Skip to content
Licensed Unlicensed Requires Authentication Published by De Gruyter October 15, 2019

Randomized nonlinear software-oriented MDS diffusion layers

  • Mohammad Reza Mirzaee Shamsabad , Seyed Mojtaba Dehnavi EMAIL logo and Akbar Mahmoodi Rishakani

Abstract

MDS diffusion layers are critical components in the design of symmetric ciphers. In this paper, after introducing some new algebraic structures, we provide new MDS matrices over special types of R-modules. With the help of the proposed methodology, we have more flexibility in designing software-oriented diffusion layers. Most notably, we construct randomized and/or nonlinear MDS diffusion layers, based upon the presented theoretical results, and discuss the resistance of the presented diffusion layers against various kinds of cryptanalysis, compared with classical linear diffusion layers.

MSC 2010: 11T71; 94A60; 14G50

A Appendix

Suppose that the Xi,Yi, 0i<16, are the 16 input and 16 output t-bit words of the diffusion layer M in Construction 4, respectively. Then the implementation of M is as follows (note that the Ti’s, 0i<16, are temporary variables):

T_15=X3+X11+X15,
T14=X2+X10+X14,
T13=X1+X9+X13,
T12=X0+X8+X12,
T11=X7+X11+X15,
T10=X6+X10+X14,
T9=X5+X9+X13,
T8=X4+X8+X12,
T7=X3+X7+X11,
T6=X2+X6+X10,
T5=X1+X5+X9,
T4=X0+X4+X8,
T3=X3+X7+X15,
T2=X2+X6+X14,
T1=X1+X5+X13,
T0=X0+X4+X12;
Y15=T11+T14+T15,
Y14=T10+T13,
Y13=T9+T12,
Y12=T8+T15,
Y11=T7+T10+T11,
Y10=T6+T9,
Y9=T5+T8,
Y8=T4+T11,
Y7=T3+T6+T7,
Y6=T2+T5,
Y5=T1+T4,
Y4=T0+T7,
Y3=T2+T3+T15,
Y2=T1+T14,
Y1=T0+T13,
Y0=T3+T12.

Acknowledgements

This research is a part of the PhD thesis of Mr. Mirzaee Shamsabad, written under the supervision of Prof. Hajiabolhassan at Shahid Beheshti University. The authors wish to express their gratitude to Prof. Hajiabolhassan for his several helpful comments.

References

[1] D. Augot and M. Finiasz, Exhaustive search for small dimension recursive MDS diffusion layers for block ciphers and hash functions, 2013 IEEE International Symposium on Information Theory, IEEE Press, Piscataway (2013), 1551–1555. 10.1109/ISIT.2013.6620487Search in Google Scholar

[2] R. Avanzi, The QARMA block cipher family. Almost MDS matrices over rings with zero divisors, nearly symmetric Even–Mansour constructions with non-involutory central rounds, and search heuristics for low-latency S-Boxes, IACR Trans. Symmetric Cryptol. 2017 (2017), no. 1, 4–44. 10.46586/tosc.v2017.i1.4-44Search in Google Scholar

[3] A. Braeken and I. A. Semaev, The ANF of the composition of addition and multiplication mod 2n with a Boolean function, Fast Software Encryption, Springer, Berlin (2005), 112–125. 10.1007/11502760_8Search in Google Scholar

[4] J. Daemen and V. Rijmen, AES proposal: Rijndael, selected as the advanced encryption standard, http://nist.gov/aes. Search in Google Scholar

[5] X.-D. Dong, C. B. Soh and E. Gunawan, Matrix characterization of MDS linear codes over modules, Linear Algebra Appl. 277 (1998), no. 1–3, 57–61. 10.1016/S0024-3795(97)10073-8Search in Google Scholar

[6] P. Ekdahl and T. Johansson, SNOW a new stream cipher, Proceedings of first NESSIE Workshop, Heverlee, Belgium, 2000. Search in Google Scholar

[7] P. Gauravaram, L. R. Knudsen, K. Matusiewicz, F. Mendel, C. Rechberger, M. Schläffer and S. S. Thomsen, Grostl – a SHA-3 candidate, symmetric cryptography 2009. Search in Google Scholar

[8] S. Ling and C. Xing, Coding Theory. A First Course, Cambridge University, Cambridge, 2004. 10.1017/CBO9780511755279Search in Google Scholar

[9] Y. Liu, V. Rijmen and G. Leander, Nonlinear diffusion layers, Des. Codes Cryptogr. 86 (2018), no. 11, 2469–2484. 10.1007/s10623-018-0458-5Search in Google Scholar

[10] F. J. MacWilliams and N. J. A. Sloane, The Theory of Error-correcting Codes, North-Holland, Amsterdam, 1998. Search in Google Scholar

[11] A. Mahmoodi Rishakani, S. M. Dehnavi, M. R. Mirzaee Shamsabad, H. Maimani and E. Pasha, New concepts in design of lightweight MDS Diffusion layers, 11th International ISC Conference on Information Security and Cryptology, IEEE Press, Piscataway (2014), 27–32. 10.1109/ISCISC.2014.6994017Search in Google Scholar

[12] A. Mahmoodi Rishakani, Y. Fekri Dabanloo, S. M. Dehnavi, M. R. Mirzaee Shamsabad and N. Bagheri, A Note on the Construction of Lightweight Cyclic MDS Matrices, Int. J. Netw. Secur. 21 (2019), no. 2, 269–274. Search in Google Scholar

[13] A. Rahimipour, S. M. Dehnavi and M. Alaeiyan, Algebraic properties of modular addition modulo 2t, Southeast Asian Bull. Math. 36 (2012), no. 1, 125–134. Search in Google Scholar

[14] B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall and N. Ferguson, Twofish: A 128-bit Block Cipher, 1998. Search in Google Scholar

[15] ETSI/SAGE Specification, Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 and 128-EIA3. Document 2: ZUC Specification, Version: 1.6., 2011. Search in Google Scholar

Received: 2019-05-18
Published Online: 2019-10-15
Published in Print: 2019-11-01

© 2019 Walter de Gruyter GmbH, Berlin/Boston

Downloaded on 24.4.2024 from https://www.degruyter.com/document/doi/10.1515/gcc-2019-2011/html
Scroll to top button