Skip to main content
Top
Published in: Cryptography and Communications 2/2015

01-06-2015

Cryptographically significant MDS matrices based on circulant and circulant-like matrices for lightweight applications

Authors: Kishan Chand Gupta, Indranil Ghosh Ray

Published in: Cryptography and Communications | Issue 2/2015

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

MDS matrices incorporate diffusion layers in block ciphers and hash functions. MDS matrices are in general not sparse and have a large description and thus induce costly implementations both in hardware and software. It is also nontrivial to find MDS matrices which could be used in lightweight cryptography. In the AES MixColumn operation, a circulant MDS matrix is used which is efficient as its elements are of low hamming weights, but no general constructions and study of MDS matrices from d×d circulant matrices for arbitrary d is available in the literature. In a SAC 2004 paper, Junod et al. constructed a new class of efficient matrices whose submatrices were circulant matrices and they coined the term circulating-like matrices for these new class of matrices. We call these matrices as Type-I circulant-like matrices. In this paper we introduce a new type of circulant-like matrices which are involutory by construction and we call them Type-II circulant-like matrices.
We study the MDS properties of d×d circulant, Type-I and Type-II circulant-like matrices and construct new and efficient MDS matrices which are suitable for lightweight cryptography for d up to 8. We also consider orthogonal and involutory properties of such matrices and study the construction of efficient MDS matrices whose inverses are also efficient. We explore some interesting and useful properties of circulant, Type-I and Type-II circulant-like matrices which are prevalent in many parts of mathematics and computer science.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Literature
1.
go back to reference Augot, D., Finiasz, M.: Direct construction of recursive MDS diffusion layers using shortened BCH codes. In: FSE (2014) Augot, D., Finiasz, M.: Direct construction of recursive MDS diffusion layers using shortened BCH codes. In: FSE (2014)
4.
go back to reference Barreto, P.S.L.M., Rijmen, V.: Whirlpool In: Encyclopedia of Cryptography and Security. 2nd edn, pp. 1384–1385 (2011) Barreto, P.S.L.M., Rijmen, V.: Whirlpool In: Encyclopedia of Cryptography and Security. 2nd edn, pp. 1384–1385 (2011)
5.
go back to reference Bosma, W., Cannon, J., Playoust, C.: The magma algebra system I: The User Language. J. Symbolic Comput. 24 (3–4), 235–265 (1997). Computational algebra and number theory (London, 1993)CrossRefMATHMathSciNet Bosma, W., Cannon, J., Playoust, C.: The magma algebra system I: The User Language. J. Symbolic Comput. 24 (3–4), 235–265 (1997). Computational algebra and number theory (London, 1993)CrossRefMATHMathSciNet
6.
go back to reference Choy, J., Yap, H., Khoo, K., Guo, J., Peyrin, T., Poschmann, A., Tan, C.H.: SPN-Hash: Improving the provable resistance against differential collision attacks. In: AFRICACRYPT 2012 (2012) Choy, J., Yap, H., Khoo, K., Guo, J., Peyrin, T., Poschmann, A., Tan, C.H.: SPN-Hash: Improving the provable resistance against differential collision attacks. In: AFRICACRYPT 2012 (2012)
7.
go back to reference Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher SQUARE. In: 4th Fast Software Encryption Workshop. LNCS 1267, pp. 149–165. Springer (1997) Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher SQUARE. In: 4th Fast Software Encryption Workshop. LNCS 1267, pp. 149–165. Springer (1997)
8.
go back to reference Daemen, J., Rijmen, V.: The Design of Rijndael:AES - The Advanced Encryption Standard. Springer (2002) Daemen, J., Rijmen, V.: The Design of Rijndael:AES - The Advanced Encryption Standard. Springer (2002)
9.
go back to reference Filho, G.D., Barreto, P., Rijmen, V.: The maelstrom-0 hash function. In: Proceedings of the 6th Brazilian Symposium on Information and Computer Systems Security (2006) Filho, G.D., Barreto, P., Rijmen, V.: The maelstrom-0 hash function. In: Proceedings of the 6th Brazilian Symposium on Information and Computer Systems Security (2006)
10.
go back to reference Gauravaram, P., Knudsen, L.R., Matusiewicz, K., Mendel, F., Rechberger, C., Schlaffer, M., Thomsen, S.: Gr ϕstl a SHA-3 Candidate. Submission to NIST (2008). Available at http://www.groestl.info Gauravaram, P., Knudsen, L.R., Matusiewicz, K., Mendel, F., Rechberger, C., Schlaffer, M., Thomsen, S.: Gr ϕstl a SHA-3 Candidate. Submission to NIST (2008). Available at http://​www.​groestl.​info
11.
go back to reference Hirschfeld, J.W.P.: The main conjecture for MDS codes, cryptography and coding. In:Proceeding of the 5th IMA Conference, pp. 44–52. Cirencester (1995) Hirschfeld, J.W.P.: The main conjecture for MDS codes, cryptography and coding. In:Proceeding of the 5th IMA Conference, pp. 44–52. Cirencester (1995)
12.
go back to reference Guo, J., Peyrin, T., Poschmann, A.: The PHOTON family of lightweight hash functions. In: CRYPTO 2011, pp. 222–239. Springer (2011) Guo, J., Peyrin, T., Poschmann, A.: The PHOTON family of lightweight hash functions. In: CRYPTO 2011, pp. 222–239. Springer (2011)
13.
go back to reference Gupta, K.C., Ray, I.G.: On constructions of involutory MDS matrices. In: AFRICACRYPT 2013, pp. 43–60. Springer (2013) Gupta, K.C., Ray, I.G.: On constructions of involutory MDS matrices. In: AFRICACRYPT 2013, pp. 43–60. Springer (2013)
14.
go back to reference Gupta, K.C., Ray, I.G.: On constructions of MDS matrices from companion matrices for lightweight cryptography. In: CD-ARES 2013 Workshops: MoCrySEn, pp. 29–43. Springer (2013) Gupta, K.C., Ray, I.G.: On constructions of MDS matrices from companion matrices for lightweight cryptography. In: CD-ARES 2013 Workshops: MoCrySEn, pp. 29–43. Springer (2013)
15.
go back to reference Gupta, K.C., Ray, I.G.: On constructions of circulant MDS matrices for lightweight cryptography. In: ISPEC 2014, pp. 564–576. Springer (2014) Gupta, K.C., Ray, I.G.: On constructions of circulant MDS matrices for lightweight cryptography. In: ISPEC 2014, pp. 564–576. Springer (2014)
16.
go back to reference Nakahara J. Jr, Abrahao, E.: A new involutory mds matrix for the AES. Int. J. Netw. Secur. 9 (2), 109–116 (2009) Nakahara J. Jr, Abrahao, E.: A new involutory mds matrix for the AES. Int. J. Netw. Secur. 9 (2), 109–116 (2009)
17.
go back to reference Junod, P., Vaudenay, S.: Perfect diffusion primitives for block ciphers building efficient MDS matrices. Selected Areas in Cryptography 2004. Lecture Notes in Computer Science. Springer, Waterloo, Canada. Revisited papers, Junod, P., Vaudenay, S.: Perfect diffusion primitives for block ciphers building efficient MDS matrices. Selected Areas in Cryptography 2004. Lecture Notes in Computer Science. Springer, Waterloo, Canada. Revisited papers,
18.
go back to reference Junod, P., Vaudenay, S.: FOX: a new family of block ciphers. Selected Areas in Cryptography, SAC. pp. 114–119. Springer, LNCS (2004)CrossRef Junod, P., Vaudenay, S.: FOX: a new family of block ciphers. Selected Areas in Cryptography, SAC. pp. 114–119. Springer, LNCS (2004)CrossRef
19.
go back to reference Junod, P., Macchetti, M.: Revisiting the IDEA philosophy In: 16th International Workshop (FSE), Fast Software Encryption. Lecture Notes in Computer Science, 5665, pp. 277–295. Springer (2009) Junod, P., Macchetti, M.: Revisiting the IDEA philosophy In: 16th International Workshop (FSE), Fast Software Encryption. Lecture Notes in Computer Science, 5665, pp. 277–295. Springer (2009)
20.
go back to reference Lacan, J., Fimes, J.: Systematic MDS erasure codes based on vandermonde matrices. IEEE Trans. Commun. Lett. 8 (9), 570572 (2004). CrossRef Lacan, J., Fimes, J.: Systematic MDS erasure codes based on vandermonde matrices. IEEE Trans. Commun. Lett. 8 (9), 570572 (2004). CrossRef
21.
go back to reference Lo, J.W., Hwang, M.S., Liu, C.H.: An efficient key assignment scheme for access control in a large leaf class hierarchy. In: Journal of Information Sciences: An International Journal Archive, vol. 181, no. 4, pp. 917–925. Elsevier, New York (2011) Lo, J.W., Hwang, M.S., Liu, C.H.: An efficient key assignment scheme for access control in a large leaf class hierarchy. In: Journal of Information Sciences: An International Journal Archive, vol. 181, no. 4, pp. 917–925. Elsevier, New York (2011)
22.
go back to reference MacWilliams, F.J., Sloane, N.J.A: The Theory of Error Correcting Codes. North Holland (1986) MacWilliams, F.J., Sloane, N.J.A: The Theory of Error Correcting Codes. North Holland (1986)
23.
go back to reference Rao, A.R., Bhimasankaram, P.: Linear Algebra, 2nd edn. Hindustan Book Agency Rao, A.R., Bhimasankaram, P.: Linear Algebra, 2nd edn. Hindustan Book Agency
24.
go back to reference Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., Win, E.D.: The cipher SHARK. In: 3rd Fast Software Encryption Workshop, LNCS 1039. pp. 99–112. Springer (1996) Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., Win, E.D.: The cipher SHARK. In: 3rd Fast Software Encryption Workshop, LNCS 1039. pp. 99–112. Springer (1996)
25.
go back to reference Sajadieh, M., Dakhilalian, M., Mala, H., Omoomi, B.: On construction of involutory MDS matrices from Vandermonde matrices in G F(2 q ). In: Design, Codes Cryptography (2012) Sajadieh, M., Dakhilalian, M., Mala, H., Omoomi, B.: On construction of involutory MDS matrices from Vandermonde matrices in G F(2 q ). In: Design, Codes Cryptography (2012)
26.
go back to reference Sajadieh, M., Dakhilalian, M., Mala, H., Sepehrdad, P.: Recursive diffusion layers for block ciphers and hash functions. In: FSE 2012, pp. 385–401. Springer (2012) Sajadieh, M., Dakhilalian, M., Mala, H., Sepehrdad, P.: Recursive diffusion layers for block ciphers and hash functions. In: FSE 2012, pp. 385–401. Springer (2012)
27.
go back to reference Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: Twofish: A 128-bit block cipher. In: The First AES Candidate Conference. National Institute for Standards and Technology (1998) Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: Twofish: A 128-bit block cipher. In: The First AES Candidate Conference. National Institute for Standards and Technology (1998)
28.
go back to reference Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: The Twofish Encryption Algorithm. Wiley (1999) Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: The Twofish Encryption Algorithm. Wiley (1999)
29.
go back to reference Schnorr, C., Vaudenay, S.: Black box cryptanalysis of hash networks based on multipermutations. In: De Santis, A. (ed.) Proceedings of LNCS Advances in Cryptology - EUROCRYPT 94, vol. 950, pp. 47–57. Springer (1995) Schnorr, C., Vaudenay, S.: Black box cryptanalysis of hash networks based on multipermutations. In: De Santis, A. (ed.) Proceedings of LNCS Advances in Cryptology - EUROCRYPT 94, vol. 950, pp. 47–57. Springer (1995)
33.
go back to reference S. Vaudenay: On the need for multipermutations: Cryptanalysis of MD4 and SAFER. In: Preneel, B. (ed.) Proceedings of LNCS Fast Software Encryption, vol. 1008, pp. 286–297. Springer (1995) S. Vaudenay: On the need for multipermutations: Cryptanalysis of MD4 and SAFER. In: Preneel, B. (ed.) Proceedings of LNCS Fast Software Encryption, vol. 1008, pp. 286–297. Springer (1995)
34.
go back to reference Watanabe, D., Furuya, S., Yoshida, H., Takaragi, K., Preneel, B.: A new keystream generator MUGI. In: FSE 2002. pp. 179–194. Springer, Berlin/Heidelberg (2002) Watanabe, D., Furuya, S., Yoshida, H., Takaragi, K., Preneel, B.: A new keystream generator MUGI. In: FSE 2002. pp. 179–194. Springer, Berlin/Heidelberg (2002)
35.
go back to reference Wu, S., Wang, M., Wu, W.: Recursive diffusion layers for (Lightweight) block ciphers and hash functions. In: SAC 2012, LNCS 7707, pp. 355–371. Springer, Berlin Heidelberg (2013) Wu, S., Wang, M., Wu, W.: Recursive diffusion layers for (Lightweight) block ciphers and hash functions. In: SAC 2012, LNCS 7707, pp. 355–371. Springer, Berlin Heidelberg (2013)
36.
go back to reference Youssef, A.M., Tavares, S.E., Heys, H.M.: A new class of substitution permutation networks. In: Workshop on Selected Areas in Cryptography, SAC ’96. Workshop Record (1996) Youssef, A.M., Tavares, S.E., Heys, H.M.: A new class of substitution permutation networks. In: Workshop on Selected Areas in Cryptography, SAC ’96. Workshop Record (1996)
37.
go back to reference Youssef, A.M., Mister, S., Tavares, S.E.: On the design of linear transformations for substitution permutation encryption networks. In: Workshop On Selected Areas in Cryptography, SAC 97. pp. 40–48 (1997) Youssef, A.M., Mister, S., Tavares, S.E.: On the design of linear transformations for substitution permutation encryption networks. In: Workshop On Selected Areas in Cryptography, SAC 97. pp. 40–48 (1997)
Metadata
Title
Cryptographically significant MDS matrices based on circulant and circulant-like matrices for lightweight applications
Authors
Kishan Chand Gupta
Indranil Ghosh Ray
Publication date
01-06-2015
Publisher
Springer US
Published in
Cryptography and Communications / Issue 2/2015
Print ISSN: 1936-2447
Electronic ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-014-0116-3

Premium Partner