2021
DOI: 10.46586/tosc.v2021.i2.314-352
|View full text |Cite
|
Sign up to set email alerts
|

Proving Resistance Against Infinitely Long Subspace Trails: How to Choose the Linear Layer

Abstract: Designing cryptographic permutations and block ciphers using a substitutionpermutation network (SPN) approach where the nonlinear part does not cover the entire state has recently gained attention due to favorable implementation characteristics in various scenarios.For word-oriented partial SPN (P-SPN) schemes with a fixed linear layer, our goal is to better understand how the details of the linear layer affect the security of the construction. In this paper, we derive conditions that allow us to either set up… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
2

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(6 citation statements)
references
References 23 publications
0
6
0
Order By: Relevance
“…is a MDS matrix that prevents the existence of invariant subspace trails for the internal rounds -we refer to [GRS21] for a detailed description on how to choose such matrices;…”
Section: Masta Pasta and Rubato For Fhe Protocolsmentioning
confidence: 99%
See 1 more Smart Citation
“…is a MDS matrix that prevents the existence of invariant subspace trails for the internal rounds -we refer to [GRS21] for a detailed description on how to choose such matrices;…”
Section: Masta Pasta and Rubato For Fhe Protocolsmentioning
confidence: 99%
“…is an invertible matrix that aims for destroying the invariant subspace trails of the Lai-Massey construction -we refer to [GRS21,GØSW23] for all details regarding how to construct/choose the matrix M I ;…”
Section: Masta Pasta and Rubato For Fhe Protocolsmentioning
confidence: 99%
“…In the same paper, authors also set up preimage attacks on the sponge hash function instantiated with the full-round permutation P π in the case of a weak MDS matrix M such that M 2 is a multiple of the identity, and so, for which an invariant subspace trail that covers all the internal rounds with probability 1 exists (see also [KR21]). In [GRS21], Grassi et al showed how to properly choose the MDS matrix M in order to prevent this (and similar) attack(s).…”
Section: Poseidon and The Hades Design Strategymentioning
confidence: 99%
“…where d ≥ 3 is the smallest integer such that gcd(d, p − 1) = 1. The linear layer is defined via an invertible matrix M (I) ∈ F t×t p that must prevent arbitrary-long subspace trails for the Partial-SPN scheme I (R I −1) • • • • • I (0) , as explained in [GRS21].…”
Section: Neptunementioning
confidence: 99%
See 1 more Smart Citation