Skip to main content
Top
Published in: Journal of Cryptology 2/2015

01-04-2015

Efficient Recursive Diffusion Layers for Block Ciphers and Hash Functions

Authors: Mahdi Sajadieh, Mohammad Dakhilalian, Hamid Mala, Pouyan Sepehrdad

Published in: Journal of Cryptology | Issue 2/2015

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Many modern block ciphers use maximum distance separable (MDS) matrices as the main part of their diffusion layers. In this paper, we propose a very efficient new class of diffusion layers constructed from several rounds of Feistel-like structures whose round functions are linear. We investigate the requirements of the underlying linear functions to achieve the maximal branch number for the proposed 4×4 words diffusion layer, which is an indication of the highest level of security with respect to linear and differential attacks. We try to extend our results for up to 8×8 words diffusion layers. The proposed diffusion layers only require simple operations such as word-level XORs, rotations, and they have simple inverses. They can replace the diffusion layer of several block ciphers and hash functions in the literature to increase their security, and performance. Furthermore, it can be deployed in the design of new efficient lightweight block ciphers and hash functions in future.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
[2]
go back to reference E. Biham, A. Shamir, Differential Cryptanalysis of DES-Like Cryptosystems, in CRYPTO’90. Lecture Notes in Computer Science, vol. 537 (Springer, Berlin, 1990), pp. 2–21 E. Biham, A. Shamir, Differential Cryptanalysis of DES-Like Cryptosystems, in CRYPTO’90. Lecture Notes in Computer Science, vol. 537 (Springer, Berlin, 1990), pp. 2–21
[3]
go back to reference J. Daemen, Cipher and Hash function design strategies based on linear and differential cryptanalysis. Ph.D. thesis, Elektrotechniek Katholieke Universiteit Leuven, Belgium (1995) J. Daemen, Cipher and Hash function design strategies based on linear and differential cryptanalysis. Ph.D. thesis, Elektrotechniek Katholieke Universiteit Leuven, Belgium (1995)
[4]
go back to reference J. Daemen, V. Rijmen, The Design of Rijndael: AES—The Advanced Encryption Standard (Springer, Berlin, 2002) CrossRef J. Daemen, V. Rijmen, The Design of Rijndael: AES—The Advanced Encryption Standard (Springer, Berlin, 2002) CrossRef
[5]
go back to reference J. Guo, T. Peyrin, A. Poschmann, The PHOTON family of lightweight Hash functions, in CRYPTO’11. Lecture Notes in Computer Science, vol. 6841 (Springer, Berlin, 2011), pp. 222–239 J. Guo, T. Peyrin, A. Poschmann, The PHOTON family of lightweight Hash functions, in CRYPTO’11. Lecture Notes in Computer Science, vol. 6841 (Springer, Berlin, 2011), pp. 222–239
[6]
go back to reference J. Guo, T. Peyrin, A. Poschmann, M. Robshaw, The LED block cipher, in CHES’11. Lecture Notes in Computer Science, vol. 6917 (Springer, Berlin, 2011), pp. 326–341 J. Guo, T. Peyrin, A. Poschmann, M. Robshaw, The LED block cipher, in CHES’11. Lecture Notes in Computer Science, vol. 6917 (Springer, Berlin, 2011), pp. 326–341
[7]
go back to reference S. Lin, D. Costello, Error control coding: fundamentals and applications (Prentice Hall, New York, 2004) S. Lin, D. Costello, Error control coding: fundamentals and applications (Prentice Hall, New York, 2004)
[8]
go back to reference M. Matsui, Linear cryptanalysis method for DES cipher, in EUROCRYPT’93. Lecture Notes in Computer Science, vol. 765 (Springer, Berlin, 1993), pp. 386–397 M. Matsui, Linear cryptanalysis method for DES cipher, in EUROCRYPT’93. Lecture Notes in Computer Science, vol. 765 (Springer, Berlin, 1993), pp. 386–397
[9]
go back to reference K. Ohkuma, H. Muratani, F. Sano, S. Kawamura, The block cipher hierocrypt, in SAC’01. Lecture Notes in Computer Science, vol. 2012 (Springer, Berlin, 2001), pp. 72–88 K. Ohkuma, H. Muratani, F. Sano, S. Kawamura, The block cipher hierocrypt, in SAC’01. Lecture Notes in Computer Science, vol. 2012 (Springer, Berlin, 2001), pp. 72–88
[10]
go back to reference M. Sajadieh, M. Dakhilalian, H. Mala, Perfect involutory diffusion layers based on invertibility of some linear functions. IET Inf. Secur. J. 5(1), 228–236 (2011) CrossRef M. Sajadieh, M. Dakhilalian, H. Mala, Perfect involutory diffusion layers based on invertibility of some linear functions. IET Inf. Secur. J. 5(1), 228–236 (2011) CrossRef
[11]
go back to reference C. Schnorr, S. Vaudenay, Black box cryptoanalysis of Hash networks based on multipermutations, in EUROCRYPT’94. Lecture Notes in Computer Science, vol. 950 (Springer, Berlin, 1994), pp. 47–57 C. Schnorr, S. Vaudenay, Black box cryptoanalysis of Hash networks based on multipermutations, in EUROCRYPT’94. Lecture Notes in Computer Science, vol. 950 (Springer, Berlin, 1994), pp. 47–57
[12]
go back to reference S. Vaudenay, On the need for multipermutations: cryptanalysis of MD4 and SAFER, in FSE’94. Lecture Notes in Computer Science, vol. 1008 (Springer, Berlin, 1994), pp. 286–297 S. Vaudenay, On the need for multipermutations: cryptanalysis of MD4 and SAFER, in FSE’94. Lecture Notes in Computer Science, vol. 1008 (Springer, Berlin, 1994), pp. 286–297
[13]
go back to reference M. Wang, J. Nakahara, Y. Sun, Cryptanalysis of the full MMB block cipher, in SAC’09. Lecture Notes in Computer Science, vol. 5867 (Springer, Berlin, 2009), pp. 231–248 M. Wang, J. Nakahara, Y. Sun, Cryptanalysis of the full MMB block cipher, in SAC’09. Lecture Notes in Computer Science, vol. 5867 (Springer, Berlin, 2009), pp. 231–248
[15]
go back to reference G. Zeng, K. He, W. Han, A Trinomial Type of σ-LFSR Oriented Toward Software Implementation. Science in China Series F-Information Sciences, vol. 50 (Springer, Berlin, 2007), pp. 359–372 G. Zeng, K. He, W. Han, A Trinomial Type of σ-LFSR Oriented Toward Software Implementation. Science in China Series F-Information Sciences, vol. 50 (Springer, Berlin, 2007), pp. 359–372
Metadata
Title
Efficient Recursive Diffusion Layers for Block Ciphers and Hash Functions
Authors
Mahdi Sajadieh
Mohammad Dakhilalian
Hamid Mala
Pouyan Sepehrdad
Publication date
01-04-2015
Publisher
Springer US
Published in
Journal of Cryptology / Issue 2/2015
Print ISSN: 0933-2790
Electronic ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-013-9163-8

Other articles of this Issue 2/2015

Journal of Cryptology 2/2015 Go to the issue

Premium Partner