2013
DOI: 10.1007/978-3-642-40588-4_3
|View full text |Cite
|
Sign up to set email alerts
|

On Constructions of MDS Matrices from Companion Matrices for Lightweight Cryptography

Abstract: Abstract. Maximum distance separable (MDS) matrices have applications not only in coding theory but also are of great importance in the design of block ciphers and hash functions. It is highly nontrivial to find MDS matrices which could be used in lightweight cryptography. In a crypto 2011 paper, Guo et. al. We also propose more generic constructions of MDS matrices e.g. we construct lightweight 4 × 4 and 5 × 5 MDS matrices over F2n for all n ≥ 4. An algorithm is presented to check if a given matrix is MDS. Th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
25
0
1

Year Published

2013
2013
2021
2021

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 44 publications
(37 citation statements)
references
References 14 publications
(24 reference statements)
0
25
0
1
Order By: Relevance
“…If the two branch numbers are larger, the diffusion layer is stronger at resisting differential cryptanalysis and linear cryptanalysis. The diffusion layers with the optimal branch numbers are referred to as maximum distance separable (MDS) (refer to [1][2][3]). Constructing diffusion layers with large branch numbers is a challenge for cryptosystem designers.…”
Section: Dear Editormentioning
confidence: 99%
“…If the two branch numbers are larger, the diffusion layer is stronger at resisting differential cryptanalysis and linear cryptanalysis. The diffusion layers with the optimal branch numbers are referred to as maximum distance separable (MDS) (refer to [1][2][3]). Constructing diffusion layers with large branch numbers is a challenge for cryptosystem designers.…”
Section: Dear Editormentioning
confidence: 99%
“…In the linear context, this means that there should be no correlations between linear combinations of a small set of inputs and linear combinations of a small set of outputs. In the diff erential context, small input changes should cause large output changes, and conversely [6]. Maximum Distance Separable matrix (MDS) is a very popular tool to achieve diffusion.…”
Section: Diffusive Componentsmentioning
confidence: 99%
“…As the replacement of permutation layer in SPN with a diff usive linear transformation improves the avalanche characteristics of the block cipher which increases the cipher's resistance to diff erential and linear cryptanalysis [13][14]. Thus the main application of MDS matrix in cryptography is in designing block ciphers that provide security against diff erential and linear cryptanalysis [6].…”
Section: Linear and Differential Cryptanalysismentioning
confidence: 99%
“…In order to compensate for the weak function, the linear operation is applied to the whole block at a time as a mixing operation. The mixing operation should be such that one bit change in the input x will change m components in the output y, given by maximum distance separable (MDS) matrix [20]. Structurally any block cipher can be broadly categorized either as Feistel structure [21] or Substitution Permutation Network (SPN) [22].…”
Section: Brief Introduction Of Lightweight Block Ciphersmentioning
confidence: 99%