On the Construction of Lightweight Circulant Involutory MDS Matrices
详细信息    查看全文
  • 关键词:MDS matrix ; Circulant involutory matrix ; Hadamard matrix ; Lightweight
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2016
  • 出版时间:2016
  • 年:2016
  • 卷:9783
  • 期:1
  • 页码:121-139
  • 全文大小:265 KB
  • 参考文献:1.Augot, D., Finiasz, M.: Exhaustive search for small dimension recursive MDS diffusion layers for block ciphers and hash functions. In: Proceedings of 2013 IEEE International Symposium on Information Theory (ISIT), pp. 1551–1555. IEEE (2013)
    2.Augot, D., Finiasz, M.: Direct construction of recursive MDS diffusion layers using shortened BCH codes. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 3–17. Springer, Heidelberg (2015)
    3.Barreto, P., Rijmen, V.: The anubis block cipher. Submission to the NESSIE Project (2000)
    4.Berger, T.P.: Construction of recursive MDS diffusion layers from Gabidulin codes. In: Paul, G., Vaudenay, S. (eds.) INDOCRYPT 2013. LNCS, vol. 8250, pp. 274–285. Springer, Heidelberg (2013)CrossRef
    5.Blaum, M., Roth, R.M.: On lowest density MDS codes. IEEE Trans. Inf. Theory 45(1), 46–59 (1999)MathSciNet CrossRef MATH
    6.Choy, J., Yap, H., Khoo, K., Guo, J., Peyrin, T., Poschmann, A., Tan, C.H.: SPN-Hash: improving the provable resistance against differential collision attacks. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 270–286. Springer, Heidelberg (2012)CrossRef
    7.Cui, T., Jin, C.I., Kong, Z.: On compact Cauchy matrices for substitution permutation networks. IEEE Trans. Comput. 99, 1 (2014). PreprintMathSciNet
    8.Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, Heidelberg (2002)CrossRef MATH
    9.Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED block cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326–341. Springer, Heidelberg (2011)CrossRef
    10.Guo, J., Peyrin, T., Poschmann, A.: The PHOTON family of lightweight hash functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011)CrossRef
    11.Chand Gupta, K., Ghosh Ray, I.: On constructions of involutory MDS matrices. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 43–60. Springer, Heidelberg (2013)CrossRef
    12.Gupta, K.C., Ray, I.G.: On constructions of MDS matrices from companion matrices for lightweight cryptography. In: Cuzzocrea, A., Kittl, C., Simos, D.E., Weippl, E., Xu, L. (eds.) CD-ARES Workshops 2013. LNCS, vol. 8128, pp. 29–43. Springer, Heidelberg (2013)CrossRef
    13.Gupta, K.C., Ray, I.G.: Cryptographically significant MDS matrices based on circulant and circulant-like matrices for lightweight applications. Crypt. Commun. 7, 257–287 (2015)MathSciNet CrossRef MATH
    14.Li, Y., Wang, M.: On the construction of lightweight circulant involutory MDS matrices (Extend version). In: FSE 2016. http://​eprint.​iacr.​org/​2016/​406
    15.Jean, J., Nikolić, I., Peyrin, T.: Joltik v1.1. Submission to the CAESAR competition (2014). http://​www1.​spms.​ntu.​edu.​sg/​~syllab/​Joltik
    16.Nakahara Jr., J., Abraho, I.: A new involutory MDS matrix for the AES. Int. J. Netw. Secur. 9(2), 109–116 (2009)
    17.Junod, P., Vaudenay, S.: Perfect diffusion primitives for block ciphers. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 84–99. Springer, Heidelberg (2004)CrossRef
    18.Kavun, E.B., Lauridsen, M.M., Leander, G., Rechberger, C., Schwabe, P., Yalc, T.: Prøstv1.1. Submission to the CAESAR competition (2014). http://​competitions.​cr.​yp.​to/​round1/​proestv11.​pdf
    19.Khoo, K., Peyrin, T., Poschmann, A.Y., Yap, H.: FOAM: searching for hardware-optimal SPN structures and components with a fair comparison. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 433–450. Springer, Heidelberg (2014)
    20.Sajadieh, M., Dakhilalian, M., Mala, H., Sepehrdad, P.: Recursive diffusion layers for block ciphers and hash functions. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 385–401. Springer, Heidelberg (2012)CrossRef
    21.Sim, S.M., Khoo, K., Oggier, F., Peyrin, T.: Lightweight MDS involution matrices. In: Leander, G. (ed.) FSE 2015. LNCS, vol. 9054, pp. 471–493. Springer, Heidelberg (2015)CrossRef
    22.Vaudenay, S.: On the need for multipermutations: cryptanalysis of MD4 and SAFER. In: Preneel, Bart (ed.) FSE 1994. LNCS, vol. 1008, pp. 286–297. Springer, Heidelberg (1994)CrossRef
    23.Wu, S., Wang, M., Wu, W.: Recursive diffusion layers for (lightweight) block ciphers and hash functions. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 355–371. Springer, Heidelberg (2013)CrossRef
  • 作者单位:Yongqiang Li (14) (15)
    Mingsheng Wang (14)

    14. State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China
    15. Science and Technology on Communication Security Laboratory, Chengdu, China
  • 丛书名:Fast Software Encryption
  • ISBN:978-3-662-52993-5
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
  • 卷排序:9783
文摘
In the present paper, we investigate the problem of constructing MDS matrices with as few bit XOR operations as possible. The key contribution of the present paper is constructing MDS matrices with entries in the set of \(m\times m\) non-singular matrices over \(\mathbb {F}_2\) directly, and the linear transformations we used to construct MDS matrices are not assumed pairwise commutative. With this method, it is shown that circulant involutory MDS matrices, which have been proved do not exist over the finite field \(\mathbb {F}_{2^m}\), can be constructed by using non-commutative entries. Some constructions of \(4\times 4\) and \(5\times 5\) circulant involutory MDS matrices are given when \(m=4,8\). To the best of our knowledge, it is the first time that circulant involutory MDS matrices have been constructed. Furthermore, some lower bounds on XORs that required to evaluate one row of circulant and Hadamard MDS matrices of order 4 are given when \(m=4,8\). Some constructions achieving the bound are also given, which have fewer XORs than previous constructions.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700