scispace - formally typeset
Journal ArticleDOI

On Compact Cauchy Matrices for Substitution-Permutation Networks

Ting Cui, +2 more
- 01 Jul 2015 - 
- Vol. 64, Iss: 7, pp 2098-2102
TLDR
A new method to construct and count efficient MDS matrices for substitution-permutation networks (SPNs) is provided and an interesting class of Cauchy matrices is identified which has the fewest different entries and is thus more favorable for implementation.
Abstract
Maximum distance separable (MDS) matrices are widely used in the design of block ciphers. However, it is highly nontrival to find MDS matrices which could be used in practice. This paper focuses on the design of efficient MDS matrices for substitution-permutation networks (SPNs). We provide a new method to construct and count these MDS matrices. Moreover, we identified an interesting class of Cauchy matrices (named compact Cauchy matrices) which has the fewest different entries and is thus more favorable for implementation. Finally, we prove that all compact Cauchy matrices could be modified into an involution compact Cauchy matrix, and show how to maximize the occurrences of entry “1” in a compact Cauchy matrix.

read more

Citations
More filters
Book ChapterDOI

Lightweight MDS Involution Matrices

TL;DR: In this article, the authors provide new methods to look for lightweight MDS matrices, and in particular involutory ones, by proving many new properties and equivalence classes for various MDS matrix constructions such as circulant, Hadamard, Cauchy, and Hadhamard-Cauchy.
Book ChapterDOI

On the Construction of Lightweight Circulant Involutory MDS Matrices

TL;DR: With this method, it is shown that circulant involutory MDS matrices, which have been proved do not exist over the finite field $$\mathbb {F}_{2^m}$$, can be constructed by using non-commutative entries.
Journal ArticleDOI

Cryptographically significant mds matrices over finite fields: A brief survey and some generalized results

TL;DR: A brief survey on cryptographically significant MDS matrices - a first to the best of the authors' knowledge, and proves that all known Vandermonde constructions are basically equivalent to Cauchy constructions.
BookDOI

Fast Software Encryption

TL;DR: Two new attacks on TWINE-128 reduced to 25 rounds are presented that have a slightly higher overall complexity than the 25round attack presented by Wang and Wu at ACISP 2014, but a lower data complexity.
Posted Content

Lightweight MDS Involution Matrices.

TL;DR: In this paper, the authors provide new methods to look for lightweight MDS matrices, and in particular involutory ones, by proving many new properties and equivalence classes for various MDS matrix constructions such as circulant, Hadamard, Cauchy, and Hadhamard-Cauchy.
References
More filters
Book ChapterDOI

Recursive Diffusion Layers for (Lightweight) Block Ciphers and Hash Functions

TL;DR: This paper revisits the design strategy of PHOTON lightweight hash family and the work of FSE 2012, in which perfect diffusion layers are constructed by one bundle-based LFSR, and investigates new strategies to constructperfect diffusion layers using more than one Bundle-Based LFSRs.
Journal Article

A New Involutory MDS Matrix for the AES

TL;DR: This paper proposes a new, large diffusion layer for the AES block cipher that replaces the ShiftRows and MixColumns operations by a new involutory matrix in every round, using the Cauchy matrix construction instead of circulant matrices such as in the AES.

On the Design of Linear Transformations for Substitution Permutation Encryption Networks

TL;DR: The results show that for such a 64–bit SPN using 8 8 s- boxes, the number of s-boxes involved in any2 rounds of a linear approximation or adifferential characteristic is equal to 8 with probability exceeding 0 : 8.
Book ChapterDOI

On constructions of MDS matrices from companion matrices for lightweight cryptography

TL;DR: In this article, the authors studied the properties of MDS matrices and provided an insight of why Serial(z 0,…,z d − 1) d leads to an MDS matrix.
Book ChapterDOI

Constructing and Cryptanalysis of a 16 × 16 Binary Matrix as a Diffusion Layer

TL;DR: This paper construct a 16 × 16 involution binary matrix of branch number 8 and estimate security of an 128-bit SPN (a substitution and permutation encrypion network) block cipher which uses the matrix as a diffusion layer in a round function.
Related Papers (5)
Trending Questions (1)
How much did Keanu Reeves make for Matrix 1?

Finally, we prove that all compact Cauchy matrices could be modified into an involution compact Cauchy matrix, and show how to maximize the occurrences of entry “1” in a compact Cauchy matrix.