Cryptographically significant MDS matrices based on circulant and circulant-like matrices for lightweight applications
详细信息    查看全文
  • 作者:Kishan Chand Gupta ; Indranil Ghosh Ray
  • 关键词:Diffusion ; InvMixColumn operation ; Involutory matrix ; MDS matrix ; MixColumn operation ; Orthogonal matrix ; 94A60
  • 刊名:Cryptography and Communications
  • 出版年:2015
  • 出版时间:June 2015
  • 年:2015
  • 卷:7
  • 期:2
  • 页码:257-287
  • 全文大小:592 KB
  • 参考文献:1. Augot, D., Finiasz, M.: Direct construction of recursive MDS diffusion layers using shortened BCH codes. In: FSE (2014)
    2. Barreto, P., Rijmen, V.: The Khazad legacy-level block cipher. Submission to the NESSIE Project. Available at http://cryptonessie.org (2000)
    3. Barreto, P.S., Rijmen, V.: The Anubis block cipher. NESSIE Algorithm Submission. Available at http://cryptonessie.org (2000)
    4. Barreto, P.S.L.M., Rijmen, V.: Whirlpool In: Encyclopedia of Cryptography and Security. 2nd edn, pp. 1384-385 (2011)
    5. Bosma, W., Cannon, J., Playoust, C.: The magma algebra system I: The User Language. J. Symbolic Comput. 24 (3-), 235-65 (1997). Computational algebra and number theory (London, 1993) CrossRef
    6. Choy, J., Yap, H., Khoo, K., Guo, J., Peyrin, T., Poschmann, A., Tan, C.H.: SPN-Hash: Improving the provable resistance against differential collision attacks. In: AFRICACRYPT 2012 (2012)
    7. Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher SQUARE. In: 4th Fast Software Encryption Workshop. LNCS 1267, pp. 149-65. Springer (1997)
    8. Daemen, J., Rijmen, V.: The Design of Rijndael:AES - The Advanced Encryption Standard. Springer (2002)
    9. Filho, G.D., Barreto, P., Rijmen, V.: The maelstrom-0 hash function. In: Proceedings of the 6th Brazilian Symposium on Information and Computer Systems Security (2006)
    10. Gauravaram, P., Knudsen, L.R., Matusiewicz, K., Mendel, F., Rechberger, C., Schlaffer, M., Thomsen, S.: Gr / ?stl a SHA-3 Candidate. Submission to NIST (2008). Available at http://www.groestl.info
    11. Hirschfeld, J.W.P.: The main conjecture for MDS codes, cryptography and coding. In:Proceeding of the 5th IMA Conference, pp. 44-2. Cirencester (1995)
    12. Guo, J., Peyrin, T., Poschmann, A.: The PHOTON family of lightweight hash functions. In: CRYPTO 2011, pp. 222-39. Springer (2011)
    13. Gupta, K.C., Ray, I.G.: On constructions of involutory MDS matrices. In: AFRICACRYPT 2013, pp. 43-0. Springer (2013)
    14. Gupta, K.C., Ray, I.G.: On constructions of MDS matrices from companion matrices for lightweight cryptography. In: CD-ARES 2013 Workshops: MoCrySEn, pp. 29-3. Springer (2013)
    15. Gupta, K.C., Ray, I.G.: On constructions of circulant MDS matrices for lightweight cryptography. In: ISPEC 2014, pp. 564-76. Springer (2014)
    16. Nakahara J. Jr, Abrahao, E.: A new involutory mds matrix for the AES. Int. J. Netw. Secur. 9 (2), 109-16 (2009)
    17. Junod, P., Vaudenay, S.: Perfect diffusion primitives for block ciphers building efficient MDS matrices. Selected Areas in Cryptography 2004. Lecture Notes in Computer Science. Springer, Waterloo, Canada. Revisited papers,
    18. Junod, P., Vaudenay, S.: FOX: a new family of block ciphers. Selected Areas in Cryptography, SAC. pp. 114-19. Springer, LNCS (2004) CrossRef
    19. Junod, P., Macchetti, M.: Revisiting the IDEA philosophy In: 16th International Workshop (FSE), Fast Software Encryption. Lecture Notes in Computer Science, 5665, pp. 277-95. Springer (2009)
    20. Lacan, J., Fimes, J.: Systematic MDS erasure codes based on vandermonde matrices. IEEE Trans. Commun. Lett. 8 (9), 570572 (2004). CrossRef
    21. Lo, J.W., Hwang, M.S., Liu, C.H.: An efficient key assignment scheme for access control in a large leaf class hierarchy. In: Journal of Information Sciences: An International Journal Archive, vol. 181, no. 4, pp. 917-25. Elsevier, New York (2011)
    22. MacWilliams, F.J., Sloane, N.J.A: The Theory of Error Correcting Codes. North Holland (1986)
    23. Rao, A.R., Bhimasankaram, P.: Linear Algebra, 2nd edn. Hindustan Book Agency
    24. Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., Win, E.D.: The cipher SHARK. In: 3rd Fast Software Encryption Workshop, LNCS 1039. pp. 99-12. Springer (1996)
    25. Sajadieh, M., Dakhilalian, M., Mala, H., Omoomi, B.: On construction of involutory MDS matrices from Vandermonde matrices in / G / F(2 / q ). In: Design, Codes Cryptography (2012)
    26. Sajadieh, M., Dakhilalian, M., Mala, H., Sepehrdad, P.: Recursive diffusion layers for block ciphers and hash functions. In: FSE 2012, pp. 385-01. Springer (2012)
    27. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: Twofish: A 128-bit block cipher. In: The First AES Candidate Conference. National Institute for Standards and Technology (1998)
    28. Schneier, B., Kelsey, J., Whiting, D., Wagner,
  • 刊物类别:Computer Science
  • 刊物主题:Coding and Information Theory
    Mathematics of Computing
  • 出版者:Springer New York
  • ISSN:1936-2455
文摘
MDS matrices incorporate diffusion layers in block ciphers and hash functions. MDS matrices are in general not sparse and have a large description and thus induce costly implementations both in hardware and software. It is also nontrivial to find MDS matrices which could be used in lightweight cryptography. In the AES MixColumn operation, a circulant MDS matrix is used which is efficient as its elements are of low hamming weights, but no general constructions and study of MDS matrices from d×d circulant matrices for arbitrary d is available in the literature. In a SAC 2004 paper, Junod et al. constructed a new class of efficient matrices whose submatrices were circulant matrices and they coined the term circulating-like matrices for these new class of matrices. We call these matrices as Type-I circulant-like matrices. In this paper we introduce a new type of circulant-like matrices which are involutory by construction and we call them Type-II circulant-like matrices. We study the MDS properties of d×d circulant, Type-I and Type-II circulant-like matrices and construct new and efficient MDS matrices which are suitable for lightweight cryptography for d up to 8. We also consider orthogonal and involutory properties of such matrices and study the construction of efficient MDS matrices whose inverses are also efficient. We explore some interesting and useful properties of circulant, Type-I and Type-II circulant-like matrices which are prevalent in many parts of mathematics and computer science.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700