Recursive diffusion layers for block ciphers and hash functions
Citations
125 citations
75 citations
71 citations
57 citations
Cites methods from "Recursive diffusion layers for bloc..."
...In previous constructions, the entries used to construct MDS matrices are pairwise commutative, such as MDS matrices over finite fields, or assumed pairwise commutative, such as recursive MDS matrices with elements being linear transformations [20,23]....
[...]
...The method is extended by using linear transformations instead of multiplications of elements in finite fields in [20]....
[...]
...We use the method in [20,23] to characterize whether L is MDS....
[...]
55 citations
Cites background from "Recursive diffusion layers for bloc..."
...At FSE 2014, in [2] Augot and Finiasz improved significantly upon the efficiency of the search algorithm of [24], allowing them to search for MDS matrices of much larger dimension than previously possible....
[...]
...In [24] and [30] the authors focus on even more efficient choices for A by considering additive, i....
[...]
References
3,444 citations
"Recursive diffusion layers for bloc..." refers background in this paper
...The linear branch number of a linear diffusion layer D is defined as: βl(D) = min x 6=0 {w(x) + w(D(x))} It is well known that for a diffusion layer acting on s-word inputs, the maximal βd and βl are s+ 1 [4]....
[...]
2,753 citations
"Recursive diffusion layers for bloc..." refers background in this paper
...The diffusion layer plays an efficacious role in providing resistance against the most well-known attacks on block ciphers, such as differential cryptanalysis (DC) [2] and linear cryptanalysis (LC) [10]....
[...]
2,494 citations
2,140 citations