The preservation of good cryptographyic properties of MDS matrix under direct exponent transformation

Tran Thi Luong, Nguyen Ngoc Cuong, Luong The Dung
Author affiliations

Authors

  • Tran Thi Luong Academy of Cryptographic Technique of Viet Nam Government Information Security Commission
  • Nguyen Ngoc Cuong Viet Nam Government Information Security Commission
  • Luong The Dung Academy of Cryptographic Technique of Viet Nam Government Information Security Commission

DOI:

https://doi.org/10.15625/1813-9663/31/4/7059

Keywords:

MDS matrix, dynamic MDS matrix, direct exponent matrix, cryptographic properties

Abstract

 Maximum Distance Separable (MDS) code has been studied for a long time in the coding theory and has been applied widely in cryptography. The methods for transforming an MDS into other ones have been proposed by many authors in the literature. These methods are called MDS matrix transformations in order to generate different MDS matrices (dynamic MDS matrices) from an existing one. In this paper, some new results on the preservation of many good cryptographic properties of MDS matrices under direct exponent transformation are presented. These good cryptographic properties include MDS, involutory, symmetric, recursive (exponent of a companion matrix), the number of 1's and distinct elements in a matrix, circulant and circulant-like. In addition, these results are shown to have important applications in constructing dynamic diffusion layers for block ciphers. The strength of the ciphers against developing cryptanalytic techniques can be enhanced by the dynamic MDS diffusion layers.

Metrics

Metrics Loading ...

References

C. Shannon, “Communication Theory of Secrecy Systems,” Bell System Technical Journal, vol. 28, no. 4, pp. 656-715, 1949.

S. Vaudenay, “On the need for multipermutations: cryptanalysis of MD4 and SAFER,” in B. Preneel, editor, Fast Software Encryption. Proceedings, volume 1008 of LNCS, pages 286–297. Springer-Verlag, 1995.

C. Schnorr and S. Vaudenay “Black box cryptanalysis of hash networks based on multipermutations,” in A. De Santis, editor, Advances in Cryptology - EU-ROCRYPT ’94. Proceedings, volume 950 of LNCS, pages 47–57. Springer-Verlag, 1995.

Daemen and V. Rijmen, “AES Proposal”: Rijndael (Version 2). NIST AES.

NIST, “Advanced Encryption Standard (AES)”, (FIP PUB 197), November 26, 2001.

V. Rijmen, J. Daemen, B. Preneel, A. Bosselaers, E. De Win, The cipher SHARK, Fast Software Encryption: Third International Workshop, LNCS 1039, pp. 99-112, Springer-Verlag, 1996.

B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall, and N. Ferguson, “Twofish: A 128-bit block cipher, “ in the first AES Candidate Conference. National Journal of Network Security, vol. 9, no.2, pp.109–116, Sept. 2009. Institute for Standards and Technology, 1998.

Jorge Nakahara Jr and ´ Elcio Abrah˜ao, “A New Involutory MDS Matrix for the AES,” International Journal of Network Security, vol. 9, no. 2, pp.109–116, Sept. 2009.

R.Elumalai, Dr.A.R.Reddy, “Improving Diffusion Power of AES Rijndael with 8x8 MDS Matrix,” International Journal of Scientific & Engineering Research, vol. 2, no. 3, march-2011 ISSN 2229-5518.

Mahdi Sajadieh, Mohammad Dakhilalian, Hamid Mala, Behnaz Omoomi, “On construction of involutory MDS matrices from Vandermonde Matrices in GF(2q),” Springer Science, Business Media, pp.1-22, LLC 2011.

Kishan Chand Gupta and Indranil Ghosh Ray, “On Constructions of MDS Matrices from Companion Matrices for Lightweight Cryptography,” Applied Statistics Unit, Indian Statistical Instit 203, B. T. Road, Kolkata 700108, INDIA, 2013.

P. Junod and S. Vaudenay, “Perfect diffusion primitives for block ciphes – Building efficient MDS matrices,” in Selected Areas in Cryptology (SAC 2004), LNCS 3357, pp. 84-99, Springer-Verlag, 2004.

Kishan Chand Gupta and Indranil Ghosh Ray, “On Constructions of MDS Matrices From Circulant-Like Matrices For Lightweight Cryptography,” Technical Report No. ASU/2014/1, Dated : 14th February, 2014.

A. M. Youssef, S. Mister, and S. E. Tavares, “On the design of linear transformation for substitution permutation encryption networks,” in Workshop on Selected Areas in Cryptography (SAC’97), pp. 40-48, 1997.

Daniel Augot and Matthieu Finiasz, “Exhaustive search for small dimension re-cursive MDS diffusion layers for block ciphers and hash functions,” in Information Theory Proceedings (ISIT), 2013 IEEE International Symposium on, pages 1551-1555. IEEE, 2013.

Jian Guo, Thomas Peyrin, and Axel Poschmann, “The PHOTON family of lightweight hash functions,” in Phillip Rogaway, editor, Crypto 2011, volume 6841 of Lecture Notes in Computer Science, pages 222-239. Springer, 2011.

Shengbao Wu, Mingsheng Wang, and Wenling Wu, “Recursive diffusion layers for (lightweight) block ciphers and hash functions,” in Lars R. Knudsen and Huapeng Wu, editors, Selected Areas in Cryptography, volume 7707 of Lecture Notes in Com-puter Science, pages 355-371. Springer, 2013.

Mahdi Sajadieh, Mohammad Dakhilalian, Hamid Mala, and Pouyan Sepehrdad, “Recursive diffusion layers for block ciphers and hash functions,” in Anne Canteaut, editor, Fast Software Encryption 2012, volume 7549 of Lecture Notes in Computer Science, pages 385-401. Springer Berlin Heidelberg, 2012.

. K. C. Gupta and I. G. Ray, “On Constructions of Involutory MDS Matrices,” in AFRICACRYPT 2013, pp 43-60, Springer 2013.

A. M. Youssef, S. E. Tavares and H. M. Heys, “A New Class of Substitution Permutation Networks,” Workshop on Selected Areas in Cryptography, SAC '96, Workshop Record, pp. 132-147, 1996.

. F.J. MacWilliams, N.J.A. Sloane, “The Theory of Error-Correcting Codes,” North-holland publishing company amsterdam, pp. 100 - 350 . new york . oxford, 1977.

Ghulam Murtaza, Nassar Ikram, “Direct Exponent and Scalar Multiplication Classes of an MDS Matrix,” [EB/OL], National University of Sciences and Technology, Pakistan, pp. 2-5, (2011-01-10), [2011-04-15]. Cryptology ePrint Archive: Listing for 2011, Available at http://eprint. iacr.orgl201 l/ 15 1.pdf.

Yang Jun, Mazhi-xia, YangJie, Cheng Jiang, “On direct exponentiation of maximum distance separable matrices,” Journal of Southwest University for Nationalities. Natural Science Edition, May 2011, 1003-2843(2011)03-0452-04.

. Ghulam Murtaza, Azhar Ali Khan, Syed Wasi Alam, Aqeel Farooqi, “Fortification of AES with Dynamic Mix-Column Transformation,” 2011, pp. 4-8.

Mohamed, Ridza, Wahiddin, Abdulrashid, Mammadolimov, “A method for linear transformation in substitution-permutation network symmetric-key block cipher,” international application published under the patent cooperation treaty, 10 may 2012, pp. 3-14.

Fatma Ahmed and Dalia Elkamchouchi, “Strongest AES with S-Boxes Bank and Dynamic Key MDS Matrix (SDK-AES),” International Journal of Computer and Communication Engineering, vol. 2, no. 4, July 2013.

Downloads

Published

26-01-2016

How to Cite

[1]
T. T. Luong, N. N. Cuong, and L. T. Dung, “The preservation of good cryptographyic properties of MDS matrix under direct exponent transformation”, JCC, vol. 31, no. 4, p. 291, Jan. 2016.

Issue

Section

Computer Science