Generating efficient circulant-like MDS matrices for implementation

Authors

  • Tran Thi Luong
  • Truong Minh Phuong

DOI:

https://doi.org/10.54654/isj.v2i22.1049

Keywords:

component, formatting, style, styling, insert

Tóm tắt

The exploration of maximal distance separable codes (MDS codes) has been a longstanding focus in error-correcting code theory and holds significant relevance in cryptography. Numerous approaches have been investigated for constructing MDS matrices, including deriving them from MDS codes, utilizing Hadamard matrices, Cauchy matrices, Vandermonde matrices, circulant matrices, circulant-like matrices, among others. However, a major challenge for cryptography designers is finding MDS matrices with low implementation cost. In this paper, we propose algorithms for generating efficient circulant-like MDS matrices of size , and  for implementation. Subsequently, we evaluate the fixed points, the number of XOR operations of the proposed MDS matrices, and compare them with MDS matrices of other well-known ciphers. These proposed MDS matrices can become promising candidates for many cryptographic algorithms in the future.

Downloads

Download data is not yet available.

References

Samanta, S. (2023). Design and analysis of MDS and Near-MDS Matrices and their application to lightweight cryptography (Doctoral dissertation, Indian Statistical Institute, Kolkata).

Junod, P., & Vaudenay, S. (2005). Perfect diffusion primitives for block ciphers. In Selected Areas in Cryptography: 11th International Workshop, SAC 2004, Waterloo, Canada, August 9-10, 2004, Revised Selected Papers 11 (pp. 84-99). Springer Berlin Heidelberg.

Daemen, J., & Rijmen, V. (1998, September). The block cipher Rijndael. In International Conference on Smart Card Research and Advanced Applications (pp. 277-284). Berlin, Heidelberg: Springer Berlin Heidelberg.

Daemen, J., Knudsen, L., & Rijmen, V. (1997). The block cipher Square. In Fast Software Encryption: 4th International Workshop, FSE’97 Haifa, Israel, January 20–22 1997 Proceedings 4 (pp. 149-165). Springer Berlin Heidelberg.

Daemen, J., & Rijmen, V. (1998, September). The block cipher Rijndael. In International Conference on Smart Card Research and Advanced Applications (pp. 277-284). Berlin, Heidelberg: Springer Berlin Heidelberg.

Ayubi, P., Setayeshi, S., & Rahmani, A. M. (2023). Chaotic Complex Hashing: A simple chaotic keyed hash function based on complex quadratic map. Chaos, Solitons & Fractals, 173, 113647.

O’Neill, M. (2008). Low-cost SHA-1 hash function architecture for RFID tags. RFIDSec, 8, 41-51.

Samanta, S. (2023). On the Counting of Involutory MDS Matrices. arXiv preprint arXiv:2310.00090.

Tuncay, G., Sakallı, F. B., Pehlivanoğlu, M. K., Yılmazgüç, G. G., Akleylek, S., & Sakallı, M. T. (2023). A new hybrid method combining search and direct based construction ideas to generate all 4× 4 involutory maximum distance separable (MDS) matrices over binary field extensions. PeerJ Computer Science, 9, e1577.

Li, Q., Wu, B., & Liu, Z. (2018). Direct constructions of (involutory) MDS matrices from block vandermonde and cauchy-like matrices. In Arithmetic of Finite Fields: 7th International Workshop, WAIFI 2018, Bergen, Norway, June 14-16, 2018, Revised Selected Papers 7 (pp. 275-290). Springer International Publishing.

Mohsenifar, N., & Sajadieh, M. (2023). Introducing a new connection between the entries of MDS matrices constructed by generalized Cauchy matrices in GF (2 q). Journal of Applied Mathematics and Computing, 69(5), 3871-3891.

Chatterjee, T., & Laha, A. (2023). A note on semi-orthogonal (G-matrix) and semi-involutory MDS matrices. Finite Fields and Their Applications, 92, 102279.

Gupta, K. C., Pandey, S. K., & Venkateswarlu, A. (2017). On the direct construction of recursive MDS matrices. Designs, Codes and Cryptography, 82, 77-94.

Gupta, K. C., Pandey, S. K., & Samanta, S. (2022, July). Construction of Recursive MDS Matrices Using DLS Matrices. In International Conference on Cryptology in Africa (pp. 3-27). Cham: Springer Nature Switzerland.

Chand Gupta, K., & Ghosh Ray, I. (2014). On constructions of circulant MDS matrices for lightweight cryptography. In International Conference on Information Security Practice and Experience (pp. 564-576). Springer, Cham.

Cauchois, V., & Loidreau, P. (2019). On circulant involutory MDS matrices. Designs, Codes and Cryptography, 87(2), 249-260.

Wang, J. J., & Chen, Y. H. (2022). The inverse of circulant matrices over GF (2m). Discrete Mathematics, 345(3), 112741.

Adhiguna, I., Arifin, I. S. N., Yuliawan, F., & Muchtadi-Alamsyah, I. (2022). On Orthogonal Circulant MDS Matrices. Computer Science, 17(4), 1619-1637.

Gupta, K. C., & Ray, I. G. (2014). On constructions of MDS matrices from circulant-like matrices for lightweight cryptography. Applied Statistics Unit, Indian Statistical Institute. Calcuta. India.

Gupta, K. C., & Ray, I. G. (2015). Cryptographically significant MDS matrices based on circulant and circulant-like matrices for lightweight applications. Cryptography and Communications, 7(2), 257-287.

Elumalai R. and Reddy A.R. (2011), “Improving diffusion power of aes rijndael with 8x8 mds matrix,” International Journal of Scientific & Engineering Research, vol. 2, pp. 1-5.

Rijmen V., Daemen J., Preneel B., Bosselaers A. and De Win E. (1996), “The cipher shark”, in Fast Software Encryption. Springer, pp. 99-111.

Z’aba M.R. (2010), “Analysis of linear relationships in block ciphers”, Ph.D. Thesis, Queensland University of Technology, Brisbane, Australia.

MacWilliams F.J. and Sloane N.J.A. (1977), “The theory of error-correcting codes”. Elsevier.

Khoo, K., Peyrin, T., Poschmann, A. Y., & Yap, H. (2014). FOAM: searching for hardware-optimal SPN structures and components with a fair comparison. In Cryptographic Hardware and Embedded Systems–CHES 2014: 16th International Workshop, Busan, South Korea, September 23-26, 2014. Proceedings 16 (pp. 433-450). Springer Berlin Heidelberg.

Rao, A. R., Bhimasankaram, P.: Linear Algebra, 2nd edn. Hindustan Book Agency.

Luong, T. T., On the direct building of 8 × 8 self-reciprocal recursive MDS Matrices effective for implementation over GF(q) using Reed-Solomon codes, Journal of Discrete Mathematical Sciences & Cryptography, 26(4), pp. 1237–1248, 2023. DOI : 10.47974/JDMSC-1715.

Linh, H. D., Luong, T. T. , Enhancing Block Cipher Security with Key-dependent Random XOR Tables Generated via Hadamard Matrices and Sudoku Game, Journal of Inetelligent & Fuzzy Systems, 46(4), pp. 7805-7821, 2024. DOI: 10.3233/JIFS-236998.

Luong, T. T. , Linh, H. D., Generating Key-Dependent Involutory MDS Matrices through Permutations, Direct Exponentiation, and Scalar Multiplication, International Journal of Information and Computer Security, 23(4), pp. 410-432, 2024. DOI: 10.1504/IJICS.2024.10062529.

Luong, T. T., Long, N. V. , Bay, V. , Efficient implementation of the linear layer of block ciphers with large MDS matrices based on a new lookup table technique, PLoS ONE, 19(6): e0304873, pp. 1-21, 2024. DOI: https://doi.org/10.1371/ journal.pone.0304873.

Luong, T. T. (2022). Building the dynamic diffusion layer for SPN block ciphers based on direct exponent and scalar multiplication. Journal of Science and Technology on Information Security, 1(15), 38-45. https://doi.org/10.54654/isj.v1i15.836.

Downloads

Abstract views: 130 / PDF downloads: 62

Published

2024-10-01

How to Cite

Luong, T. T., & Phuong, T. M. (2024). Generating efficient circulant-like MDS matrices for implementation. Journal of Science and Technology on Information Security, 2(22), 58-68. https://doi.org/10.54654/isj.v2i22.1049

Issue

Section

Papers