Constructing effectively MDS and recursive MDS matrices by Reed-Solomon codes

08:00 | 13/01/2017 | GP MẬT MÃ
CSKH-02.2016 - (Tóm tắt) - Mã khả tách có khoảng cách cực đại (mã MDS) đã được nghiên cứu rộng rãi trong lý thuyết mã sửa sai. Hiện nay, mã MDS đang được quan tâm và ứng dụng trong mật mã. Nhiều phương pháp khác nhau đã được nghiên cứu để xây dựng các ma trận MDS. Trong đó, phương pháp xây dựng các ma trận MDS từ mã MDS là một phương pháp được sử dụng phổ biến. Bài báo này trình bày các phương pháp xây dựng hiệu quả các ma trận MDS/MDS truy hồi từ mã Reed-Solomon (RS). Các ma trận MDS/MDS truy hồi được sinh ra từ các mã này đạt hiệu quả cao trong các ứng dụng mật mã.

Abstract- Maximum Distance Separable (MDS) codes have been studied widely in coding theory. Recently, MDS codes have been applied in cryptography. Many different methods have been proposed for finding MDS matrices. Among these methods, the method for constructing them from MDS codes is a common one. In this paper, some methods for constructing effectively MDS and recursive MDS matrices from Reed-Solomon (RS) codes are presented. The MDS and recursive MDS matrices generated from these codes are useful and efficient for cryptographic applications.

Xem toàn bộ bài báo tại đây.

Tài liệu tham khảo

[1]. S. Vaudenay, “On the need for multipermutations: cryptanalysis of MD4 and SAFER”, In B. Preneel, editor, Fast Software Encryption. Proceedings, vol 1008 of LNCS, pp. 286-297, Springer-Verlag, 1995.

[2]. C. Schnorr and S. Vaudena, “Black box cryptanalysis of hash networks based on multipermutations”, In A. De Santis, editor, Advances in Cryptology - EU-ROCRYPT ’94. Proceedings, vol. 950 of LNCS, pp. 47-57. Springer-Verlag, 1995.

[3]. L. Keliher, “Linear cryptanalysis of substitution-permutation networks”, Queen's University, Kingston, Ontario, Canada, 2003.

[4]. M. R. Z’aba, “Analysis of linear relationships in block ciphers”, Ph.D. Thesis, Queensland University of Technology, Brisbane, Australia, 2010.

[5]. Daemen and V. Rijmen, “AES Proposal”, Rijndael (Version 2), NIST AES.

[6]. NIST, “Advanced Encryption Standard (AES)”, (FIP PUB 197), November 26, 2001.

[7]. V. Rijmen, J. Daemen, B. Preneel, A. Bosselaers, E. De Win, “The cipher shark”, in Fast Software Encryption. Springer, pp. 99-111,1996.

[8]. J. Daemen, L. Knudsen, and V. Rijmen, “The blo-ck cipher square”, in Fast Software Encryption (FSE' 97). Springer, pp. 149-165, 1997.

[9]. B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall, and N. Ferguson, Twofish: “A 128-bit block cipher, In the first AES Candidate Conference. National Journal of Network Security”, vol. 9, no. 2, pp. 109-116, 2009. Institute for Standards and Technology, 1998.

[10]. A. Youssef, S. Mister, and S. Tavares, “On the design of linear transformation for substitution permutation encryption networks,” in Workshop on Selected Areas in Cryptography (SAC96): Workshop Record, pp. 40-48, 1997.

[11]. R. Elumalai, A. R. Reddy, “Improving diffusion power of AES rijndael with 8x8 MDS matrix”, International Journal of Scientific & Engineering Research, vol. 2, pp. 1-5, 2011.

[12]. S. M. T. Sakallı, B. Aslan, “Algebraic construction of 16×16 binary matrices of branch number 7 with one fixed point”, Computer Engineering Department, Trakya University, Edirne, Turkey, 2012.

[13]. M. Sajadieh, M. Dakhilalian, H. Mala, and B. Omoomi, “On construction of involutory mds matrices from vandermonde matrices in GF (2q)”, Design, Codes and Cryptography, vol. 64, no. 3, pp. 287-308, 2012.

[14]. F.J. MacWilliams, N.J.A. Sloane, “The theory of error-correcting codes”. Elsevier, 1977.

[15]. K. C. Gupta and I. G. Ray, “On constructions of MDS matrices from companion matrices for lightweight cryptography,” in Security Engineering and Intlligence Informatics. Springer, pp. 29-43, 2013.

[16]. M. Sajadieh, M. Dakhilalian, H. Mala, and P. Sepehrdad, “Recursive diffusion layers for block ciphers and hash functions”, in Fast Software Encryption. Springer, pp. 385-401, 2012.

[17]. S. Wu, M. Wang, and W. Wu, “Recursive diffusion layers for (lightweight) block ciphers and hash functions”, in Selected Areas in Cryptography. Springer, pp. 43-60, 2013.

[18]. D. Augot and M. Finiasz, “Exhaustive search for small dimension recursive mds diffusion layers for block ciphers and hash functions,” in 2013 IEEE International Symposium on Information Theory Proceedings (ISIT). IEEE, pp. 1551-1555, 2013.

[19]. S. Kolay, D. Mukhopadhyay, “Lightweight diffusion layer from the kth root of the mds matrix”, IACR Cryptology ePrint Archive, vol. 498, 2014.

[20]. D. Augot, M. Finiasz, “Direct construction of recursive mds diffusion layers using shortened BCH codes”, 21st International Workshop on Fast Software Encryption, FSE 2014, Springer, 2014.

Trần Thị Lượng

Tin cùng chuyên mục

Tin mới