Dates are inconsistent

Dates are inconsistent

91 results sorted by ID

2025/111 (PDF) Last updated: 2025-01-23
On the structure of the Schur squares of Twisted Generalized Reed-Solomon codes and application to cryptanalysis
Alain Couvreur, Rakhi Pratihar, Nihan Tanisali, Ilaria Zappatore
Attacks and cryptanalysis

Twisted generalized Reed-Solomon (TGRS) codes constitute an interesting family of evaluation codes, containing a large class of maximum distance separable codes non-equivalent to generalized Reed-Solomon (GRS) ones. Moreover, the Schur squares of TGRS codes may be much larger than those of GRS codes with same dimension. Exploiting these structural differences, in 2018, Beelen, Bossert, Puchinger and Rosenkilde proposed a subfamily of Maximum Distance Separable (MDS) Twisted Reed--Solomon...

2025/082 (PDF) Last updated: 2025-01-22
Meet-in-the-Middle Attack on Primitives with Binary Matrix Linear Layer
Qingliang Hou, Kuntong Li, Guoyan Zhang, Yanzhao Shen, Qidi You, Xiaoyang Dong
Attacks and cryptanalysis

Meet-in-the-middle (MitM) is a powerful approach for the cryptanalysis of symmetric primitives. In recent years, MitM has led to many improved records about key recovery, preimage and collision attacks with the help of automated tools. However, most of the previous work target $\texttt{AES}$-like hashing where the linear layer is an MDS matrix. And we observe that their automatic model for MDS matrix is not suitable for primitives using a binary matrix as their linear layer. In this...

2024/1624 (PDF) Last updated: 2024-11-14
Double-Matrix: Complete Diffusion in a Single Round with (small) MDS Matrices
Jorge Nakahara Jr
Secret-key cryptography

This paper describes a simple idea to improve (text) diffusion in block ciphers that use MDS codes but that take more than a single round to achieve full (text) diffusion. The Rijndael cipher family is used as an example since it comprises ciphers with different state sizes. A drawback of the new approach is the additional computational cost, but it is competitive compared to large MDS matrices used in the Khazad and Kuznyechik ciphers.

2024/1614 (PDF) Last updated: 2024-10-10
Related-Key Cryptanalysis of FUTURE
Amit Jana, Smita Das, Ayantika Chatterjee, Debdeep Mukhopadhyay
Attacks and cryptanalysis

In Africacrypt 2022, Gupta \etal introduced a 64-bit lightweight \mds matrix-based \spn-like block cipher designed to encrypt data in a single clock cycle with minimal implementation cost, particularly when unrolled. While various attack models were discussed, the security of the cipher in the related-key setting was not addressed. In this work, we bridge this gap by conducting a security analysis of the cipher under related-key attacks using \milp(Mixed Integer Linear Programming)-based...

2024/791 (PDF) Last updated: 2024-06-28
Minimize the Randomness in Rasta-Like Designs: How Far Can We Go?
Lorenzo Grassi, Fukang Liu, Christian Rechberger, Fabian Schmid, Roman Walch, Qingju Wang
Secret-key cryptography

The Rasta design strategy allows building low-round ciphers due to its efficient prevention of statistical attacks and algebraic attacks by randomizing the cipher, which makes it especially suitable for hybrid homomorphic encryption (HHE), also known as transciphering. Such randomization is obtained by pseudorandomly sampling new invertible matrices for each round of each new cipher evaluation. However, naively sampling a random invertible matrix for each round significantly impacts the...

2024/633 (PDF) Last updated: 2024-06-27
Vision Mark-32: ZK-Friendly Hash Function Over Binary Tower Fields
Tomer Ashur, Mohammad Mahzoun, Jim Posen, Danilo Šijačić
Implementation

Zero-knowledge proof systems are widely used in different applications on the Internet. Among zero-knowledge proof systems, SNARKs are a popular choice because of their fast verification time and small proof size. The efficiency of zero-knowledge systems is crucial for usability, resulting in the development of so-called arithmetization-oriented ciphers. In this work, we introduce Vision Mark-32, a modified instance of Vision defined over binary tower fields, with an optimized number of...

2024/381 (PDF) Last updated: 2024-10-06
Quantum Circuits of AES with a Low-depth Linear Layer and a New Structure
Haotian Shi, Xiutao Feng
Secret-key cryptography

In recent years quantum computing has developed rapidly. The security threat posed by quantum computing to cryptography makes it necessary to better evaluate the resource cost of attacking algorithms, some of which require quantum implementations of the attacked cryptographic building blocks. In this paper we manage to optimize quantum circuits of AES in several aspects. Firstly, based on de Brugière \textit{et al.}'s greedy algorithm, we propose an improved depth-oriented algorithm for...

2023/1521 (PDF) Last updated: 2023-10-11
A reduced set of submatrices for a faster evaluation of the MDS property of a circulant matrix with entries that are powers of two
Dragan Lambić
Foundations

In this paper a reduced set of submatrices for a faster evaluation of the MDS property of a circulant matrix, with entries that are powers of two, is proposed. A proposition is made that under the condition that all entries of a t × t circulant matrix are powers of 2, it is sufficient to check only its 2x2 submatrices in order to evaluate the MDS property in a prime field. Although there is no theoretical proof to support this proposition at this point, the experimental results conducted on...

2023/1449 (PDF) Last updated: 2024-04-05
Truncated Differential Cryptanalysis: New Insights and Application to QARMAv1-n and QARMAv2-64
Zahra Ahmadian, Akram Khalesi, Dounia M'foukh, Hossein Moghimi, María Naya-Plasencia
Secret-key cryptography

Truncated differential cryptanalyses were introduced by Knudsen in 1994. They are a well-known family of attacks that has arguably received less attention than some other variants of differential attacks. This paper gives some new insights into the theory of truncated differential attacks, specifically the provable security of SPN ciphers with MDS diffusion matrices against this type of attack. Furthermore, our study extends to various versions within the QARMA family of block ciphers,...

2023/1025 (PDF) Last updated: 2024-02-14
Monolith: Circuit-Friendly Hash Functions with New Nonlinear Layers for Fast and Constant-Time Implementations
Lorenzo Grassi, Dmitry Khovratovich, Reinhard Lüftenegger, Christian Rechberger, Markus Schofnegger, Roman Walch
Secret-key cryptography

Hash functions are a crucial component in incrementally verifiable computation (IVC) protocols and applications. Among those, recursive SNARKs and folding schemes require hash functions to be both fast in native CPU computations and compact in algebraic descriptions (constraints). However, neither SHA-2/3 nor newer algebraic constructions, such as Poseidon, achieve both requirements. In this work we overcome this problem in several steps. First, for certain prime field domains we propose a...

2023/805 (PDF) Last updated: 2023-06-01
New Bounds on the Local Leakage Resilience of Shamir's Secret Sharing Scheme
Ohad Klein, Ilan Komargodski
Foundations

We study the local leakage resilience of Shamir's secret sharing scheme. In Shamir's scheme, a random polynomial $f$ of degree $t$ is sampled over a field of size $p>n$, conditioned on $f(0)=s$ for a secret $s$. Any $t$ shares $(i, f(i))$ can be used to fully recover $f$ and thereby $f(0)$. But, any $t-1$ evaluations of $f$ at non-zero coordinates are completely independent of $f(0)$. Recent works ask whether the secret remains hidden even if say only 1 bit of information is leaked from each...

2023/696 (PDF) Last updated: 2023-05-16
Universal Hashing Based on Field Multiplication and (Near-)MDS Matrices
Koustabh Ghosh, Jonathan Fuchs, Parisa Amiri Eliasi, Joan Daemen
Secret-key cryptography

In this paper we propose a new construction for building universal hash functions, a specific instance called multi-265, and provide proofs for their universality. Our construction follows the key-then-hash parallel paradigm. In a first step it adds a variable length input message to a secret key and splits the result in blocks. Then it applies a fixed-length public function to each block and adds their results to form the output. The innovation presented in this work lies in the public...

2023/627 (PDF) Last updated: 2023-05-02
Conflict Checkable and Decodable Codes and Their Applications
Benny Applebaum, Eliran Kachlon
Foundations

Let $C$ be an error-correcting code over a large alphabet $q$ of block length $n$, and assume that, a possibly corrupted, codeword $c$ is distributively stored among $n$ servers where the $i$th entry is being held by the $i$th server. Suppose that every pair of servers publicly announce whether the corresponding coordinates are ``consistent'' with some legal codeword or ``conflicted''. What type of information about $c$ can be inferred from this consistency graph? Can we check whether errors...

2022/1407 (PDF) Last updated: 2023-05-26
Threshold Linear Secret Sharing to the Rescue of MPC-in-the-Head
Thibauld Feneuil, Matthieu Rivain
Cryptographic protocols

The MPC-in-the-Head paradigm is a popular framework to build zero-knowledge proof systems using techniques from secure multi-party computation (MPC). While this paradigm is not restricted to a particular secret sharing scheme, all the efficient instantiations for small circuits proposed so far rely on additive secret sharing. In this work, we show how applying a threshold linear secret sharing scheme (threshold LSSS) can be beneficial to the MPC-in-the-Head paradigm. For a general...

2022/1398 (PDF) Last updated: 2023-08-17
MILP-aided Cryptanalysis of the FUTURE Block Cipher
Murat Burhan İlter, Ali Aydin Selcuk
Secret-key cryptography

FUTURE is a recently proposed, lightweight block cipher. It has an AES-like, SP-based, 10-round encryption function, where, unlike most other lightweight constructions, the diffusion layer is based on an MDS matrix. Despite its relative complexity, it has a remarkable hardware performance due to careful design decisions. In this paper, we conducted a MILP-based analysis of the cipher, where we incorporated exact probabilities rather than just the number of active S-boxes into the model....

2022/1159 (PDF) Last updated: 2022-12-07
Decomposing Linear Layers
Christof Beierle, Patrick Felke, Gregor Leander, Sondre Rønjom
Secret-key cryptography

There are many recent results on reverse-engineering (potentially hidden) structure in cryptographic S-boxes. The problem of recovering structure in the other main building block of symmetric cryptographic primitives, namely, the linear layer, has not been paid that much attention so far. To fill this gap, in this work, we develop a systematic approach to decomposing structure in the linear layer of a substitution-permutation network (SPN), covering the case in which the specification of the...

2022/577 (PDF) Last updated: 2022-05-16
Construction of generalized-involutory MDS matrices
Xuting Zhou, Tianshuo Cong
Secret-key cryptography

Maximum Distance Separable (MDS) matrices are usually used to be diffusion layers in cryptographic designs. The main advantage of involutory MDS matrices lies in that both encryption and decryption share the same matrix-vector product. In this paper, we present a new type of MDS matrices called generalized-involutory MDS matrices, implementation of whose inverse matrix-vector products in decryption is the combination of the matrix-vector products in encryption plus a few extra XOR gates. For...

2022/231 (PDF) Last updated: 2022-02-25
Towards Low-Latency Implementation of Linear Layers
Qun Liu, Weijia Wang, Yanhong Fan, Lixuan Wu, Ling Sun, Meiqin Wang
Secret-key cryptography

Lightweight cryptography features a small footprint and/or low computational complexity. Low-cost implementations of linear layers usually play an important role in lightweight cryptography. Although it has been shown by Boyar et al. that finding the optimal implementation of a linear layer is a Shortest Linear Program (SLP) problem and NP-hard, there exist a variety of heuristic methods to search for near-optimal solutions. This paper considers the low-latency criteria and focuses on the...

2021/1498 (PDF) Last updated: 2021-11-15
Rectangular, Range, and Restricted AONTs: Three Generalizations of All-or-Nothing Transforms
Navid Nasr Esfahani, Douglas Stinson
Foundations

All-or-nothing transforms (AONTs) were originally defined by Rivest as bijections from $s$ input blocks to $s$ output blocks such that no information can be obtained about any input block in the absence of any output block. Numerous generalizations and extensions of all-or-nothing transforms have been discussed in recent years, many of which are motivated by diverse applications in cryptography, information security, secure distributed storage, etc. In particular, $t$-AONTs, in which no...

2021/881 (PDF) Last updated: 2021-06-29
Secure Code-Based Key Encapsulation Mechanism with Short Ciphertext and Secret Key
Jayashree Dey, Ratna Dutta
Public-key cryptography

Code-based public key cryptosystems are one of the main techniques available in the area of Post-Quantum Cryptography. This work aims to propose a key encapsulation mechanism (KEM) with short ciphertext and secret key. Our goal is achieved in two steps. We first present a public key encryption (PKE) scheme, basicPKE, using a parity check matrix of Maximum Distance Separable (MDS) code as the public key matrix. In our construction, we exploit the structure of a companion matrix to obtain an...

2021/253 (PDF) Last updated: 2021-09-20
Improved single-round secure multiplication using regenerating codes
Mark Abspoel, Ronald Cramer, Daniel Escudero, Ivan Damgård, Chaoping Xing
Cryptographic protocols

In 2016, Guruswami and Wootters showed Shamir's secret-sharing scheme defined over an extension field has a regenerating property. Namely, we can compress each share to an element of the base field by applying a linear form, such that the secret is determined by a linear combination of the compressed shares. Immediately it seemed like an application to improve the complexity of unconditionally secure multiparty computation must be imminent; however, thus far, no result has been...

2021/075 (PDF) Last updated: 2021-01-22
A Generalization of the Subfield Construction
Kamil Otal
Foundations

The subfield construction is one of the most promising methods to construct maximum distance separable (MDS) diffusion layers for block ciphers and cryptographic hash functions. In this paper, we give a generalization of this method and investigate the efficiency of our generalization. As a result, we provide several best MDS diffusions with respect to the number of XORs that the diffusion needs. For instance, we give (i) an involutory MDS diffusion $\mathbb{F}_{2^8}^{3} \rightarrow...

2021/008 (PDF) Last updated: 2021-01-02
A Family of Nonlinear MDS Diffusion Layers over $\mathbb{F}_{2^{4n}}$
M. R. Mirzaee Shamsabad, S. M. Dehnavi
Secret-key cryptography

Nonlinear diffusion layers are less studied in cryptographic literature, up to now. In 2018, Liu, Rijmen and Leander studied nonlinear non-MDS diffusion layers and mentioned some advantages of them. As they stated, nonlinear diffusion layers could make symmetric ciphers more resistant against statistical and algebraic cryptanalysis. In this paper, with the aid of some special maps over the finite field $\mathbb{F}_{2^n}$, we examine nonlinear MDS mappings and present a family of $4 \times 4$...

2020/1582 (PDF) Last updated: 2020-12-21
A New Method for Designing Lightweight S-boxes with High Differential and Linear Branch Numbers, and Its Application
Hangi Kim, Yongjin Jeon, Giyoon Kim, Jongsung Kim, Bo-Yeon Sim, Dong-Guk Han, Hwajeong Seo, Seonggyeom Kim, Seokhie Hong, Jaechul Sung, Deukjo Hong
Secret-key cryptography

Bit permutations are efficient linear functions often used for lightweight cipher designs. However, they have low diffusion effects, compared to word-oriented binary and MDS matrices. Thus, the security of bit permutation-based ciphers is significantly affected by differential and linear branch numbers (DBN and LBN) of nonlinear functions. In this paper, we introduce a widely applicable method for constructing S-boxes with high DBN and LBN. Our method exploits constructions of S-boxes from...

2020/1200 Last updated: 2020-10-07
WBCD: White-box Block Cipher Scheme Based on Dynamic Library
Yatao Yang, Ye Zhang, Yuying Zhai, Zheng Yuan, Guangwu Xu
Secret-key cryptography

The aim of white-box cryptography is to protect a secret key in a whitebox environment in which an adversary has full control ability over the computer’s execution process and the running environment. In order to solve the issues of lower security in static white-box algorithm and inconvenient application in traditional dynamic white-box algorithm, it is proposed that a white-box block cipher scheme based on dynamic library named WBCD. In this scheme, look-up tables and affine...

2020/179 (PDF) Last updated: 2021-09-11
Mind the Middle Layer: The HADES Design Strategy Revisited
Nathan Keller, Asaf Rosemarin
Secret-key cryptography

The HADES design strategy combines the classical SPN construction with the Partial SPN (PSPN) construction, in which at every encryption round, the non-linear layer is applied to only a part of the state. In a HADES design, a middle layer that consists of PSPN rounds is surrounded by outer layers of SPN rounds. The security arguments of HADES with respect to statistical attacks use only the SPN rounds, disregarding the PSPN rounds. This allows the designers to not pose any restriction on the...

2020/047 (PDF) Last updated: 2020-01-18
New Subquadratic Algorithms for Constructing Lightweight Hadamard MDS Matrices (Full Version)
Tianshuo Cong, Ximing Fu, Xuting Zhou, Yuli Zou, Haining Fan
Implementation

Maximum Distance Separable (MDS) Matrix plays a crucial role in designing cryptosystems. In this paper we mainly talk about constructing lightweight Hadamard MDS matrices based on subquadratic multipliers over $GF(2^4)$. We firstly propose subquadratic Hadamard matrix-vector product formulae (HMVP), and provide two new XOR count metrics. To the best of our knowledge, subquadratic multipliers have not been used to construct MDS matrices. Furthermore, combined with HMVP formulae we design a...

2020/032 (PDF) Last updated: 2020-01-13
A New Approach for the Implementation of Binary Matrices Using SLP Applications
Mahdi Sajadieh, Mohsen Mousavi
Implementation

In this paper, we propose a method for implementing binary matrices with low-cost XOR. First, using a random-iterative method, we obtain a list S from a binary matrix A. Then, based on the list S, we construct a binary matrix B. Next, we find a relation between the implementations of A and B. In other words, using the implementation of the matrix B, we get a low-cost implementation for the matrix A. Also, we show that the implementation of an MDS matrix M is associated with the form of the...

2019/1310 (PDF) Last updated: 2019-11-17
Lightweight Iterative MDS Matrices: How Small Can We Go?
Shun Li, Siwei Sun, Danping Shi, Chaoyun Li, Lei Hu
Secret-key cryptography

As perfect building blocks for the diffusion layers of many symmetric-key primitives, the construction of MDS matrices with light-weight circuits has received much attention from the symmetric-key community. One promising way of realizing low-cost MDS matrices is based on the iterative construction: a low-cost matrix becomes MDS after rising it to a certain power. To be more specific, if $A^t$ is MDS, then one can implement $A$ instead of $A^t$ to achieve the MDS property at the expense of...

2019/1090 (PDF) Last updated: 2019-09-29
Low Complexity MDS Matrices Using $GF(2^n)$ SPB or GPB
Xinggu Chen, Haining Fan
Implementation

While $GF(2^n)$ polynomial bases are widely used in symmetric-key components, e.g. MDS matrices, we show that even low time/space complexities can be achieved by using $GF(2^n)$ shifted polynomial bases (SPB) or generalized polynomial bases (GPB).

2019/856 (PDF) Last updated: 2019-07-23
More results on Shortest Linear Programs
Subhadeep Banik, Yuki Funabiki, Takanori Isobe
Secret-key cryptography

At the FSE conference of ToSC 2018, Kranz et al. presented their results on shortest linear programs for the linear layers of several well known block ciphers in literature. Shortest linear programs are essentially the minimum number of 2-input xor gates required to completely describe a linear system of equations. In the above paper the authors showed that the commonly used metrics like d-xor/s-xor count that are used to judge the ``lightweightedness'' do not represent the minimum number of...

2019/850 (PDF) Last updated: 2019-07-22
Cryptanalysis of an Ultra lightweight Authentication Scheme based on Permutation Matrix Encryption for Internet of Vehicles
Morteza Adeli, Nasour Bagheri
Cryptographic protocols

Internet of Things (IoT) has various applications such as healthcare, supply chain, agriculture, etc. Using the Internet of Vehicles(IoV) to control traffic of the cities is one of the IoT applications to construct smart cities. Recently Fan et al. proposed an authentication protocol to provide security of the IoV networks. They claimed that their scheme is secure and can resist against various known attacks. In this paper, we analyze more deeply the proposed scheme and show that their...

2019/107 (PDF) Last updated: 2019-02-05
Constructing Low-latency Involutory MDS Matrices with Lightweight Circuit
Shun Li, Siwei Sun, Chaoyun Li, Zihao Wei, Lei Hu
Secret-key cryptography

MDS matrices are important building blocks providing diffusion functionality for the design of many symmetric-key primitives. In recent years, continuous efforts are made on the construction of MDS matrices with small area footprints in the context of lightweight cryptography. Just recently, Duval and Leurent (ToSC 2018/FSE 2019) reported some $32 \times 32$ binary MDS matrices with branch number 5, which can be implemented with only 67 XOR gates, whereas the previously known lightest ones...

2018/1085 (PDF) Last updated: 2018-11-09
Exact maximum expected differential and linear probability for 2-round Kuznyechik
Vitaly Kiryukhin
Secret-key cryptography

This paper presents the complete description of the best differentials and linear hulls in 2-round Kuznyechik. We proved that 2-round $\mathrm{MEDP}=2^{-86.66...}$, $\mathrm{MELP}=2^{-76.739...}$. A comparison is made with similar results for the AES cipher.

2018/1072 (PDF) Last updated: 2019-05-29
Construction of MDS Matrices from Generalized Feistel Structures
Mahdi Sajadieh, Mohsen Mousavi
Implementation

This paper investigates the construction of MDS matrices with generalized Feistel structures (GFS). The approach developed by this paper consists in deriving MDS matrices from the product of several sparser ones. This can be seen as a generalization to several matrices of the recursive construction which derives MDS matrices as the powers of a single companion matrix. The first part of this paper gives some theoretical results on the iteration of GFS. In second part, using GFS and...

2018/832 (PDF) Last updated: 2018-09-06
Lightweight and Side-channel Secure 4x4 S-Boxes from Cellular Automata Rules
Ashrujit Ghoshal, Rajat Sadhukhan, Sikhar Patranabis, Nilanjan Datta, Stjepan Picek, Debdeep Mukhopadhyay
Secret-key cryptography

This work focuses on side-channel resilient design strategies for symmetric-key cryptographic primitives targeting lightweight applications. In light of NIST's lightweight cryptography project, design choices for block ciphers must consider not only security against traditional cryptanalysis, but also side-channel security, while adhering to low area and power requirements. In this paper, we explore design strategies for substitution-permutation network (SPN)-based block ciphers that make...

2018/739 (PDF) Last updated: 2018-08-15
Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism
Mahdi Sajadieh, Mohammad Vaziri

Some features of Feistel structures have caused them to be considered as an efficient structure for design of block ciphers. Although several structures are proposed relied on Feistel structure, the type-II generalized Feistel structures (GFS) based on SP-functions are more prominent. Because of difference cancellation, which occurs in Feistel structures, their resistance against differential and linear attack is not as expected. Hitherto, to improve the immunity of Feistel structures...

2018/492 (PDF) Last updated: 2021-12-17
New Instantiations of the CRYPTO 2017 Masking Schemes
Pierre Karpman, Daniel S. Roche
Implementation

At CRYPTO 2017, Belaïd et al. presented two new private multiplication algorithms over finite fields, to be used in secure masking schemes. To date, these algorithms have the lowest known complexity in terms of bilinear multiplication and random masks respectively, both being linear in the number of shares $d+1$. Yet, a practical drawback of both algorithms is that their safe instantiation relies on finding matrices satisfying certain conditions. In their work, Belaïd et al. only address...

2018/260 (PDF) Last updated: 2018-03-09
MDS Matrices with Lightweight Circuits
Sébastien Duval, Gaëtan Leurent
Secret-key cryptography

MDS matrices are an important element for the design of block ciphers such as the AES. In recent years, there has been a lot of work on the construction of MDS matrices with a low implementation cost, in the context of lightweight cryptography. Most of the previous efforts focused on local optimization, constructing MDS matrices with coefficients that can be efficiently computed. In particular, this led to a matrix with a direct xor count of only 106, while a direct implementation of the...

2017/1151 (PDF) Last updated: 2020-03-31
Shorter Linear Straight-Line Programs for MDS Matrices
Thorsten Kranz, Gregor Leander, Ko Stoffelen, Friedrich Wiemer
Implementation

Recently a lot of attention is paid to the search for efficiently implementable MDS matrices for lightweight symmetric primitives. Previous work concentrated on locally optimizing the multiplication with single matrix elements. Separate from this line of work, several heuristics were developed to find shortest linear straight-line programs. Solving this problem actually corresponds to globally optimizing multiplications by matrices. In this work we combine those, so far largely independent...

2017/1084 (PDF) Last updated: 2018-02-27
Lightweight MDS Serial-type Matrices with Minimal Fixed XOR Count (Full version)
Dylan Toh, Jacob Teo, Khoongming Khoo, Siang Meng Sim

Many block ciphers and hash functions require the diffusion property of Maximum Distance Separable (MDS) matrices. Serial matrices with the MDS property obtain a trade-off between area requirement and clock cycle performance to meet the needs of lightweight cryptography. In this paper, we propose a new class of serial-type matrices called Diagonal-Serial Invertible (DSI) matrices with the sparse property. These matrices have a fixed XOR count (contributed by the connecting XORs) which is...

2017/1073 (PDF) Last updated: 2017-11-10
One Plus One is More than Two: A Practical Combination of Power and Fault Analysis Attacks on PRESENT and PRESENT-like Block Ciphers
Sikhar Patranabis, Jakub Breier, Debdeep Mukhopadhyay, Shivam Bhasin
Implementation

We present the first practically realizable side-channel assisted fault attack on PRESENT, that can retrieve the last round key efficiently using single nibble faults. The attack demonstrates how side-channel leakage can allow the adversary to precisely determine the fault mask resulting from a nibble fault injection instance. We first demonstrate the viability of such an attack model via side-channel analysis experiments on top of a laser-based fault injection setup, targeting a PRESENT-80...

2017/1031 (PDF) Last updated: 2017-10-28
Lightweight Design Choices for LED-like Block Ciphers
Sumanta Sarkar, Habeeb Syed, Rajat Sadhukhan, Debdeep Mukhopadhyay

Serial matrices are a preferred choice for building diffusion layers of lightweight block ciphers as one just needs to implement the last row of such a matrix. In this work we analyze a new class of serial matrices which are the lightest possible $4 \times 4$ serial matrix that can be used to build diffusion layers. With this new matrix we show that block ciphers like LED can be implemented with a reduced area in hardware designs, though it has to be cycled for more iterations. Further, we...

2017/478 (PDF) Last updated: 2017-05-29
Refined Probability of Differential Characteristics Including Dependency Between Multiple Rounds
Anne Canteaut, Eran Lambooij, Samuel Neves, Shahram Rasoolzadeh, Yu Sasaki, Marc Stevens

The current paper studies the probability of differential characteristics for an unkeyed (or with a fixed key) construction. Most notably, it focuses on the gap between two probabilities of differential characteristics: probability with independent S-box assumption, $p_{ind}$, and exact probability, $p_{exact}$. It turns out that $p_{exact}$ is larger than $p_{ind}$ in Feistel network with some S-box based inner function. The mechanism of this gap is then theoretically analyzed. The gap is...

2017/420 (PDF) Last updated: 2017-05-22
Construction and Filtration of Lightweight Formalized MDS Matrices
Shiyi Zhang, Yongjuan Wang, Yang Gao, Tao Wang

The 4x4 MDS matrix over F2 is widely used in the design of block cipher's linear diffusion layers. However, considering the cost of a lightweight cipher's implementation, the sum of XOR operations of a MDS matrix usually plays the role of measure. During the research on the construction of the lightweight 4x4 MDS matrices, this paper presents the concept of formalized MDS matrix: some of the entries that make up the matrix are known, and their positions are determined, and the criterions...

2017/371 (PDF) Last updated: 2017-06-13
On the Construction of Lightweight Orthogonal MDS Matrices
Lijing Zhou, Licheng Wang, Yiru Sun

In present paper, we investigate 4 problems. Firstly, it is known that, a matrix is MDS if and only if all sub-matrices of this matrix of degree from 1 to $n$ are full rank. In this paper, we propose a theorem that an orthogonal matrix is MDS if and only if all sub-matrices of this orthogonal matrix of degree from 1 to $\lfloor\frac{n}{2}\rfloor$ are full rank. With this theorem, calculation of constructing orthogonal MDS matrices is reduced largely. Secondly, Although it has been proven...

2017/368 (PDF) Last updated: 2017-04-28
Analysis of Toeplitz MDS Matrices
Sumanta Sarkar, Habeeb Syed
Secret-key cryptography

This work considers the problem of constructing efficient MDS matrices over the field $\F_{2^m}$. Efficiency is measured by the metric XOR count which was introduced by Khoo et al. in CHES 2014. Recently Sarkar and Syed (ToSC Vol. 1, 2016) have shown the existence of $4\times 4$ Toeplitz MDS matrices with optimal XOR counts. In this paper, we present some characterizations of Toeplitz matrices in light of MDS property. Our study leads to improving the known bounds of XOR counts of $8\times...

2017/195 (PDF) Last updated: 2017-03-01
Design of Lightweight Linear Diffusion Layers from Near-MDS Matrices
Chaoyun Li, Qingju Wang

Near-MDS matrices provide better trade-offs between security and efficiency compared to constructions based on MDS matrices, which are favored for hardware-oriented designs. We present new designs of lightweight linear diffusion layers by constructing lightweight near-MDS matrices. Firstly generic $n\times n$ near-MDS circulant matrices are found for $5\leq n \leq 9$. Secondly\,, the implementation cost of instantiations of the generic near-MDS matrices is examined. Surprisingly, for...

2017/101 (PDF) Last updated: 2017-11-27
Optimizing Implementations of Lightweight Building Blocks
Jeremy Jean, Thomas Peyrin, Siang Meng Sim, Jade Tourteaux
Implementation

We study the synthesis of small functions used as building blocks in lightweight cryptographic designs in terms of hardware implementations. This phase most notably appears during the ASIC implementation of cryptographic primitives. The quality of this step directly affects the output circuit, and while general tools exist to carry out this task, most of them belong to proprietary software suites and apply heuristics to any size of functions. In this work, we focus on small functions (4- and...

2016/1173 (PDF) Last updated: 2017-06-13
Construction of Lightweight MDS Matrices over the Matrix Polynomial Residue Ring
Lijing Zhou, Licheng Wang, Yiru Sun

Firstly, by analyzing non-singular matrices with few XORs in the matrix polynomial residue ring, we present an efficient method for building lightweight maximum distance separable (MDS) matrices with elements chosen from a fixed matrix polynomial residue ring. Compared with that constructions of previous methods usually cost several days or several weeks, our new method only cost within several minutes. With this method, many different types of lightweight MDS matrices can be quickly...

2016/1112 (PDF) Last updated: 2016-11-25
Direct construction of quasi-involutory recursive-like MDS matrices from $2$-cyclic codes
Victor Cauchois, Pierre Loidreau, Nabil Merkiche

A good linear diffusion layer is a prerequisite in the design of block ciphers. Usually it is obtained by combining matrices with optimal diffusion property over the Sbox alphabet. These matrices are constructed either directly using some algebraic properties or by enumerating a search space, testing the optimal diffusion property for every element. For implementation purposes, two types of structures are considered: Structures where all the rows derive from the first row and recursive...

2016/1036 (PDF) Last updated: 2016-11-02
Direct Construction of Lightweight Rotational-XOR MDS Diffusion Layers
Zhiyuan Guo, Renzhang Liu, Wenling Wu, Dongdai Lin
Secret-key cryptography

As a core component of Substitution-Permutation Networks, diffusion layer is mainly introduced by matrices from maximum distance separable (MDS) codes. Surprisingly, up to now, most constructions of MDS matrices require to perform an equivalent or even exhaustive search. Especially, not many MDS proposals are known that obtain an excellent hardware efficiency and simultaneously guarantee a remarkable software implementation. In this paper, we study the cyclic structure of rotational-XOR...

2016/835 (PDF) Last updated: 2016-09-30
Lightweight Diffusion Layer: Importance of Toeplitz Matrices
Sumanta Sarkar, Habeeb Syed

MDS matrices are used as building blocks of diffusion layers in block ciphers, and XOR count is a metric that estimates the hardware implementation cost. In this paper we report the minimum value of XOR counts of $4 \times 4$ MDS matrices over $\mathbb{F}_{2^4}$ and $\mathbb{F}_{2^8}$, respectively. We give theoretical constructions of Toeplitz MDS matrices and show that they achieve the minimum XOR count. We also prove that Toeplitz matrices cannot be both MDS and involutory. Further we...

2016/686 (PDF) Last updated: 2017-12-25
The Lightest 4x4 MDS Matrices over $GL(4,\mathbb{F}_2)$
Jian Bai, Ting Li, Yao Sun, Dingkang Wang, Dongdai Lin

Maximal distance separable (MDS) matrices are important components for block ciphers. In this paper, we present an algorithm for searching $4\times 4$ MDS matrices over GL(4, $\mathbb{F}_2$). By this algorithm, we find all the lightest MDS matrices have only 10 XOR counts. Besides, all these lightest MDS matrices are classified to 3 types, and some necessary and sufficient conditions are presented for them as well. Some theoretical results can be generalized to the case $GL(m,\mathbb{F}_2)$...

2016/676 (PDF) Last updated: 2016-07-09
Cryptanalysis of Reduced-Round Midori64 Block Cipher
Xiaoyang Dong, Yanzhao Shen

Midori is a hardware-oriented lightweight block cipher designed by Banik \emph{et al.} in ASIACRYPT 2015. It has two versions according to the state sizes, i.e. Midori64 and Midori128. In this paper, we explore the security of Midori64 against truncated differential and related-key differential attacks. By studying the compact representation of Midori64, we get the branching distribution properties of almost MDS matrix used by Midori64. By applying an automatic truncated differential search...

2016/533 (PDF) Last updated: 2016-06-02
New Insights on AES-like SPN Ciphers
Bing Sun, Meicheng Liu, Jian Guo, Longjiang Qu, Vincent Rijmen
Secret-key cryptography

It has been proved in Eurocrypt 2016 that if the details of the S-boxes are not exploited, an impossible differential and a zero-correlation hull can extend over at most 4 rounds of the AES. This paper concentrates on distinguishing attacks on AES-like SPN ciphers by investigating the details of both the S-boxes and the MDS matrices and illustrates some new insights on the security of these schemes. Firstly, we construct several types of $5$-round zero-correlation linear hulls for AES-like...

2016/444 (PDF) Last updated: 2017-02-27
The QARMA Block Cipher Family -- Almost MDS Matrices Over Rings With Zero Divisors, Nearly Symmetric Even-Mansour Constructions With Non-Involutory Central Rounds, and Search Heuristics for Low-Latency S-Boxes
Roberto Avanzi

This paper introduces QARMA, a new family of lightweight tweakable block ciphers targeted at applications such as memory encryption, the generation of very short tags for hardware-assisted prevention of software exploitation, and the con- struction of keyed hash functions. QARMA is inspired by reflection ciphers such as PRINCE, to which it adds a tweaking input, and MANTIS. However, QARMA differs from previous reflector constructions in that it is a three-round Even-Mansour scheme instead...

2016/422 (PDF) Last updated: 2016-05-01
A deeper understanding of the XOR count distribution in the context of lightweight cryptography
Sumanta Sarkar, Siang Meng Sim

In this paper, we study the behavior of the XOR count distributions under different bases of finite field. XOR count of a field element is a simplified metric to estimate the hardware implementation cost to compute the finite field multiplication of an element. It is an important criterion in the design of lightweight cryptographic primitives, typically to estimate the efficiency of the diffusion layer in a block cipher. Although several works have been done to find lightweight MDS diffusion...

2016/406 (PDF) Last updated: 2016-04-25
On the Construction of Lightweight Circulant Involutory MDS Matrices
Yongqiang Li, Mingsheng Wang
Secret-key cryptography

In the present paper, we investigate the problem of constructing MDS matrices with as few bit XOR operations as possible. The key contribution of the present paper is constructing MDS matrices with entries in the set of $m\times m$ non-singular matrices over $\mathbb{F}_2$ directly, and the linear transformations we used to construct MDS matrices are not assumed pairwise commutative. With this method, it is shown that circulant involutory MDS matrices, which have been proved do not exist...

2016/186 (PDF) Last updated: 2017-04-25
Lightweight MDS Generalized Circulant Matrices (Full Version)
Meicheng Liu, Siang Meng Sim

In this article, we analyze the circulant structure of generalized circulant matrices to reduce the search space for finding lightweight MDS matrices. We first show that the implementation of circulant matrices can be serialized and can achieve similar area requirement and clock cycle performance as a serial-based implementation. By proving many new properties and equivalence classes for circulant matrices, we greatly reduce the search space for finding lightweight maximum distance separable...

2016/119 (PDF) Last updated: 2017-02-17
Lightweight Multiplication in GF(2^n) with Applications to MDS Matrices
Christof Beierle, Thorsten Kranz, Gregor Leander
Secret-key cryptography

In this paper we consider the fundamental question of optimizing finite field multiplications with one fixed element. Surprisingly, this question did not receive much attention previously. We investigate which field representation, that is which choice of basis, allows for an optimal implementation. Here, the efficiency of the multiplication is measured in terms of the number of XOR operations needed to implement the multiplication. While our results are potentially of larger interest, we...

2015/1080 (PDF) Last updated: 2016-03-28
Variations to the cryptographics algorithms AES and TWOFISH
P. Freyre, N. Díaz, O. Cuellar
Secret-key cryptography

The cryptographic algorithms AES and Twofish guarantee a high diffusion by the use of fixed 4x4 MDS matrices. In this article variations to the algorithms AES and Twofish are made. They allow that the process of cipher - decipher come true with MDS matrices selected randomly from the set of all MDS matrices with the use of proposed algorithm. A new key schedule with a high diffusion is designed for the algorithm AES. Besides proposed algorithm generate new S - box that depends of the key.

2015/775 (PDF) Last updated: 2016-12-03
Efficient MDS Diffusion Layers Through Decomposition of Matrices
S. M. Dehnavi, M. R. Mirzaee Shamsabad, A. Mahmoodi Rishakani, Y. Fekri Dabanloo
Secret-key cryptography

Diffusion layers are critical components of symmetric ciphers. MDS matrices are diffusion layers of maximal branch number which have been used in various symmetric ciphers. In this article, we examine decomposition of cyclic matrices from mathematical viewpoint and based on that, we present new cyclic MDS matrices. From the aspect of implementation, the proposed matrices have lower implementation costs both in software and hardware, compared to what is presented in cryptographic literature,...

2015/650 (PDF) Last updated: 2015-07-01
A New Encryption Standard of Ukraine: The Kalyna Block Cipher
Roman Oliynykov, Ivan Gorbenko, Oleksandr Kazymyrov, Victor Ruzhentsev, Oleksandr Kuznetsov, Yurii Gorbenko, Oleksandr Dyrda, Viktor Dolgov, Andrii Pushkaryov, Ruslan Mordvinov, Dmytro Kaidalov
Secret-key cryptography

The Kalyna block cipher was selected during Ukrainian National Public Cryptographic Competition (2007-2010) and its slight modification was approved as the new encryption standard of Ukraine in 2015. Main requirements for Kalyna were both high security level and high performance of software implementation on general-purpose 64-bit CPUs. The cipher has SPN-based (Rijndael-like) structure with increased MDS matrix size, a new set of four different S-boxes, pre- and postwhitening using modulo...

2015/449 (PDF) Last updated: 2015-05-12
On Constructions of a Sort of MDS Block Diffusion Matrices for Block Ciphers and Hash Functions
Ruoxin Zhao, Rui Zhang, Yongqiang Li, Baofeng Wu
Secret-key cryptography

Many modern block ciphers use maximum distance separate (MDS) matrices as their diffusion layers. In this paper, we propose a new method to verify a sort of MDS diffusion block matrices whose blocks are all polynomials in a certain primitive block over the finite field $\mathbb F_2$. And then we discover a new kind of transformations that can retain MDS property of diffusion matrices and generate a series of new MDS matrices from a given one. Moreover, we get an equivalence relation from...

2015/349 (PDF) Last updated: 2015-04-23
Efficient Searchable Symmetric Encryption for Storing Multiple Source Data on Cloud
Chang Liu, Liehuang Zhu, Jinjun Chen

Cloud computing has greatly facilitated large-scale data outsourcing due to its cost efficiency, scalability and many other advantages. Subsequent privacy risks force data owners to encrypt sensitive data, hence making the outsourced data no longer searchable. Searchable Symmetric Encryption (SSE) is an advanced cryptographic primitive addressing the above issue, which maintains efficient keyword search over encrypted data without disclosing much information to the storage provider. Existing...

2015/258 (PDF) Last updated: 2015-05-28
Lightweight MDS Involution Matrices
Siang Meng Sim, Khoongming Khoo, Frédérique Oggier, Thomas Peyrin

In this article, we provide new methods to look for lightweight MDS matrices, and in particular involutory ones. By proving many new properties and equivalence classes for various MDS matrices constructions such as circulant, Hadamard, Cauchy and Hadamard-Cauchy, we exhibit new search algorithms that greatly reduce the search space and make lightweight MDS matrices of rather high dimension possible to find. We also explain why the choice of the irreducible polynomial might have a significant...

2015/085 (PDF) Last updated: 2015-02-14
On the behaviors of affine equivalent Sboxes regarding differential and linear attacks
Anne Canteaut, Joëlle Roué
Secret-key cryptography

This paper investigates the effect of affine transformations of the Sbox on the maximal expected differential probability MEDP and linear potential MELP over two rounds of a substitution-permutation network, when the diffusion layer is linear over the finite field defined by the Sbox alphabet. It is mainly motivated by the fact that the 2-round MEDP and MELP of the AES both increase when the AES Sbox is replaced by the inversion in $GF(2^8)$. Most notably, we give new upper bounds on these...

2015/002 (PDF) Last updated: 2016-12-02
Characterization of MDS mappings
S. M. Dehnavi, A. Mahmoodi Rishakani, M. R. Mirzaee Shamsabad

MDS codes and matrices are closely related to combinatorial objects like orthogonal arrays and multipermutations. Conventional MDS codes and matrices were defined on finite fields, but several generalizations of this concept has been done up to now. In this note, we give a criterion for verifying whether a map is MDS or not.

2014/566 (PDF) Last updated: 2014-07-22
Direct Construction of Recursive MDS Diffusion Layers using Shortened BCH Codes
Daniel Augot, Matthieu Finiasz
Secret-key cryptography

MDS matrices allow to build optimal linear diffusion layers in block ciphers. However, MDS matrices cannot be sparse and usually have a large description, inducing costly software/hardware implementations. Recursive MDS matrices allow to solve this problem by focusing on MDS matrices that can be computed as a power of a simple companion matrix, thus having a compact description suitable even for constrained environments. However, up to now, finding recursive MDS matrices required to perform...

2014/551 (PDF) Last updated: 2014-07-24
Diffusion Matrices from Algebraic-Geometry Codes with Efficient SIMD Implementation
Daniel Augot, Pierre-Alain Fouque, Pierre Karpman

This paper investigates large linear mappings with very good diffusion and efficient software implementations, that can be used as part of a block cipher design. The mappings are derived from linear codes over a small field (typically $F^{2^4}$) with a high dimension (typically 16) and a high minimum distance. This results in diffusion matrices with equally high dimension and a large branch number. Because we aim for parameters for which no MDS code is known to exist, we propose to use more...

2014/498 (PDF) Last updated: 2014-06-26
Lightweight Diffusion Layer from the $k^{th}$ root of the MDS Matrix
Souvik Kolay, Debdeep Mukhopadhyay
Secret-key cryptography

The Maximum Distance Separable (MDS) mapping, used in cryptography deploys complex Galois field multiplications, which consume lots of area in hardware, making it a costly primitive for lightweight cryptography. Recently in lightweight hash function: PHOTON, a matrix denoted as ‘Serial’, which required less area for multiplication, has been multiplied 4 times to achieve a lightweight MDS mapping. But no efficient method has been proposed so far to synthesize such a serial matrix or to find...

2014/423 (PDF) Last updated: 2014-06-06
The Hash Function "Fugue"
Shai Halevi, William E. Hall, Charanjit S. Jutla

We describe Fugue, a hash function supporting inputs of length upto 2^{64}-1 bits and hash outputs of length upto 512 bits. Notably, Fugue is not based on a compression function. Rather, it is directly a hash function that supports variable-length inputs. The starting point for Fugue is the hash function Grindahl, but it extends that design to protect against the kind of attacks that were developed for Grindahl, as well as earlier hash functions like SHA-1. A key enhancement is the design...

2014/091 (PDF) Last updated: 2014-12-11
On Cryptographic Applications of Matrices Acting on Finite Commutative Groups and Rings
S. M. Dehnavi, A. Mahmoodi Rishakani, M. R. Mirzaee Shamsabad
Foundations

In this paper, we investigate matrices acting on finite commutative groups and rings; in fact, we study modules on ring of matrices over Z_N and also modules over the ring (F_2^t,\oplus,\land); these new algebraic constructions are a generalization of some of the constructions which were previously presented by the authors of this paper. We present new linearized and nonlinear MDS diffusion layers, based on this mathematical investigation. Then, we study some types of nonlinear number...

2014/085 (PDF) Last updated: 2014-02-07
Multipermutations in Crypto World: Different Faces of the Perfect Diffusion Layer
Aleksandra Mileva

Diffusion layers, and specially perfect diffusion layers, are very important subject for cryptographic research. Main quest is a perfect diffusion layer with more optimal hardware and/or software implementations (if possible, the last needs to holds also for its inverse). Different structures can be used for representing these layers, but all are interconnected. We start with multipermutations as a tools for obtaining perfect diffusion, and we summarize the interconnections between them, MDS...

2014/011 (PDF) Last updated: 2014-12-09
Construction of New Families of ‎MDS‎ Diffusion Layers
S. M. Dehnavi, A. Mahmoodi Rishakani, M. R. Mirzaee Shamsabad, Hamidreza Maimani, Einollah Pasha
Secret-key cryptography

Diffusion layers are crucial components of symmetric ciphers‎. ‎These components‎, ‎along with suitable Sboxes‎, ‎can make symmetric ciphers resistant against statistical attacks like linear and differential cryptanalysis‎. ‎Conventional ‎‎MDS diffusion layers, which are defined as matrices over finite fields, have been used in symmetric ciphers such as AES‎, ‎Twofish and SNOW‎. ‎In this paper‎,...

2013/775 (PDF) Last updated: 2013-11-25
Differential Cryptanalysis and Linear Distinguisher of Full-Round Zorro
Yanfeng Wang, Wenling Wu, Zhiyuan Guo, Xiaoli Yu
Secret-key cryptography

Zorro is an AES-like lightweight block cipher proposed in CHES 2013, which only uses 4 S-boxes per round. The designers showed the resistance of the cipher against various attacks and concluded the cipher has a large security margin. Recently, Guo et. al have given a key recovery attack on full-round Zorro by using the internal differential characteristics. However, the attack only works for $2^{64}$ out of $2^{128}$ keys. In this paper, the secret key selected randomly from the whole key...

2013/547 (PDF) Last updated: 2013-09-04
Automatic Security Evaluation of Block Ciphers with S-bP Structures against Related-key Differential Attacks
Siwei Sun, Lei Hu, Ling Song, Yonghong Xie, Peng Wang

Counting the number of active S-boxes is a common way to evaluate the security of symmetric key cryptographic schemes against differential attack. Based on Mixed Integer Linear Programming (MILP), Mouha et al proposed a method to accomplish this task automatically for word-oriented symmetric-key ciphers with SPN structures. However, this method can not be applied directly to block ciphers of SPN structures with bitwise permutation diffusion layers (S-bP structures), due to its ignorance of...

2013/366 (PDF) Last updated: 2015-05-11
Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128
Pierre-Alain Fouque, Jérémy Jean, Thomas Peyrin
Secret-key cryptography

While the symmetric-key cryptography community has now a good experience on how to build a secure and efficient fixed permutation, it remains an open problem how to design a key-schedule for block ciphers, as shown by the numerous candidates broken in the related-key model or in a hash function setting. Provable security against differential and linear cryptanalysis in the related-key scenario is an important step towards a better understanding of its construction. Using a structural...

2013/327 (PDF) Last updated: 2017-04-30
A Lightweight Hash Function Resisting Birthday Attack and Meet-in-the-middle Attack
Shenghui Su, Tao Xie, Shuwang Lü

To examine the integrity and authenticity of an IP address efficiently and economically, this paper proposes a new non-Merkle-Damgard structural (non-MDS) hash function called JUNA that is based on a multivariate permutation problem and an anomalous subset product problem to which no subexponential time solutions are found so far. JUNA includes an initialization algorithm and a compression algorithm, and converts a short message of n bits which is regarded as only one block into a digest of...

2013/189 (PDF) Last updated: 2013-04-02
Ideal and Perfect Hierarchical Secret Sharing Schemes based on MDS codes
Appala Naidu Tentu, Prabal Paul, V Ch Venkaiah
Cryptographic protocols

An ideal conjunctive hierarchical secret sharing scheme, constructed based on the Maximum Distance Separable (MDS) codes, is proposed in this paper. The scheme, what we call, is computationally perfect. By computationally perfect, we mean, an authorized set can always reconstruct the secret in polynomial time whereas for an unauthorized set this is computationally hard. Also, in our scheme, the size of the ground field is independent of the parameters of the access structure. Further, it is...

2013/056 (PDF) Last updated: 2013-02-06
On Constructions of MDS Matrices from Companion Matrices for Lightweight Cryptography
Kishan Chand Gupta, Indranil Ghosh Ray
Secret-key cryptography

Maximum distance separable (MDS) matrices have applications not only in coding theory but also are of great importance in the design of block ciphers and hash functions. It is highly nontrivial to find MDS matrices which could be used in lightweight cryptography. In a crypto 2011 paper, Guo et. al. proposed a new MDS matrix $Serial(1,2,1,4)^4$ over $\mathbb{F}_{2^8}$. This representation has a compact hardware implementation of the AES MixColumn operation. No general study of MDS properties...

2012/707 (PDF) Last updated: 2012-12-18
Cryptanalysis of WIDEA
Gaëtan Leurent
Secret-key cryptography

WIDEA is a family of block ciphers designed by Junod and Macchetti in 2009 as an extension of IDEA to larger block sizes (256 and 512 bits for the main instances WIDEA-4 and WIDEA-8) and key sizes (512 and 1024 bits), with a focus on using them to design a hash function. WIDEA is based on the trusted IDEA design, and was expected to inherit its good security properties. WIDEA-w is composed of w parallel copies of the IDEA block cipher, with an MDS matrix to provide diffusion between...

2011/184 (PDF) Last updated: 2011-04-12
Fortification of AES with Dynamic Mix-Column Transformation
Ghulam Murtaza, Azhar Ali Khan, Syed Wasi Alam, Aqeel Farooqi
Secret-key cryptography

MDS Matrix has an important role in the design of Rijndael Cipher and is the most expensive component of the cipher. It is also used as a perfect diffusion primitive in some other block ciphers. In this paper, we propose a replacement of Mix Column Transformation in AES by equivalent Dynamic Mix Column Transformation. A Dynamic Mix Column Transformation comprises dynamic MDS Matrices which are based on default MDS Matrix of AES and m-bit additional key. Here m is a variable length that does...

2011/177 (PDF) Last updated: 2011-04-08
Dynamic MDS Matrices for Substantial Cryptographic Strength
Muhammad Yasir Malik, Jong-Seon No
Implementation

Ciphers get their strength from the mathematical functions of confusion and diffusion, also known as substitution and permutation. These were the basics of classical cryptography and they are still the basic part of modern ciphers. In block ciphers diffusion is achieved by the use of Maximum Distance Separable (MDS) matrices. In this paper we present some methods for constructing dynamic (and random) MDS matrices.

2011/151 (PDF) Last updated: 2011-03-27
Direct Exponent and Scalar Multiplication Classes of an MDS Matrix
G. Murtaza, N. Ikram
Secret-key cryptography

An MDS matrix is an important building block adopted by different algorithms that provides diffusion and therefore, has been an area of active research. In this paper, we present an idea of direct exponent and direct square of a matrix. We prove that direct square of an MDS matrix results in an MDS matrix whereas direct exponent may not be an MDS matrix. We also delineate direct exponent class and scalar multiplication class of an MDS matrix and determine the number of elements in these...

2008/395 (PDF) Last updated: 2008-09-22
New Applications of Differential Bounds of the SDS Structure
Jiali Choy, Khoongming Khoo
Secret-key cryptography

In this paper, we present some new applications of the bounds for the differential probability of a SDS (Substitution-Diffusion-Substitution) structure by Park et al. at FSE 2003. Park et al. have applied their result on the AES cipher which uses the SDS structure based on MDS matrices. We shall apply their result to practical ciphers that use SDS structures based on {0,1}-matrices of size n times n. These structures are useful because they can be efficiently implemented in hardware. We...

2004/010 (PDF) Last updated: 2004-02-02
Fast Pseudo-Hadamard Transforms
Tom St Denis
Secret-key cryptography

We prove that the fast pseudo-Hadamard transform (FPHT) over a finite field has a bounded branch number. We shall demonstrate that the transform has an efficient implementation for various platforms compared to an equal dimension MDS code. We prove that when using a CS-Cipher\cite{CSC} like construction the weight of any $2R$ trail is bounded for the case of an $8 \times 8$ transform. We show that the FPHT can also be combined with MDS codes to produce efficient transforms with half of...

2002/195 (PS) Last updated: 2002-12-23
An addition to the paper: A polarisation based visual crypto system and its secret sharing schemes
H. D. L. Hollmann, J. H. v. Lint, L. Tolhuizen, P. Tuyls
Secret-key cryptography

An (n,k) pair is a pair of binary nxm matrices (A,B), such that the weight of the modulo-two sum of any i rows, 1\leq i \leq k, from A or B is equal to a_i or b_i, respectively, and moreover, a_i=b_i, for 1\leq i < k, while a_k \neq b_k. In this note we first show how to construct an (n,k) Threshold Visual Secret Sharing Scheme from an (n,k) pair. Then, we explicitly construct an (n,k)-pair for all n and k with 1 \leq k <n.

2002/194 (PS) Last updated: 2002-12-23
A polarisation based Visual Crypto System and its Secret Sharing Schemes
P. Tuyls, H. D. L. Hollmann, J. H. v. Lint, L. Tolhuizen
Secret-key cryptography

In this paper, we present a new visual crypto system based on the polarisation of light and investigate the existence and structure of the associated threshold visual secret sharing schemes. It is shown that very efficient $(n,n)$ schemes exist and that $(2,n)$ schemes are equivalent to binary codes. The existence of $(k,n)$ schemes is shown in general by two explicit constructions. Finally, bounds on the physical properties as contrast and resolution are derived.

2002/062 (PDF) (PS) Last updated: 2002-05-27
ABC - A Block Cipher
Dieter Schmidt

The author proposes a block cipher wich is easy to implement in software on modern 32 bit microprocessorsThe building blocks of the cipher are from the block ciphers MMB and SAFER. The cipher may be expanded for use with future 64 bit processors. Also a new diffusion layer, developed from the SAFER diffusion layer is proposed. It has complextity $\mathcal{O}(n \enspace log \enspace n)$ and the author conjectures that it is MDS. Diffusion layers currently known to be MDS are based on matrices...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.