Skip to main content

On Constructions of Circulant MDS Matrices for Lightweight Cryptography

  • Conference paper
Book cover Information Security Practice and Experience (ISPEC 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8434))

Abstract

Maximum distance separable (MDS) matrices have applications not only in coding theory but are also of great importance in the design of block ciphers and hash functions. It is highly nontrivial to find MDS matrices which could be used in lightweight cryptography. In this paper we study and construct efficient d ×d circulant MDS matrices for d up to 8 and consider their inverses, which are essential for SPN networks. We explore some interesting and useful properties of circulant matrices which are prevalent in many parts of mathematics and computer science. We prove that circulant MDS matrix can not be involutory. We also prove that 2d ×2d circulant matrix can not be both orthogonal and MDS.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barreto, P., Rijmen, V.: The Khazad Legacy-Level Block Cipher, Submission to the NESSIE Project (2000), http://cryptonessie.org

  2. Barreto, P.S., Rijmen, V.: The Anubis block cipher, NESSIE Algorithm Submission (2000), http://cryptonessie.org

  3. Barreto, P.S.L.M., Rijmen, V.: Whirlpool, Encyclopedia of Cryptography and Security, 2nd edn., pp. 1384–1385 (2011)

    Google Scholar 

  4. Bosma, W., Cannon, J., Playoust, C.: The Magma Algebra System I: The User Language. J. Symbolic Comput. 24(3-4), 235–265 (1997); Computational algebra and number theory, London (1993)

    Google Scholar 

  5. Choy, J., Yap, H., Khoo, K., Guo, J., Peyrin, T., Poschmann, A., Tan, C.H.: SPN-Hash: Improving the Provable Resistance against Differential Collision Attacks. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 270–286. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  6. Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  7. Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer (2002)

    Google Scholar 

  8. Filho, G.D., Barreto, P., Rijmen, V.: The Maelstrom-0 Hash Function. In: Proceedings of the 6th Brazilian Symposium on Information and Computer Systems Security (2006)

    Google Scholar 

  9. Gauravaram, P., Knudsen, L.R., Matusiewicz, K., Mendel, F., Rechberger, C., Schlaffer, M., Thomsen, S.: Grφstl a SHA-3 Candidate, Submission to NIST (2008), http://www.groestl.info

  10. Guo, J., Peyrin, T., Poschmann, A.: The PHOTON Family of Lightweight Hash Functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  11. Chand Gupta, K., Ghosh Ray, I.: On Constructions of Involutory MDS Matrices. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 43–60. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  12. Gupta, K.C., Ray, I.G.: On Constructions of MDS Matrices from Companion Matrices for Lightweight Cryptography. In: Cuzzocrea, A., Kittl, C., Simos, D.E., Weippl, E., Xu, L. (eds.) CD-ARES Workshops 2013. LNCS, vol. 8128, pp. 29–43. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  13. Nakahara Jr. J., Abrahao, E.: A New Involutory MDS Matrix for the AES. International Journal of Network Security 9(2), 109–116 (2009)

    Google Scholar 

  14. Junod, P., Vaudenay, S.: Perfect Diffusion Primitives for Block Ciphers Building Efficient MDS Matrices. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 84–99. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  15. Junod, P., Vaudenay, S.: FOX: A new family of block ciphers. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 114–129. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Junod, P., Macchetti, M.: Revisiting the IDEA philosophy. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 277–295. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  17. Lacan, J., Fimes, J.: Systematic MDS erasure codes based on vandermonde matrices. IEEE Trans. Commun. Lett. 8(9), 570–572 (2004) (CrossRef)

    Google Scholar 

  18. Lo, J.W., Hwang, M.S., Liu, C.H.: An efficient key assignment scheme for access control in a large leaf class hierarchy. Journal of Information Sciences: An International Journal Archive 181(4), 917–925 (2011)

    Article  MATH  Google Scholar 

  19. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error Correcting Codes. North Holland (1986)

    Google Scholar 

  20. Rao, A.R., Bhimasankaram, P.: Linear Algebra, 2nd edn. Hindustan Book Agency

    Google Scholar 

  21. Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., Win, E.D.: The cipher SHARK. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 99–112. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  22. Sajadieh, M., Dakhilalian, M., Mala, H., Omoomi, B.: On construction of involutory MDS matrices from Vandermonde Matrices in GF(2q). In: Design, Codes Cryptography 2012, pp. 1–22 (2012)

    Google Scholar 

  23. Sajadieh, M., Dakhilalian, M., Mala, H., Sepehrdad, P.: Recursive Diffusion Layers for Block Ciphers and Hash Functions. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 385–401. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  24. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: Twofish: A 128-bit block cipher. In: The First AES Candidate Conference. National Institute for Standards and Technology (1998)

    Google Scholar 

  25. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: The Twofish encryption algorithm. Wiley (1999)

    Google Scholar 

  26. Schnorr, C.-P., Vaudenay, S.: Black Box Cryptanalysis of Hash Networks Based on Multipermutations. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 47–57. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  27. Shannon, C.E.: Communication Theory of Secrecy Systems. Bell Syst. Technical J. 28, 656–715 (1949)

    Article  MATH  MathSciNet  Google Scholar 

  28. Shiraj, T., Shibutani, K.: On the Diffusion Matrix Employed in the Whirlpool Hashing Function. NESSIE public report (2003)

    Google Scholar 

  29. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-bit Block cipher CLEFIA. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  30. Vaudenay, S.: On the Need for Multipermutations: Cryptanalysis of MD4 and SAFER. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 286–297. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  31. Watanabe, D., Furuya, S., Yoshida, H., Takaragi, K., Preneel, B.: A new keystream generator MUGI. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 179–194. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  32. Wu, S., Wang, M., Wu, W.: Recursive Diffusion Layers for (Lightweight) Block Ciphers and Hash Functions. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 355–371. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  33. Youssef, A.M., Tavares, S.E., Heys, H.M.: A New Class of Substitution Permutation Networks. In: Workshop on Selected Areas in Cryptography, SAC 1996, Workshop Record, pp. 132–147 (1996)

    Google Scholar 

  34. Youssef, A.M., Mister, S., Tavares, S.E.: On the Design of Linear Transformations for Substitution Permutation Encryption Networks. In: Workshop On Selected Areas in Cryptography, SAC 1997, pp. 40–48 (1997)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Chand Gupta, K., Ghosh Ray, I. (2014). On Constructions of Circulant MDS Matrices for Lightweight Cryptography. In: Huang, X., Zhou, J. (eds) Information Security Practice and Experience. ISPEC 2014. Lecture Notes in Computer Science, vol 8434. Springer, Cham. https://doi.org/10.1007/978-3-319-06320-1_41

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-06320-1_41

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-06319-5

  • Online ISBN: 978-3-319-06320-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics