Skip to main content

27.04.2024 | Original Paper

On circulant involutory and orthogonal MDS matrices over finite commutative rings

verfasst von: Shakir Ali, Atif Ahmad Khan, Bhupendra Singh

Erschienen in: Applicable Algebra in Engineering, Communication and Computing

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Let \(k>1\) be a fixed integer. In Gupta and Ray (Cryptography and Communications 7: 257–287, 2015), proved the non existence of \(2^k \times 2^k\) orthogonal circulant MDS matrices and involutory circulant MDS matrices over finite fields of characteristic 2. The main aim of this paper is to prove the non-existence of orthogonal circulant MDS matrices of order \(2^k\times 2^k\) and involutory circulant MDS matrices of order k over finite commutative rings of characteristic 2. Precisely, we prove that any circulant orthogonal matrix of order \(2^k\) over finite commutative rings of characteristic 2 with identity is not a MDS matrix. Moreover, some related results are also discussed. Finally, we provide some examples to prove that the assumed restrictions on our main results are not superfluous.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Adhiguna, I., Arifin, I.S.N., Yuliawan, F., Muchtadi-Alamsyah, I.: On orthogonal circulant MDS matrices. Int. J. Math. Comput. Sci. 17(4), 1619–1637 (2022)MathSciNet Adhiguna, I., Arifin, I.S.N., Yuliawan, F., Muchtadi-Alamsyah, I.: On orthogonal circulant MDS matrices. Int. J. Math. Comput. Sci. 17(4), 1619–1637 (2022)MathSciNet
2.
Zurück zum Zitat Atiya, M.F., MacDonald, I.G.: Introduction to Commutative Algebra. CRC Press (1989) Atiya, M.F., MacDonald, I.G.: Introduction to Commutative Algebra. CRC Press (1989)
3.
Zurück zum Zitat Barreto, P., Rijmen, V.: The Khazad legacy-level block cipher. In: Primitive submitted to NESSIE, 97(106) (2000) Barreto, P., Rijmen, V.: The Khazad legacy-level block cipher. In: Primitive submitted to NESSIE, 97(106) (2000)
4.
Zurück zum Zitat Cauchois, V., Loidreau, P.: On circulant involutory MDS matrices. Des. Codes Cryptogr. 87(2–3), 249–260 (2019)MathSciNetCrossRef Cauchois, V., Loidreau, P.: On circulant involutory MDS matrices. Des. Codes Cryptogr. 87(2–3), 249–260 (2019)MathSciNetCrossRef
5.
Zurück zum Zitat Tan, C.H., Prabowo, T.F.: Orthogonal MDS diffusion matrices over Galois rings. In: IMA International Conference on Cryptography and Coding, pp. 307–330. Springer (2017) Tan, C.H., Prabowo, T.F.: Orthogonal MDS diffusion matrices over Galois rings. In: IMA International Conference on Cryptography and Coding, pp. 307–330. Springer (2017)
6.
Zurück zum Zitat Daemen, J., Knudsen, L., Rijmen, V.: The block cipher Square. In Fast Software Encryption: 4th International Workshop, FSE’ 97, 4, pp. 149–165. Springer Berlin Heidelberg (1997) Daemen, J., Knudsen, L., Rijmen, V.: The block cipher Square. In Fast Software Encryption: 4th International Workshop, FSE’ 97, 4, pp. 149–165. Springer Berlin Heidelberg (1997)
7.
Zurück zum Zitat Daemen, J., Rijmen, V.: The design of Rijndael: AES - The Advanced Encryption Standard. Springer (2002) Daemen, J., Rijmen, V.: The design of Rijndael: AES - The Advanced Encryption Standard. Springer (2002)
8.
Zurück zum Zitat Dong, X.-D., Son, C.B., Gunawan, E.: Matrix characterization of MDS linear codes over modules. Linear Algebra Appl. 277(1–3), 57–61 (1998)MathSciNetCrossRef Dong, X.-D., Son, C.B., Gunawan, E.: Matrix characterization of MDS linear codes over modules. Linear Algebra Appl. 277(1–3), 57–61 (1998)MathSciNetCrossRef
9.
Zurück zum Zitat Filho, G.D., Barreto, P., Rijmen, V.: The MAELSTROM-0 hash function. In: Proceedings of the 6th Brazilian Symposium on Information and Computer Systems Security (2006) Filho, G.D., Barreto, P., Rijmen, V.: The MAELSTROM-0 hash function. In: Proceedings of the 6th Brazilian Symposium on Information and Computer Systems Security (2006)
10.
Zurück zum Zitat Gauravaram, P., Knudsen, L.R., Matusiewicz, K., Mendel, F., Rechberger, C., Schlaffer, M., Thomsen, S.: Gr\(\phi\)stl a SHA-3 Candidate. Submission to NIST (2009) Gauravaram, P., Knudsen, L.R., Matusiewicz, K., Mendel, F., Rechberger, C., Schlaffer, M., Thomsen, S.: Gr\(\phi\)stl a SHA-3 Candidate. Submission to NIST (2009)
11.
Zurück zum Zitat Guo, J., Peyrin, T., Poschmann, A.: The PHOTON family of lightweight hash functions. In: Advances in Cryptology- CRYPTO,: pp. 222–239. Springer, Berlin Heidelberg (2011) Guo, J., Peyrin, T., Poschmann, A.: The PHOTON family of lightweight hash functions. In: Advances in Cryptology- CRYPTO,: pp. 222–239. Springer, Berlin Heidelberg (2011)
12.
Zurück zum Zitat Gupta, K.C., Ray, I.G.: Cryptographically significant MDS matrices based on circulant and circulant-like matrices for lightweight applications. Cryptogr. Commun. 7(2), 257–287 (2015)MathSciNetCrossRef Gupta, K.C., Ray, I.G.: Cryptographically significant MDS matrices based on circulant and circulant-like matrices for lightweight applications. Cryptogr. Commun. 7(2), 257–287 (2015)MathSciNetCrossRef
13.
Zurück zum Zitat Kesarwani, A., Pandey, S., Sarkar, S., Venkateswarlu, A.: Recursive MDS matrices over finite commutative rings. Discret. Appl. Math. 304, 384–396 (2021)MathSciNetCrossRef Kesarwani, A., Pandey, S., Sarkar, S., Venkateswarlu, A.: Recursive MDS matrices over finite commutative rings. Discret. Appl. Math. 304, 384–396 (2021)MathSciNetCrossRef
14.
Zurück zum Zitat Liu, M., Sim, S.M.: Lightweight MDS generalized circulant matrices. In: International Conference on Fast Software Encryption FSE-2016, LNCS 9783, pp. 101–120 Liu, M., Sim, S.M.: Lightweight MDS generalized circulant matrices. In: International Conference on Fast Software Encryption FSE-2016, LNCS 9783, pp. 101–120
15.
Zurück zum Zitat Nakahara, J., Jr., Abrahao, E.: A new involutory MDS matrix for the AES. Int. J. Netw. Secur. 9(2), 109–116 (2009) Nakahara, J., Jr., Abrahao, E.: A new involutory MDS matrix for the AES. Int. J. Netw. Secur. 9(2), 109–116 (2009)
16.
Zurück zum Zitat Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., Win, E.D.: The cipher SHARK. In: International workshop on fast software encryption FSE-1996, LNCS 1039, pp. 99–112. Springer Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., Win, E.D.: The cipher SHARK. In: International workshop on fast software encryption FSE-1996, LNCS 1039, pp. 99–112. Springer
17.
Zurück zum Zitat Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: Twofish: A 128-bit block cipher. In: The First AES Candidate Conference. National Institute for Standards and Technology (1998) Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: Twofish: A 128-bit block cipher. In: The First AES Candidate Conference. National Institute for Standards and Technology (1998)
18.
Zurück zum Zitat Schnorr, C., Vaudenay, S.: Black box cryptanalysis of hash networks based on multipermutations. In: Advances in cryptology-EUROCRYPT’94, LNCS 950, pp. 47–57, Springer (1995) Schnorr, C., Vaudenay, S.: Black box cryptanalysis of hash networks based on multipermutations. In: Advances in cryptology-EUROCRYPT’94, LNCS 950, pp. 47–57, Springer (1995)
19.
20.
Zurück zum Zitat Sony Corporation: The 128-bit block cipher CLEFIA algorithm specification. In: International workshop on fast software encryption, FSE-2007, pp. 181–195 Sony Corporation: The 128-bit block cipher CLEFIA algorithm specification. In: International workshop on fast software encryption, FSE-2007, pp. 181–195
21.
Zurück zum Zitat Steven, T.: Dougherty, Algebraic Coding Theory over Finite Commutative Rings. Springer (2017) Steven, T.: Dougherty, Algebraic Coding Theory over Finite Commutative Rings. Springer (2017)
22.
23.
Zurück zum Zitat Vaudenay, S.: On the need for multipermutations: cryptanalysis of MD4 and SAFER. In: Preneel, B. (ed.) Proceedings of LNCS Fast Software Encryption, 1008, pp. 286–297, Springer (1995) Vaudenay, S.: On the need for multipermutations: cryptanalysis of MD4 and SAFER. In: Preneel, B. (ed.) Proceedings of LNCS Fast Software Encryption, 1008, pp. 286–297, Springer (1995)
Metadaten
Titel
On circulant involutory and orthogonal MDS matrices over finite commutative rings
verfasst von
Shakir Ali
Atif Ahmad Khan
Bhupendra Singh
Publikationsdatum
27.04.2024
Verlag
Springer Berlin Heidelberg
Erschienen in
Applicable Algebra in Engineering, Communication and Computing
Print ISSN: 0938-1279
Elektronische ISSN: 1432-0622
DOI
https://doi.org/10.1007/s00200-024-00656-4