PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Construction of Efficient MDS Matrices Based on Block Circulant Matrices for Lightweight Application

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Maximum distance separable (MDS) codes introduce MDS matrices which not only have applications in coding theory but also are of great importance in the design of block ciphers. It has received a great amount of attention. In this paper, we first introduce a special generalization of circulant matrices called block circulants with circulant blocks, which can be used to construct MDS matrices. Then we investigate some interesting and useful properties of this class of matrices and prove that their inversematrices can be implemented efficiently. Furthermore, we present some 4×4 and 8×8 efficient MDS matrices of this class which are suitable for MDS diffusion layer. Compared with previous results, our construction provides better efficiency for the implementation of both the matrix and the its inverse matrix.
Wydawca
Rocznik
Strony
111--124
Opis fizyczny
Bibliogr. 23 poz., tab.
Twórcy
autor
  • LMAM, School of Mathematical Sciences, Peking University Beijing, 100871, P.R. China
autor
  • School of Mathematics and Information, China West Normal University, Sichuan Nanchong, 637002, China
autor
  • LMAM, School of Mathematical Sciences, Peking University Beijing, 100871, P.R. China
autor
  • LMAM, School of Mathematical Sciences, Peking University Beijing, 100871, P.R. China
Bibliografia
  • [1] Biham E, Shamir A. Differential Cryptanalysis of DES-like Cryptosystems. In: Advances in Cryptology-CRYPT0’ 90. vol. 537 of Lecture Notes in Computer Science. Springer Berlin Heidelberg; 1991. p. 2–21. doi:10.1007/BF00630563.
  • [2] Matsui M. Linear Cryptanalysis Method for DES Cipher. In: Advances in Cryptology-EUROCRYPT’93. vol. 765 of Lecture Notes in Computer Science. Springer Berlin Heidelberg; 1994. p. 386–397. doi:10.1007/3-540-48285-7 33.
  • [3] Daemen J, Rijmen V. The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media; 2002.
  • [4] Schneier B, Kelsey J,Whiting D,Wagner D, Hall C, Ferguson N. Two fish: A 128-bit block cipher. NIST AES Proposal. 1998;15. Available from: http://dblp.uni-trier.de/db/conf/rsfdgrc/index.html.
  • [5] Schneier B, Kelsey J, Whiting D, Wagner D, Hall C, Ferguson N. The Two fish encryption algorithm: a 128-bit block cipher. JohnWiley & Sons, Inc.; 1999.
  • [6] Rijmen V, Daemen J, Preneel B, Bosselaers A, De Win E. The cipher SHARK. In: Fast Software Encryption. vol. 1039 of Lecture Notes in Computer Science. Springer Berlin Heidelberg; 1996. p. 99–111. doi:10.1007/3-540-60865-6 47.
  • [7] Daemen J, Knudsen L, Rijmen V. The block cipher Square. In: Fast Software Encryption. vol. 1267 of Lecture Notes in Computer Science. Springer Berlin Heidelberg; 1997. p. 149–165. doi:10.1007/BFb0052343.
  • [8] Barreto P, Rijmen V. The Khazad legacy-level block cipher. Submission to the Nessie Project. 2000;97. Available from: http://dblp.uni-trier.de/db/conf/rsfdgrc/index.html.
  • [9] Shirai T, Shibutani K, Akishita T, Moriai S, Iwata T. The 128-bit blockcipher CLEFIA. In: Fast software encryption. Springer; 2007. p. 181–195. doi:10.1007/978-3-540-74619-5 12.
  • [10] Nakahara Jr J, Abrahao E. A New Involutory MDS Matrix for the AES. IJ Network Security. 2009;9(2): 109–116. Available from: http://ijns.femto.com.tw/download_paper.jsp?PaperID=IJNS-2006-07-07-4&PaperName=ijns-v9-n2/ijns-2009-v9-n2-p109-116.pdf.
  • [11] Gazzoni Filho D, Barreto P, Rijmen V. The Maelstrom-0 hash function. In: VI Brazilian Symposium on Information and Computer Systems Security; 2006. Available from: http://dblp.uni-trier.de/db/conf/rsfdgrc/index.html.
  • [12] Gauravaram P, Knudsen LR, Matusiewicz K, Mendel F, Rechberger C, Schläffer M, et al. Grøstl–a SHA-3 candidate. Submission to NIST. 2008;Available from: http://dblp.uni-trier.de/db/conf/rsfdgrc/index.html.
  • [13] Youssef A, Mister S, Tavares S. On the design of linear transformations for substitution permutation encryption networks. In: Workshop on Selected Areas of Cryptography (SAC96): Workshop Record; 1997. p. 40–48. Available from: http://dblp.uni-trier.de/db/conf/rsfdgrc/index.html.
  • [14] Chand Gupta K, Ghosh Ray I. On Constructions of Involutory MDS Matrices. In: Progress in Cryptology-AFRICACRYPT 2013. vol. 7918 of Lecture Notes in Computer Science. Springer Berlin Heidelberg; 2013. p. 43–60. doi:10.1007/978-3-642-38553-7 3.
  • [15] Lacan J, Fimes J. Systematic MDS erasure codes based on Vandermonde matrices. IEEE Communications Letters. 2004;8(9):570–572. doi:10.1109/LCOMM.2004.833807.
  • [16] Sajadieh M, Dakhilalian M, Mala H, Omoomi B. On construction of involutory MDS matrices from Vandermonde Matrices in GF (2q). Designs, Codes and Cryptography. 2012;64(3):287–308. doi:10.1007/s10623-011-9578-x.
  • [17] Sajadieh M, Dakhilalian M, Mala H, Sepehrdad P. Recursive Diffusion Layers for Block Ciphers and Hash Functions. In: Fast Software Encryption. vol. 7549 of Lecture Notes in Computer Science. Springer Berlin Heidelberg; 2012. p. 385–401. doi:10.1007/978-3-642-34047-5 22.
  • [18] Wu S, Wang M, Wu W. Recursive Diffusion Layers for (Lightweight) Block Ciphers and Hash Functions. In: Selected Areas in Cryptography. vol. 7707 of Lecture Notes in Computer Science. Springer Berlin Heidelberg; 2013. p. 355–371. doi:10.1007/978-3-642-35999-6 23.
  • [19] Augot D, Finiasz M. Exhaustive search for small dimension recursive MDS diffusion layers for block ciphers and hash functions. In: Information Theory Proceedings (ISIT), 2013 IEEE International Symposium on. IEEE; 2013. p. 1551–1555. doi:10.1109/ISIT.2013.6620487.
  • [20] Junod P, Vaudenay S. Perfect Diffusion Primitives for Block Ciphers. Selected Areas in Cryptography. 2005; 3357:84–99. doi:10.1007/978-3-540-30564-4 6.
  • [21] Gupta KC, Ray IG. Cryptographically significant MDS matrices based on circulant and circulant-like matrices for lightweight applications. Cryptography and Communications. 2014;7(2):257–287. doi:10.1007/s12095-014-0116-3.
  • [22] Barreto P, Rijmen V. The ANUBIS Block Cipher. Submission to the Nessie Project. 2000;Available from: http://dblp.uni-trier.de/db/conf/rsfdgrc/index.html.
  • [23] Philip J. Circulant matrices. New York: Wiley Press; 1979.
Uwagi
Opracowanie ze środków MNiSW w ramach umowy 812/P-DUN/2016 na działalność upowszechniającą naukę.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-eb75c813-36f9-4035-a953-ca4030408961
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.