An efficient and secure linear diffusion layer for 256-bit block cipher based on FLC structure
DOI:
https://doi.org/10.54654/isj.v1i16.920Keywords:
linear diffusion layer, efficient implementation, FLC structure, block cipherTóm tắt
Abstract— In this paper, we propose a secured and efficient linear diffusion layer that suitable for block cipher with 256-bit block size named FLC. Specifically, we have generated an 8×8 MDS matrix that has the power of a companion matrix over a finite field. We also perform a performance evaluation of the encryption/decryption process on various platforms. Our experimental results show that block cipher with our proposed linear diffusion layer is perfectly suitable for real life applications.
Downloads
References
. Зензин, О. and М. Иванов, Стардарт криптографической защиты-AES. Конечные поля. КУДИЦ-ОБРАЗ, 2002.
. Oliynykov, R., et al., A new encryption standard of Ukraine: The Kalyna block cipher. 2015. Online - https://eprint.iacr.org/2015/650.pdf.
. Sovyn, Y. and V. Khoma, ПРОГРАМНА BITSLICED-ІМПЛЕМЕНТАЦІЯ ШИФРУ «КАЛИНА» ОРІЄНТОВАНА НА ВИКОРИСТАННЯ SIMD-ІНСТРУКЦІЙ МІКРОПРОЦЕСОРІВ З АРХІТЕКТУРОЮ Х86-64 (Software bitsliced implementation of kalyna cipher is oriented to use SIMD instructions for microprocessors with x86-64 architecture). Cybersecurity: Education, Science, Technique , 2020, № 7, p. 131-152, https://doi.org/10.28925/2663-4023.2020.7.131152.
. Li, Y. and M. Wang. On the construction of lightweight circulant involutory MDS matrices. in International Conference on Fast Software Encryption. pp 121–139, 2016, Springer.
. Pehlivanoğlu, M.K., et al., Generalisation of Hadamard matrix to generate involutory MDS matrices for lightweight cryptography. IET Information Security, 2018. 12(4): p. 348-355.
. Augot, D. and M. Finiasz. Direct construction of recursive MDS diffusion layers using shortened BCH codes. in Fast Software Encryption. pp 3–17, 2014, Springer.
. Gupta, K.C. and I.G. Ray, On constructions of MDS matrices from companion matrices for lightweight cryptography, in Security Engineering and Intelligence Informatics. 2013, Springer. p. 29-43.
. Daemen, J. and V. Rijmen, The design of Rijndael: AES-the advanced encryption standard. 2002: Springer.
. ГОСТ Р 34.12-2015: Криптографическая защита информации. Блочные шифры. 2015.
. Z'aba, M.R., Analysis of linear relationships in block ciphers. Luận án tiến sĩ của Queensland University of Technology, 2010.
. http://ccgi.gladman.plus.com/oldsite/AES/index.php.
. https://github.com/Roman-Oliynykov/ciphers-speed.
. Luong, T. T. (2022). Building the dynamic diffusion layer for SPN block ciphers based on direct exponent and scalar multiplication. Journal of Science and Technology on Information Security, 1(15), 38-45.
Downloads
Published
How to Cite
Issue
Section
License
Proposed Policy for Journals That Offer Open Access
Authors who publish with this journal agree to the following terms:
1. Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).
Proposed Policy for Journals That Offer Delayed Open Access
Authors who publish with this journal agree to the following terms:
1. Authors retain copyright and grant the journal right of first publication, with the work [SPECIFY PERIOD OF TIME] after publication simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).