejus Mihalkovich
*,†,
Matas Levinskas
and
Eligijus Sakalauskas
Faculty of Mathematics and Natural Sciences, Kaunas University of Technology, 44249 Kaunas, Lithuania
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Mathematics 2022, 10(18), 3363; https://doi.org/10.3390/math10183363
Submission received: 5 July 2022 / Revised: 29 August 2022 / Accepted: 13 September 2022 / Published: 16 September 2022
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)

Abstract

:
In this paper, we present a counter mode of a Shannon block cipher based on the matrix power function. We make use of the matrix power function to define a single round symmetric cipher. Continuing our previous research, we implement a non-commuting group the order of which is a power of two in order to define a CTR mode in its most classic interpretation. We explore the security of the newly defined scheme, first, by showing that our block cipher is perfectly secure and does not leak any information about the initial plaintext based on the ciphertext. Then, we define a sequence of security games that show how the CTR mode of our cipher can resist all passive attacks.

1. Introduction

Symmetric ciphers are widely used in the modern digital world. The general idea of hiding secret information using mathematics can be described as a triplet G e n ( ) , E n c ( ) , D e c ( ) , where G e n ( ) is the key generation algorithm, E n c ( ) is the encryption function, and D e c ( ) is the decryption function [1,2]. A major requirement of any symmetric cipher is the ability to correctly restore the original message μ encrypted by the function E n c ( ) using the same secret key k. In other words, the following property should hold:
D e c ( k , E n c ( k , μ ) ) = μ .
Symmetric ciphers are commonly classified into block ciphers and stream ciphers depending on their structure. Block ciphers are deterministic and can be used to encrypt fixed-length groups of bits. Hence, the application of this type of ciphers is limited by the size of a block, e.g., 128 bits. On the other hand, a stream cipher takes a message as input and combines it with the keystream, usually by applying an exclusive-or (XOR) operation.
Notably, it is possible to obtain a stream cipher by linking together encrypted blocks in specific ways. This is exactly how block ciphers are currently implemented in the real world. The general methodology behind this approach is to define a mode of encryption for a block cipher. The descriptions of these various modes can be found in [3].
Due to the topic of this paper, we focus on the counter mode (CTR) of symmetric encryption. As far as the implementation of the various modes of encryption, the use of this mode is a common practice. CTR was originally proposed in [4] to create a stream of encrypted blocks, as shown in Figure 1.
The authors of [5] point out the following advantages of the CTR mode:
  • Software efficiency: As opposed to the cipher block chaining (CBC) mode, subsequent ciphertext blocks are computationally independent. This fact greatly contributes to the performance speed of CTR mode.
  • Hardware efficiency: Subsequent blocks can be computed separately, allowing parallelization of calculations.
  • Preprocessing: As the message is used only in the last step of CTR mode, calculations can be made in advance to make the encryption process resemble the one-time pad (OTP) technique, i.e., simple XOR of the original message and a bit string obtained long before the input.
  • Random-access: It is not necessary to encrypt previous blocks to obtain the ciphertext of the upcoming ones; hence, encryption can start at any block.
  • Provable security: The above advantages do not affect the security of the CTR mode, which relies on the pseudorandom nature of the encryption function E n c ( ) .
An enhancement of this mode called the Galois counter mode was published in [6]. This mode was designed for use with AES cipher and was later standardized by NIST [7]. Another enhancement was proposed in [8]. Whether the block cipher presented in this paper can be implemented in these modes remains an open question thus far.
However, as pointed out in [9], applications of CTR mode in practice commonly require some means of authentication. For this reason, in [8], the authors introduced additional tags to deal with this issue.
It is worth mentioning that the current implementation of CTR mode and its enhancements usually makes use of the AES algorithm [10,11,12,13,14]. Due to its structure, AES uses rather simple functions, most of which are linear. For this reason, depending on the size of the key 10, 12, or 14 rounds of encryption are performed. The CTR mode of AES is widely applied in such modern technologies as blockchain, cryptocurrency, and encrypted search. Recent applications of AES CTR mode for blockchain technology can be found in [11,12]. Here, the CTR mode is used to ensure data integrity and confidentiality. The authors of [12] evaluated their approach by realizing a real implementation of their idea in the Ethereum blockchain by adding an extra layer to it. This change allowed the authors of [12] to transform the permissionless blockchain into a permessionned one, which is useful for applications in wireless networks. In [14], the authors used CTR mode to preserve the privacy of data during substring search.
It can be seen from Figure 1 that CTR uses the idea of the nonce. This information is publicly known and, much like the OTP secret key, cannot be reused. The author of [9] suggested splitting the nonce into two equal parts to achieve additional flexibility of CTR mode, thus making it applicable to longer messages. Interestingly enough, in our scheme the nonce is split to fit our goals; however, the obtained parts are not equal. Furthermore, we think that we can achieve the flexibility of our proposal by manipulating the main parameters of the block cipher. Hence, we believe that our idea can be used to encrypt short and long messages (of course, with distinct parameter values). In other words, by manipulating the block size, we think that we can maintain the speed of encryption for both types of messages.
In our research, we suggest trading multiple rounds of encryption for a single round of highly non-linear transformation. Furthermore, because we use matrix operations in our research, a significant boost in speed is possible within the single block encryption by applying parallelization of computations using several processors.
Previously, we published a paper [15] in which we defined a CBC mode of the Shannon block cipher proposed in [16]. In those papers, we implemented a mapping called the matrix power function (MPF) defined over a commuting platform, specifically, a Sylow group of prime cardinality p. Based on the properties of the platform group, we defined power matrices over the ring of integers Z p . A key feature we used in our construction is a non-homomorphic mapping f, which uniquely assigned an element of the Sylow group to an integer in Z p .
Interestingly enough, the newly defined block cipher was proven to be perfectly secure (a feature proven for the OTP technique by Shannon himself). However, a comparison of our block cipher to OTP has shown that in our case the same key can be used multiple times without revealing the secret data. Furthermore, in [17] we presented a comparison of the performance of our cipher to AES-128 and TDES. The results of that paper have shown that by varying the main parameters of our proposal, we can encrypt roughly the same amount of data about 1.5 times faster than AES-128 and 47 times faster than TDES.
Following the path laid out in this paper, we propose the CTR mode of the Shannon block cipher based on MPF. Seeking to keep our proposal closer to the classic definition of this mode, we use a certain non-commuting group containing 2 t elements as a platform for MPF. In this way, it is possible to apply the XOR operation at the last step of CTR mode, which was not possible with the structures used in our previous publication. Moreover, we assume that by switching to a non-commuting group we contribute to the overall security of our scheme as well.
The rest of this paper is organized as follows: in Section 2, we revise the basic definitions and algebraic structures used in our previous research; in Section 3, we propose a block cipher based on MPF mapping and explore its basic properties; in Section 4, we introduce the CTR mode of the proposed block cipher and in Section 5 we explore its resistance against passive attacks. Finally, we present our conclusions at the end of the paper.

2. Our Previous Work and Preliminaries

To be self-contained, let us revise the notion of MPF. As the name of this mapping states, it is defined for matrices with their entries chosen from appropriate algebraic structures. Moreover, for cryptographic purposes, we use square matrices of order m. Hence, in total, each matrix contains m 2 entries.
Let us assume that S is some multiplicative semigroup where each element has a maximum possible order of o r d ( S ) . This semigroup does not need to be cyclic and can even be non-commuting. We call S a platform semigroup and denote the set of matrices with entries in S by M a t m ( S ) . Let
W be a matrix in M a t m ( S ) . We use this matrix as a base of MPF.
Due to the maximal order of elements in S , it is clear that raising any arbitrary element of this semigroup makes sense modulo o r d ( S ) , as larger powers can be reduced. Hence, we consider the ring Z o r d ( S ) , which contains non-negative integers less than o r d ( S ) . We refer to it as the power ring and denote the set of matrices with entries in Z o r d ( S ) by M a t m ( Z o r d ( S ) ) . Matrices X , Y M a t m ( Z o r d ( S ) ) are inputs of the MPF, and we call them power matrices because their entries are used as powers.
Let us first assume that S is a commuting semigroup. Formally, we can then define one-sided mappings called the left-sided MPF (LMPF) and the right-sided MPF (RMPF), respectively, in the following way:
Definition 1.
Let W M a t m ( S ) be a publicly known matrix. Then, LMPF is a mapping F ( X ) : M a t m ( Z o r d ( S ) ) M a t m ( S ) denoted as
E L = X W ,
where E L M a t m ( S ) is the LMPF value with entries calculated in the following way:
{ e L } i j = k = 1 m w k j x i k .
Definition 2.
Let W M a t m ( S ) be a publicly known matrix. Then, RMPF is a mapping F ( Y ) : M a t m ( Z o r d ( S ) ) M a t m ( S ) denoted as
E R = W Y ,
where E R M a t m ( S ) is the RMPF value with entries calculated in the following way:
{ e R } i j = k = 1 m w i k y k j .
Notably, if the platform semigroup S is commuting, the two-sided MPF can be defined as a mapping F ( X , Y ) : M a t m ( Z o r d ( S ) ) × M a t m ( Z o r d ( S ) ) M a t m ( S ) due to the following associativity property:
X ( W Y ) = ( X W ) Y .
However, if S is non-commuting, property (1) does not hold in general, and the two-sided MPF cannot be defined. As such, based on the order of actions, we can define the left-to-right (LR) and right-to-left (RL) MPF.
Definition 3.
Let W M a t m ( S ) be a publicly known matrix. Then, LRMPF is a mapping F ( X , Y ) : M a t m ( Z o r d ( S ) ) × M a t m ( Z o r d ( S ) ) M a t m ( S ) denoted as
E L R = X W Y ,
where E L R M a t m ( S ) is the LRMPF value with entries calculated in the following way:
{ e L R } i j = k = 1 m { e L } i k y k j
and { e L } i k are the appropriate entries of the LMPF value matrix E L .
Definition 4.
Let W M a t m ( S ) be a publicly known matrix. Then, RLMPF is a mapping F ( X , Y ) : M a t m ( Z o r d ( S ) ) × M a t m ( Z o r d ( S ) ) M a t m ( S ) denoted as
E R L = X W Y ,
where E R L M a t m ( S ) is the LRMPF value with entries calculated in the following way:
{ e R L } i j = k = 1 m { e R } k j x i k
and { e R } k j are the appropriate entries of the RMPF value matrix E R .
In this paper, we use the LRMPF, although similar results can be obtained by switching the order of actions.
Now, we present a brief reminder of the non-commuting group used as a platform group for MPF construction.
Set a and b to be two non-commuting generators and let e denote the identity element of a group defined by the following relations:
R 1 : a 2 t 1 = e ; R 2 : b 2 = e ; R 3 : b a b 1 = a 2 t 2 + 1 ,
where t is some positive integer which determines the cardinality of the obtained group. Explicit presentation of the so-called modular group via its generators and the defined relations is provided below:
M 2 t = a , b R 1 , R 2 , R 3
The inspiration for this group comes from several papers on the theory of indecomposable non-commuting groups. In [18], the authors discuss the realizability of seven examples of non-commuting groups which cannot be decomposed into the Cartesian product of any smaller groups. Each of the presented examples contains 16 elements in total. One of the briefly mentioned groups is a special case of the definition (3) which is called a modular group of size 16, or M 16 for short. The explicit presentation of this group is
M 16 = a , b a 8 = e , b 2 = e , b a b 1 = a 5 .
To remain self-contained, we present the expressions for basic operations in M 16 . However, we leave the proofs of these expressions outside of this paper, as they can be found in [19].
Because the group M 16 is multiplicative, we can define the product of two elements. Assume the indices α , α 1 , α 2 { 0 , 1 , , 7 } , whereas β , β 1 , β 2 { 0 , 1 } . Then, given two elements of M 16 w 1 = b β 1 a α 1 and w 2 = b β 2 a α 2 , their product is calculated in the following way:
w 1 · w 2 = b β 1 + β 2 a α 1 + α 2 if α 1 is even ; b β 1 a α 1 + α 2 if α 1 is odd and β 2 = 0 ; b β 1 + 1 a α 1 + α 2 + 4 if α 1 is odd and β 2 = 1 .
Moreover, given an element of M 16 w = b β a α , its n-th power is calculated in the following way:
w n = a α n , if β = 0 ; b n a α n , if β = 1 and α is even ; b n a α n + 4 n 2 , if β = 1 and α is odd ,
where the notation n 2 stands for the integer part of n 2 . We note that calculating an inverse of an element of M 16 is equivalent to raising it to the seventh power; hence, we have
w 1 = a α , if β = 0 ; b a α , if β = 1 and α is even ; b a 4 α , if β = 1 and k is odd .
In other papers [20,21], authors have considered non-commuting groups of sizes 32 and 64, respectively. Interestingly enough, special cases of definition (3) were mentioned in those papers as well.
In a previous paper [19], we explored the basic properties of M 16 seeking implementations of this group in cryptography. The results of this paper showed that M 16 can be used as a platform for MPF, and over the following years we published several papers in which we proposed various symmetric and asymmetric cryptographic primitives based on an MPF defined over M 16 . Moreover, we considered the complexity of the algebraic problem behind a key exchange protocol defined using the aforementioned tools. Using Schaeffer’s criteria, we were able to prove that a certain MPF problem is NP-complete if M 16 is used as a platform. This fact brings us one step closer to the branch of post-quantum cryptography, as it is conjectured that NP-complete problems are thus far uncrackable by quantum computers.
Even though the research presented in this paper belongs to the field of symmetric cryptography, there are similarities between the computational problems our primitives are based on. Hence, we claim that the CTR mode of our block cipher can be considered computationally safe. We define this feature formally in Section 5 and prove it in Proposition 3.
In general, the group M 16 contains words of the types a α b β or b β a α , where α { 0 , 1 , , 7 } and β { 0 , 1 } . However, due to relations R 1 , R 2 , and R 3 , every word can be written in the form b β a α , which we consider a canonical representation. Hence, the cardinality of this group is | M 16 | = 16 . This fact is indicated by the index in its notation. A similar idea is true for the general case, i.e., | M 2 t | = 2 t .
Recently, we have considered applications of MPF defined over M 2 t in symmetric cryptography. Based on our previous findings, in the upcoming section we present a symmetric block cipher, i.e., we show how to encrypt and decrypt a message using MPF defined over M 2 t .

3. Shannon Block Cipher Based on MPF

Let us consider a message of m 2 t bits which can be represented by a matrix M with entries in M 2 t . Such a message is viewed as a single block for our cipher. The transformation of the initial message to its matrix representation is performed by splitting it into m 2 chunks of size t. The most significant bit of each piece is interpreted as the power of generator b whereas the rest of the bits represent the power of generator a. As such, we can define two matrices M b and M a which consist of the mentioned powers of generators b and a, respectively. Moreover, we use this index notation for other matrices as well, thus separating the powers of generators into appropriate matrices. We use the extra notations a A , b B to define matrices with entries a α i j and b β i j , respectively, where A = { α i j } and B = { β i j } .
Furthermore, in our research we make use of the following extra mappings which help us to separate the powers of generators a and b. We denote these mappings by ϕ ( w ) and ψ ( w ) , where w M 2 t , and define them as follows:
ϕ ( b β a α ) = β , ψ ( b β a α ) = α .
At first, it may seem that the pair ( ϕ ( w ) , ψ ( w ) ) is a kind of analogue to the discrete logarithm mapping. However, because M 2 t is a non-commuting and indecomposable group, the basic properties that the discrete logarithm should satisfy are invalid in the general case. Hence, the use of these mappings is not harmful to our scheme. Instead, we use them to hide the output of the LRMPF value.
More specifically, we define the matrix analogues of the mappings ϕ ( w ) and ψ ( w ) by simply applying them entry-wise to the entries of the matrix b B a A , where ⊙ denotes the Hadamard product of two matrices. Denoting them by the appropriate uppercase letters, we have:
Φ ( b B a A ) = B , Ψ ( b B a A ) = A .
Now, we are ready to describe our proposal in greater detail. Prior to executing the proposed scheme, the parameters t and m and the shifting parameter κ , defined below in Equation (7), are published online. In addition, note that each time something is chosen at random we assume that the choice is uniform in the appropriate set of possibilities.

3.1. Key Generation Procedure

The result of the following key generation procedure is a symmetric key K = ( X , Y , Δ ) .
  • Generate a binary matrix Δ
  • Generate a matrix X with random entries from Z 2 t 1 ;
  • Generate a temporary matrix Y with random entries from Z 2 t 2
  • Choose a permutation matrix P from the set of permutation matrices
  • Define Y = 2 Y + P ; using Gauss–Jordan algorithm, calculate its inverse Y 1 .
Note that no additional restrictions are applied each time the matrix is generated at Steps 1–3 of the presented process. In addition, because P = Y mod 2 is a permutation matrix, the last step of the presented algorithm is always successful, i.e., Y is invertible. Hence, all the steps of this procedure are executed exactly once, as none of them can result in a failure. It can be seen that due to the definition of matrix Y , both even and odd entries of Y are distributed uniformly in the subsets of even and odd elements of Z 2 t 1 , respectively. This fact is important in establishing the perfect secrecy property in Section 4.

3.2. Encryption Function

Assuming that the original message has been converted into its matrix representation, the encryption is performed as follows:
  • The obtained matrix representation of the message is split into separate matrices M a and M b , where each leading bit of an entry of the message matrix M is used to form binary matrix M b , whereas the rest of bits are used to form M a . Notably, entries of M b are interpreted as powers of generator b. Similarly, M a contains powers of generator a.
  • The encryption algorithm is as follows:
    C 1 = b M b + Δ a M a + X ; C 2 = Y C 1 Y ; C = Shift κ ( Φ ( C 2 ) Ψ ( C 2 ) ) + ( Δ X ) ,
    where ‖ denotes the concatenation of two matrices, Shift κ is the entry-wise shifting by κ bits (e.g., to the right) operator, and the addition is performed with respect to the appropriate modulo (i.e., matrices M b and Δ are summed modulo 2, M a and X modulo 2 t 1 , and finally modulo 2 t ). In all cases, we omit moduli of addition, as their values are usually clear from the context.
  • The matrix C is converted into a string of bits by concatenating its entries in the following way:
    c = c 11 c 12 c 1 m c 21 c 22 c 2 m c m m .
    The obtained string c is the ciphertext of the initial message.
Due to the discussed steps, the encryption function is provided by
Enc ( K , M ) = Shift κ ( Φ ( Y C 1 Y ) Ψ ( Y C 1 Y ) + ( Δ X ) ,
where M = M b M a is the original message represented in matrix form and C 1 is defined as in Equation (7).

3.3. Decryption Function

Let us assume that the received ciphertext c has been transformed into a matrix in the same way as the original message. The following procedure is performed to decrypt the encrypted message using the symmetric key K = ( X , Y , Δ ) .
  • The decryption algorithm is as follows:
    D 1 = Shift t κ ( C Δ X ) . D 2 = b D 1 b a D 1 a D 3 = Y 1 D 2 Y 1 ; D a = Ψ ( D 3 ) X , D b = Φ ( D 3 ) Δ
    where D 1 b is a binary matrix obtained by splitting the first bits of D 1 and D 1 a consists of the leftover bits. Subtraction is to be treated as an inverse of addition in the encryption algorithm (7).
  • Matrices D a and D b are concatenated together entry-wise, producing matrix D = D b D a .
  • The obtained matrix D undergoes the procedure of transformation to a string of bits by concatenating entries of the matrix.
  • Junk symbols are removed (if any). The output of this step is the initial message.
We can summarize the steps presented above by defining the decryption function as follows:
Dec ( K , C ) = Φ Y 1 D 2 Y 1 Δ Ψ Y 1 D 2 Y 1 X ,
where C is the ciphertext represented in matrix form and D 2 is defined as in Equation (9).

3.4. Proof of the Validity

Looking at the presented encryption and decryption algorithms, we can clearly see that D 2 = C 2 due to definitions of these matrices.
Let us consider an intermediate result H = Y C 1 . Note that entries of matrix T are provided by
h i j = k = 1 m { c 1 } k j y i k .
An important restriction, which helps us to prove the validity of our protocol, is the structure of the key matrix Y . Obviously, due to Y being a permutation matrix modulo 2, it is invertible over Z 2 t 1 , as its determinant is always odd and hence is relatively prime with 2 t 1 for any value of t. Furthermore, because exactly one entry is odd in each row and each column of Y , exactly one of the multipliers in the product (11) can contain generator b, and hence it can never be cancelled unless raised to an even power.
It is clear that the restoration of the matrix C 1 M a t m ( M 2 t ) is successful modulo 2 t 1 , as in this case the non-commutative nature of the platform group is gone, i.e., C 1 H Y 1 mod 2 t 1 . Hence, only the extra summands of 2 t 1 can affect the final result. However, the structure of matrix Y helps to control extra summands in the powers of generator a as well. More precisely, if the extra summand appears when calculating h i j , then it appears when restoring { c 1 } i j as well, cancelling the original effect. Similarly, if the extra summand does not appear in the first place, then it does not appear during decryption. Hence, we have C 1 = H Y 1 . This is due to the fact that the parity of the powers of generator a is preserved during decryption calculations thanks to the structure of matrices Y and Y 1 . For this reason, and due to the successful restoration of the powers of generator b using Formulas (4) and (5), we obtain the desired result. Hence, the matrix Y 1 , which has the same structure as Y , successfully restores the initial matrix C 1 when applied to H , i.e., we have C 1 = H Y 1 .
We now consider the matrix C 2 = H Y = Y C 1 Y . Due to the properties established in this proof, the matrix Y 1 successfully restores matrix H , i.e., H = C 2 Y 1 .
Combining these two observations, we gain the following result:
D 2 = Y 1 D 1 Y 1 = Y 1 C 2 Y 1 = Y 1 Y C 1 Y Y 1 = C 1 .
Moreover, applying the mappings Φ and Ψ and subtracting the appropriate matrices yields the matrix form M of the initial message, i.e., D = M .
Matrix D now undergoes a transformation to obtain a string of bits d by concatenating its entries as follows:
d = d 11 d 12 d 1 m d 21 d 22 d 2 m d m m .
Relying on the discussed observations, we conclude that d is the bit string representing the initial message with junk symbols at the end. These can now be dropped to leave us with the initial message.

3.5. The Main Properties of the Proposed Block Cipher

In our previous paper [16], we have shown that all the intermediate steps of the similarly designed block cipher operating in CBC mode produce values uniformly distributed in the appropriate algebraic structures. Moreover, the block cipher proposed in that paper has the perfect secrecy property. Here, we revise the appropriate proofs and adapt them to fit our proposal.
Due to the similarities between the two ciphers, we claim that the following statements are true.
Proposition 1.
Assume that the secret key K is uniformly chosen from the set of all possible keys K . Then, in Step 2 of the counter mode, the intermediate matrices C 1 , C 2 are distributed uniformly in M a t m ( M 2 t ) and the matrix C is distributed uniformly in M a t m ( Z 2 t ) .
Proof. 
Let us apply the previously defined mappings Φ ( · ) and Ψ ( · ) to the matrix C 1 = b B a A , where B = N b + Δ and A = N a + X . Recall that due to the statement of the proposition and the properties of matrix summation, the entries Φ ( C 1 ) = B and Ψ ( C 1 ) = A are uniformly distributed in Z 2 and Z 2 t 1 , respectively.
Because Y is a permutation matrix modulo 2, it mixes up the entries of A without changing them. For this reason, the entries of Φ ( C 2 ) are uniformly distributed in Z 2 . Hence, powers of generator b in matrix C 2 are uniformly distributed in Z 2 .
We now consider the distribution of the powers of generator a in matrix C 2 . Keeping in mind the properties of permutation matrices, without loss of generality, we henceforth consider a special case of identity permutation, i.e., we assume that odd entries of matrix Y are located on its main diagonal. We make a remark regarding the general case of permutation matrices later in this proof.
Let us focus on the intermediate result V = Y C 1 and apply the mapping Ψ ( · ) to this matrix. We can express every entry ψ ( v i j ) as follows:
ψ ( v i j ) = k = 1 m ψ ( { c 1 } k j ) y i k + γ i j ,
where γ i j { 0 , 2 t 2 } can be one of two possible values depending on the number of times the extra summand 2 t 2 was added. We split the sum (12) into two parts based on the parity of entries of matrix Y . Then, for even values of Y , we have
s i j = k = 1 , k i m ψ ( { c 1 } k j ) y i k + γ i j
Due to the special structure of matrix Y , we have a single summand of the sum (12) containing an odd entry y i i . Hence, we denote
u i j = ψ ( { c 1 } i j ) y i i .
Note that if Y is a permutation matrix other than identity modulo 2, then the column index changes in the extracted summand. The omitted index in sum (13) changes as well. These are the only two differences in the general case.
Due to construction, all possible values of the sum (13) lie in the subset of even elements of Z 2 t 1 , and hence we claim that
r = 0 2 t 2 1 Pr ( s i j = 2 r ) = 1 ,
which is obviously true, as these probabilities form a total probability. The exact values of these probabilities are irrelevant.
Considering the only odd summand, we can calculate the following probability:
Pr ( u i j = u 0 ) = Pr ( ψ ( { c 1 } i j ) y i i = u 0 ) = Pr ( ψ ( { c 1 } i j ) = u 0 y i i 1 ) = 1 2 t 1 ,
where u 0 Z 2 t 1 is fixed. This comes from the fact that gcd ( y i i , 2 t 1 ) = 1 , and hence y i i 1 exists. Moreover, ψ ( { c 1 } i j ) is uniformly distributed due to the statement of the lemma.
Meshing facts (15) and (16) together, we obtain the following result:
Pr ( ψ ( v i j ) = z 0 ) = Pr ( s i j + u i j = z 0 ) = Pr ( u i j = z 0 2 r ) · · Pr ( s i j = 2 r ) = 1 2 t 1 r = 0 2 t 2 1 Pr ( s i j = 2 r ) = 1 2 t 1 .
This result means that powers of generator a in an intermediate matrix V are distributed uniformly in Z 2 t 1 . Note that because the term γ i j does not play a major part in this calculation, distributions of power of both generators are independent of each other, i.e., powers of generator b do not in any way affect the distribution of powers of generator a.
Similar calculations of probabilities can be performed for the powers of generator a in the matrix V Y = Y C 1 Y = C 2 . Relying on the uniform distribution of entries of matrix V and properties of matrix Y , we draw a conclusion that powers of generator a in matrix C 2 are distributed uniformly.
Lastly, the powers of both generators in matrix C 2 are distributed uniformly. Then, due to the properties of the matrix summation and uniform distribution of concatenated matrices, the final output C is distributed uniformly in M a t m ( Z 2 t ) . The shifting operation does not play any part in this distribution, as it only performs an additional mix of bits. □
Proposition 2.
Assume that the secret key K is uniformly chosen from the set of all possible keys K . Then, the block cipher presented in Step 2 is perfectly secure.
Proof. 
Let us consider encryption algorithm (7). First, we turn our attention to matrix C 1 and focus on the powers of generator a. Denoting N a + X = U , we rewrite each entry of matrix U in the following form:
u i j = x i j + n a i j , i , j { 1 , , m } .
Due to the statement of the theorem, entries x i j are chosen at random and are uniformly distributed in Z 2 t 1 , whereas entries n a i j are random arbitrary distributed values in Z 2 t 1 . For any fixed matrix U 0 with entries u 0 i j Z 2 t 1 , we have
Pr ( u i j = u 0 i j ) = Pr ( x i j = u 0 i j n a i j ) = = 1 2 t 1 n 0 i j Z 2 t 1 Pr ( n a i j = n 0 i j ) = 1 2 t 1 ,
where n 0 i j are fixed elements of Z 2 t 1 .
We now calculate the conditional probabilities of the entries of matrix U :
Pr ( u i j = u 0 i j n a i j = n 0 i j ) = Pr ( x i j = u 0 i j n 0 i j ) = 1 2 t 1 ,
because the entries x i j and n a i j are independent, and the difference u 0 i j n 0 i j Z 2 t 1 .
Another important property of matrix U is the independence of its entries. Because all x i j , i , j = 1 , , m , are independent, for all u 0 i j Z 2 t 1 we have
Pr ( i , j = 1 m { u i j = u 0 i j } ) = Pr ( i , j = 1 m { x i j + n a i j = u 0 i j } ) = = n Z 2 t 1 Pr ( i , j = 1 m { x i j = u 0 i j n 0 i j } , i , j = 1 m { n a i j = n 0 i j } ) = = 1 2 m 2 ( t 1 ) n 0 i j Z 2 t 1 Pr ( i , j = 1 m { n a i j = n 0 i j } ) = 1 2 m 2 ( t 1 ) .
In the last step, we use the fact that the sum n 0 i j Z 2 t 1 Pr ( i , j = 1 m { n a i j = n 0 i j } ) is the total probability, and hence is equal to 1.
Relying on the obtained Equalities (19)–(21), we claim that
Pr ( U = U 0 ) = Pr ( U = U 0 N a = N a 0 ) = 1 2 m 2 ( t 1 ) ,
where N a 0 M a t m ( Z 2 t 1 ) is a fixed matrix.
Similarly, matrix Δ is chosen uniformly from Z 2 . For this reason, analogous observation holds for the matrix sum N b + Δ , with probability 2 m 2 . However, both sums in the expression of C 1 are independent of each other, and hence we have:
Pr ( C 1 = C 10 ) = Pr ( C 1 = C 10 N = N 0 ) = 1 2 m 2 · 1 2 m 2 ( t 1 ) = 1 2 t m 2 ,
where C 10 is a fixed matrix defined over M 2 t and M 0 is a fixed matrix defined over Z 2 t . Hence, we have shown that the entries of matrix C 1 are uniformly distributed in M 2 t .
Let us denote the set of all possible values of key matrix Y by K Y . Note that each matrix from this set reduced modulo 2 is a permutation matrix, and hence the cardinality of this set is | K Y | = n ! · 2 m 2 ( t 2 ) .
We now consider the second step of the encryption algorithm (7), i.e., matrix C 2 . Due to Proposition 1, entries of MPF value are uniformly distributed in M 2 t . All that is left is to explore the conditional probabilities of its entries, expressed as follows:
Pr ( C 2 = C 20 N = N 0 ) = Pr ( C 2 = C 20 , N = N 0 ) Pr ( N = N 0 )
Explicit calculations of probability Pr ( C 2 = C 20 , N = N 0 ) are presented below in matrix form for simplicity:
Pr ( C 2 = C 20 , N = N 0 ) = Pr ( Y ( C 1 ) Y = C 20 , N = N 0 ) = = Y 0 K Y Pr ( C 1 = Y 0 1 ( C 20 ) Y 0 1 ) · Pr ( Y = Y 0 ) Pr ( N = N 0 ) = = 1 2 t m 2 · Y 0 K Y Pr ( Y = Y 0 ) · Pr ( N = N 0 ) = 1 2 t m 2 · Pr ( N = N 0 ) ,
where Y 0 K Y is a fixed matrix. Here, we use the fact that the entries of C 1 are identically uniformly distributed and are independent of matrix N . Furthermore, keeping with our notation, the sum Y 0 K Y Pr ( Y = Y 0 ) represents a total probability, and hence is equal to 1. Note that we use the notation Pr ( N = N 0 ) to indicate the probability of a certain fixed message, which is then split into two parts N a and N b .
We limit ourselves to the matrix form of these calculations, as the expression of probability for a single entry of C 2 is much more complicated due to restriction on matrix Y .
Because Expression (25) is a numerator of conditional probability (24), we obtain the following result:
Pr ( C 2 = C 20 N = N 0 ) = 1 2 t m 2 · Pr ( N = N 0 ) Pr ( N = N 0 ) = 1 2 t m 2 .
It can be seen from the obtained result that the distributions of C 2 and N match, and we can hence draw the conclusion that entries of matrix C 2 are independent of plaintext matrix N .
The proof for the last step of the encryption algorithm is analogous to the proof of the first step, as the matrix Δ X consists of uniformly distributed entries in Z 2 t , whereas the shifting function does not have an impact on the distribution of the entries of the other matrix summand. □
However, it is important to note that for Proposition 2 to take place we have to apply restriction on matrix Y , i.e., we must have Y = P mod 2 , where P is a permutation matrix. Otherwise, there is no way to ensure that the encryption function is one-to-one, and hence there is a second nonce η , which can be used to decrypt the ciphertext. For these reasons, the conditional probabilities for the matrix C 2 do not grant us the desired independence from the nonce if the constraint on Y is neglected.
We should emphasize that in Proposition 2 we have established perfect secrecy for the encryption of a single block only. Obviously, as the plaintext grows in size it must be split into several blocks, and due to the fixed length of the secret key the CTR mode cannot possibly possess the perfect secrecy property, as it trivially contradicts Shannon theorem.

4. Counter Mode of Our Cipher

In this section, we introduce the main idea of this paper, i.e., the counter mode of our cipher. Due to the general scheme of this mode presented in Figure 1, we consider only the encryption function (8) of our original idea. Note that the restriction on matrix Y is required in order to ensure that the encryption function is one-to-one, which, as we show in this section, plays an important role in establishing the perfect secrecy property of our block cipher. Moreover, according to [1], despite the fact that the nonce is never decrypted, the original plaintext has to be restored using the same nonce and no other such nonces should exist. This condition implies the one-to-one nature of the encryption function. Hence, for now we leave this restriction intact and present our thoughts on the matter at the end of this paper.
Prior to performing encryption of the plaintext limited by 2 l blocks, the sender generates the nonce as a bit string, which for now can be interpreted as a number η { 0 , 1 , , 2 m 2 t 1 } . This is done by randomly choosing an integer η { 0 , 2 m 2 t l } and setting η = 2 l η . The counter mode is executed as follows:
  • For the j-th block, we define a bit string n = η + ( j 1 ) of size m 2 t and convert it into a matrix by splitting off t-bit chunks n 1 , n 2 , , n m 2 and interpreting them as entries of the matrix N row-wise, i.e., the matrix N is as follows:
    N = n 1 n 2 n m n m + 1 n m + 2 n 2 m n m ( m 1 ) + 1 n m ( m 1 ) + 2 n m 2
  • The matrix N is encrypted using the secret key K = { X , Y , Δ } using the encryption function E n c ( K , N ) to obtain a ciphertext matrix C .
  • The matrix C is transformed into a bit string c j of size m 2 t by concatenating its entries, i.e., c j = c 11 c 12 c 1 m c 21 c m m ;
  • The plaintext is split into separate disjoint parts μ j of m 2 t bits (with junk at the end if required), where j = 1 , 2 , | μ | m 2 . Each part is XORed with an appropriate bit string c j .
The output of this algorithm is the ciphertext ( η , c ) , where c is obtained by concatenating chunks c 1 μ 1 , c 2 μ 2 , into a single string.
The decryption works similarly, with the plaintext replaced by the ciphertext in the last step.
However, the perfect secrecy property does not mean that our block cipher is impervious to other kinds of attacks. The widely known one-time pad technique is easily broken if the secret key is ever reused. This is something CTR mode and one-time pad have in common. The major difference in the CTR mode, as opposed to the one-time pad, is the fact that nonces must not be reused. However, it is much easier to ensure this restriction, and casual solutions for this issue are known.

5. Security Analysis

In this section, we take another step towards the security of our block cipher. Following the technique presented in [1], we use the notion of an Attack Game played between an adversary A , an effective algorithm aimed at the disruption of communication by extracting hidden data (e.g., private key of some other relations) given the publicly available information, and a challenger, a machine excepting inputs from the adversary and generating outputs based on a certain sequence of actions.
The purpose of the attack game we consider in this section is to somehow tell apart the encryption function from other random functions. In other words, we aim to show that the encryption function can be viewed as a secure pseudorandom permutation (PRP). Note, however, that at the moment we assume that the messages to be encrypted are chosen at random. Hence, for now we adapt the notion of weak PRP security from [1].
Attack Game 1.
Consider the encryption function E n c ( K , M ) , where the M is the encrypted plaintext in its matrix representation. For an index β { 0 , 1 } , we define the following Experiment β between the challenger and the adversary A :
1. 
The challenger randomly selects a function F in a following way:
F ( M ) = E n c ( K , M ) i f   β = 0 ; R a n d ( M ) i f   β = 1 ,
where R a n d ( M ) : M a t m ( Z 2 t ) M a t m ( Z 2 t ) is a truly random permutation.
2. 
The adversary requests a sequence of Q queries from the challenger consisting of plaintext matrices matrices M q , where q = 1 , 2 , , Q is the index of the queries and ciphertext matrices C q = F ( K , M ) .
3. 
The challenger generates random matrices M q distributed uniformly in M a t m ( Z 2 t ) and computes C q = F ( M q ) . He sends the obtained pairs to the adversary.
4. 
Relying on the obtained responses, the adversary outputs an experiment indicator β ^ { 0 , 1 } and wins the game if β ^ = β .
Denote by Pr ( W β ) the probability of the random event W β that A outputs the value β. The advantage in winning the above game is then provided by
w P R P a d v [ A , E n c ( K , M ) ] = | Pr ( W 1 ) Pr ( W 0 ) | .
Note that in this Attack Game the adversary remains passive and can only request queries one at a time. Extra investigations of possible enhancements of our proposal are needed to fully understand whether the adversary can be active in the presented Attack Game.
Relying on the uniform distribution of the ciphertext matrix in M a t m ( Z 2 t ) established in the previous section, we claim the following.
Proposition 3.
The encryption function E n c ( K , M ) is a weakly secure pseudorandom permutation, i.e., the probability of winning the Attack Game 1 w P R P a d v [ A , E n c ( K , M ) ] is negligible if messages are chosen at random with uniform distribution.
Proof. 
Let us first note that the adversary A can gain control of all the possible messages M by expressing them as a linear combination of the basis elements of the message space M . All the adversary needs to do is to request m 2 queries and check matrices M 1 , M 2 , , M m 2 for linear independence. Every subsequent query M q , where q > m 2 can be expressed in the following way:
M q = i = 1 m 2 α q i M i
for some coefficients vector α q . Conveniently, the co-domain of the function E n c ( K , M ) matches the domain, and hence every output can be expressed as a linear combination of the same basis elements, i.e.,
C q = i = 1 m 2 γ q i M i
for some coefficients vector γ q .
If β = 0 , i.e., the original encryption function is used to encrypt the messages M q , then due to the constraint on the parameter Y the encryption function is a one-to-one mapping. Hence, all of the outputs C q are distinct. Furthermore, given a random vector uniformly distributed α q , the probability P r ( γ q = γ q 0 ) = 2 m 2 t , where γ q 0 is a fixed vector. For the first query, we can simply use Proposition 1. For subsequent queries, we rely on the uniform distribution of message matrices, as in this case the ciphertext matrices preserve this distribution.
On the other hand, if β = 1 , then because R a n d ( M ) is a random permutation it affects the matrix M in a way indistinguishable from the one presented above, i.e., the output is distributed uniformly in M a t m ( Z 2 t ) , and hence the probability P r ( γ q = γ q 0 ) = 2 m 2 t is the same for all queries q.
To summarize, regardless of the value of β , all the values of the coefficients vector γ q are equally possible, and hence the distribution of the outputs F ( M q ) is indistinguishable from the uniform in M a t m ( Z 2 t ) . For this reason, P R P a d v [ A , E n c ( K , M ) ] is negligible. □
Hence, relying on the proven result, we claim that the function E n c ( K , M ) can be considered a weakly secure pseudorandom permutation. We use this fact in Section 5 to prove the resistance of our main idea against passive adversaries.
Note that as of now we cannot do any better than Proposition 3. This is due to the fact that hidden correlations arise between the ciphertexts when the adversary is allowed to choose the message matrices at will. We believe that this issue can be fixed using additional actions to mix the entries of the message matrices prior to applying the MPF mapping. However, this is a topic for future research.
As we proven that the encryption function is a weakly secure pseudorandom permutation, we only consider passive attacks at the moment. We formalize the resistance of of the presented CTR mode against passive adversaries in the following Attack Game aimed at relating each obtained ciphertext to the original plaintext given two choices. This means that the adversary can obtain useful information, based on which he can choose the original plaintext with a probability significantly different from the coin toss experiment.
Attack Game 2.
Consider the nonce-based encryption scheme ε ( K , M , N ) , where the ciphertext matrix C = E n c ( K , N ) M . For an index β { 0 , 1 } , we define the following Experiment β between the challenger and the adversary A :
1. 
The challenger randomly selects a key K K .
2. 
The adversary requests a sequence of queries to the challenger consisting of the pair of equal length messages ( M q 0 , M q 1 ) , the nonces η q N { η 1 , η 2 , , η q 1 } , where N denotes the space of all possible nonces, and the ciphertexts C q = E n c ( K , N q ) M q β .
3. 
The challenger generates messages and nonces at random. Furthermore, he computes the ciphertext as presented above. He sends these values to the adversary.
4. 
Relying on the obtained responses, the adversary outputs an experiment indicator β ^ { 0 , 1 } and wins the game if β ^ = β .
We denote by Pr ( W β ) the probability of the random event W β that A outputs the value β. The advantage in winning the above game is provided by:
w P A a d v [ A , ε ] = | Pr ( W 1 ) Pr ( W 0 ) | .
Based on the properties of our scheme, we claim the following.
Proposition 4.
For any efficient adversary A , his advantage w P A a d v [ A , ε ] in Attack Game 2 is negligible.
Proof. 
This result follows directly from the fact that E n c ( K , N ) is a weakly secure pseudorandom permutation and from Theorem 5.6 of [1]. □
From the results of this paper, it can be seen that our proposed CTR mode of the block cipher based on MPF can resist all passive attacks.
From the point of view of implementation of our CTR mode, the practical advantage of winning Attack Games 1 and 2 must be taken into the consideration to determine the safe values of the main parameters of our block cipher, namely, the order of the square matrices m and the group size determining parameter t. Though more investigations may be required in this area, we think that the link between the number of queries sent by the adversary in Attack Game 2 can be estimated by the following inequality:
w P A a d v [ A , ε ] Q 2 2 m 2 t ,
which comes from Theorems 4.4 and 5.6 of [1].
Here, we should make another important observation. Due to the general structure of the CTR mode, the decryption function is never used. This fact grants us an opportunity to discard the restriction on the power matrix Y, thus making the encryption function irreversible. A further investigation of this change may be required to fully understand the effect it has on the proposed CTR mode.

6. Conclusions and Discussion

In this paper, we have presented a CTR mode of the original block cipher based on matrices. Interestingly enough, instead of using multiple rounds to obtain a ciphertext, we propose a strongly nonlinear MPF mapping. Our previous results together with our current findings show a promising future for the presented ciphers, as they are perfectly secure, which had previously been proven only for the OTP technique. In this paper, we have explored the resistance of our proposal to passive attacks; however, there is a great deal of work yet to be done. At the moment, we have introduced the basic idea of MPF application for the counter mode of encryption. It now makes sense to work towards enhancements of the original idea to make our proposal impervious to active attacks.
Interestingly, in the present paper we have demonstrated a way to construct a working block cipher using a non-commuting platform group. Despite the fact that the associativity property (1) is not satisfied, we were able to define a suitable template for the power matrix Y , which allowed us to overcome this feature of MPF. Note, however, that if the defined constraints on matrix Y are neglected, the decryption function of the presented block cipher cannot be successfully used to restore the original plaintext.
The latter fact creates a rather interesting opportunity for our proposal, as discarding (or greatly loosening) the restrictions of the power matrix Y would make the encryption irreversible. Even though, as pointed out in [22], this change could be advantageous due to the PRP/PRF switching lemma, it is necessary to analyze the complexity of nonce collision problem, i.e., whether it is possible to effectively find two nonces which produce the same ciphertext matrix. If this problem can be easily solved, it would have a dire effect on the resistance of our proposal to all kinds of attacks.

Author Contributions

Conceptualization, A.M.; methodology, A.M. and M.L.; software, M.L.; validation, A.M., M.L. and E.S.; formal analysis, A.M.; investigation, M.L.; resources, A.M.; writing—original draft preparation, A.M.; writing—review and editing, A.M.; visualization, M.L.; supervision, E.S. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

This article does not contain any studies with human participants or animals performed by any of the authors.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Boneh, D.; Shoup, V. A Graduate Course in Applied Cryptography, Version 0.5. 2020. Available online: http://toc.cryptobook.us/book.pdf (accessed on 14 April 2022).
  2. Katz, J.; Lindell, Y. Introduction to Modern Cryptography; CRC Press: London, UK, 2020. [Google Scholar]
  3. Stallings, W. NIST Block Cipher Modes of Operation for Confidentiality. Cryptologia 2010, 34, 163–175. [Google Scholar] [CrossRef]
  4. Diffie, W.; Hellman, M.E. Privacy and Authentication: An Introduction to Cryptography. Proc. IEEE 1979, 67, 397–427. [Google Scholar] [CrossRef]
  5. Lipmaa, H.; Rogaway, P.; Wagner, D. Comments to NIST Concerning AES-Modes of Operations: CTR-Mode Encryption. 2000. Available online: https://csrc.nist.rip/groups/ST/toolkit/BCM/documents/proposedmodes/ctr/ctr-spec.pdf (accessed on 15 September 2022).
  6. McGrew, D.A.; Jose, S.; Viega, J. The Galois/Counter Mode of Operation (GCM). Available online: https://csrc.nist.rip/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-spec.pdf (accessed on 15 September 2022).
  7. Dworkin, M.J. Sp 800-38d. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC; NIST: Gaithersburg, MD, USA, 2007. [Google Scholar]
  8. Gueron, S.; Jha, A.; Nandi, M. Comet: Counter Mode Encryption with Authentication Tag. Submission to NIST Lightweight Cryptography Project. 2019. Available online: https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/round-1/spec-doc/comet-spec.pdf (accessed on 15 September 2022).
  9. Gueron, S. Counter Mode for Long Messages and a Long Nonce. In Proceedings of the Cyber Security, Cryptology, and Machine Learning, Virtual, 30 June–1 July 2022; Dolev, S., Katz, J., Meisels, A., Eds.; Springer International Publishing: Cham, Switzerland, 2022; pp. 224–231. [Google Scholar]
  10. Ahmad, N.; Wei, L.M.; Hairol Jabbar, M. Advanced Encryption Standard with Galois Counter Mode Using Field Programmable Gate Array. J. Phys. Conf. Ser. 2018, 1019, 012008. [Google Scholar] [CrossRef]
  11. Marsalek, A.; Kollmann, C.; Zefferer, T.; Teufl, P. Unleashing the Full Potential of Blockchain Technology for Security-Sensitive Business Applications. In Proceedings of the 2019 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), Seoul, Korea, 14–17 May 2019; pp. 394–402. [Google Scholar]
  12. Hammi, M.T.; Bellot, P.; Serhrouchni, A. BCTrust: A Decentralized Authentication Blockchain-Based Mechanism. In Proceedings of the 2018 IEEE Wireless Communications and Networking Conference (WCNC), Barcelona, Spain, 15–18 April 2018; pp. 1–6. [Google Scholar]
  13. Khaing, M.T.; Aye, Z.M. Image Encryption Based on AES Stream Cipher in Counter Mode. Ph.D. Thesis, University of Computer Studies, Mawlamyine, Myanmar, 2009. [Google Scholar]
  14. Mahdi, M.S.R.; Aziz, M.M.A.; Mohammed, N.; Jiang, X. Privacy-Preserving String Search on Encrypted Genomic Data Using a Generalized Suffix Tree. Inform. Med. Unlocked 2021, 23, 100525. [Google Scholar] [CrossRef]
  15. Dindiene, L.; Mihalkovich, A.; Luksys, K.; Sakalauskas, E. Matrix Power Function Based Block Cipher Operating in CBC Mode. Mathematics 2022, 10, 2123. [Google Scholar] [CrossRef]
  16. Sakalauskas, E.; Dindienė, L.; Kilčiauskas, A.; Lukšys, K. Perfectly Secure Shannon Cipher Construction Based on the Matrix Power Function. Symmetry 2020, 12, 860. [Google Scholar] [CrossRef]
  17. Mihalkovich, A.; Levinskas, M.; Makauskas, P. MPF Based Symmetric Cipher Performance Comparison to AES and TDES. Math. Model. Eng. 2022, 8, 15–25. [Google Scholar] [CrossRef]
  18. Grundman, H.; Smith, T. Automatic Realizability of Galois Groups of Order 16. Proc. Amer. Math. Soc. 1996, 124, 2631–2640. [Google Scholar] [CrossRef]
  19. Mihalkovich, A. On the Associativity Property of MPF over M16. Liet. Mat. Rinkinys Liet. Mat. Draugijos Darbai. Ser. A 2018, 59, 7–12. [Google Scholar] [CrossRef]
  20. Grundman, H.G.; Smith, T.L. Realizability and Automatic Realizability of Galois Groups of Order 32. Centr. Eur. J. Math. 2010, 8, 244–260. [Google Scholar] [CrossRef]
  21. Grundman, H.G.; Smith, T.L. Galois Realizability of Groups of Order 64. Centr. Eur. J. Math. 2010, 8, 846–854. [Google Scholar] [CrossRef]
  22. Bellare, M.; Rogaway, P. Introduction to Modern Cryptography. Available online: http://almuhammadi.com/sultan/crypto_books/BR.2005.pdf (accessed on 11 August 2022).
Figure 1. Encryption and decryption procedures of CTR mode.
Figure 1. Encryption and decryption procedures of CTR mode.
Mathematics 10 03363 g001
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Mihalkovich, A.; Levinskas, M.; Sakalauskas, E. Counter Mode of the Shannon Block Cipher Based on MPF Defined over a Non-Commuting Group. Mathematics 2022, 10, 3363. https://doi.org/10.3390/math10183363

AMA Style

Mihalkovich A, Levinskas M, Sakalauskas E. Counter Mode of the Shannon Block Cipher Based on MPF Defined over a Non-Commuting Group. Mathematics. 2022; 10(18):3363. https://doi.org/10.3390/math10183363

Chicago/Turabian Style

Mihalkovich, Aleksejus, Matas Levinskas, and Eligijus Sakalauskas. 2022. "Counter Mode of the Shannon Block Cipher Based on MPF Defined over a Non-Commuting Group" Mathematics 10, no. 18: 3363. https://doi.org/10.3390/math10183363

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop