2013
DOI: 10.1007/s00145-013-9163-8
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Recursive Diffusion Layers for Block Ciphers and Hash Functions

Abstract: Abstract. Many modern block ciphers use maximum distance separable (MDS) matrices as the main part of their diffusion layers. In this paper, we propose a very efficient new class of diffusion layers constructed from several rounds of Feistel-like structures whose round functions are linear. We investigate the requirements of the underlying linear functions to achieve the maximal branch number for the proposed 4 × 4 words diffusion layer, which is an indication of highest level of security with respect to linea… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
7
0

Year Published

2015
2015
2024
2024

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 13 publications
(7 citation statements)
references
References 11 publications
0
7
0
Order By: Relevance
“…The authors also proposed recursive matrices of sizes 4, 5, 6, and 7 that are very lightweight, along with their corresponding number of XORs. In [ 33 ], the authors introduced a novel diffusion layers class that is highly effective, consisting of multiple Feistel-like structures. They investigated some linear functions to reach the optimal branch number for the diffusion layer of 4×4 words.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…The authors also proposed recursive matrices of sizes 4, 5, 6, and 7 that are very lightweight, along with their corresponding number of XORs. In [ 33 ], the authors introduced a novel diffusion layers class that is highly effective, consisting of multiple Feistel-like structures. They investigated some linear functions to reach the optimal branch number for the diffusion layer of 4×4 words.…”
Section: Related Workmentioning
confidence: 99%
“…There have been a large number of studies focused on generating small-size recursive MDS matrices, such as MDS matrices with a size of 4. These matrices have advantages in hardware implementation [ 31 , 33 , 34 ]. However, software implementation exploiting the recursiveness of these matrices does not seem to have received much attention, especially in terms of using pre-computed lookup tables.…”
Section: Introductionmentioning
confidence: 99%
“…Diffusion layers of symmetric ciphers AES [7], Twofish [27] and SNOW [9] apply MDS matrices with entries in finite fields. In the papers [23,24,5], the authors tried to improve the efficiency of MDS matrices. However, implementation costs of MDS matrices of large dimensions (i.e.…”
Section: Introductionmentioning
confidence: 99%
“…, 2, 3, 4, 5, 6, 8, 11, 15, 20), circ(0,1,2,3,4,7,8,14,21,24,27), circ(0, 1, 2, 3, 4, 8, 9, 10, 12, 15, 17), circ(0, 1, 2, 3, 4, 9, 10, 11, 13, 16, 30), circ(0, 1, 2, 3, 4, 13, 15, 18, 20, 24, 31), circ(0, 1, 2, 3, 4, 13, 16, 17, 18, 22, 25), circ(0, 1, 2, 3, 5, 6, 8, 9, 15, 21, 29), circ(0, 1, 2, 3, 5, 6, 7, 14, 16, 29, 30). Now, we focus on efficient implementation of CBMs using the method of matrix decomposition.…”
mentioning
confidence: 99%
“…This approach is rather natural since, in differential attacks, cryptanalysts usually start by searching for a differential characteristic with the fewest possible active Sboxes. Therefore, the construction of MDS diffusion layers with an efficient implementation has been investigated by several authors, e.g., [22,3,1].…”
Section: Introductionmentioning
confidence: 99%