Design and Construction of Lightweight Semi Involutory Matrices Based on the Recursive Structures and Binary Sparse Matrices

Document Type : Original Article

Authors

Malek Ashtar University of Technology, Isfahan

Abstract

 matrices are one of the most important components in designing block ciphers. Based on the hardware terminologies, the acceptable speed of the implementation of  matrix and its inverse is one of the main features of  matrix for  structures. In this paper, a new type of binary block matrices called semi involutory is used such that the cost of implementation of these matrices and their inverses are equal. At first, by using binary linear functions over binary sparse matrices, a semi involutory matrix is proposed so that the cost of implementation of the proposed matrix is  bitwise  for  bit input. The structure of proposed matrix and its inverse are based on the structures, so they have suitable implementation from hardware point of view. Next, a semi involutory  matrix is proposed by applying structures such that the proposed  matrix is implemented with the bitwise  for  bit input. The proposed semi involutory  matrix is the major result, since the best known result in the implementation of a semi involutory  matrix for 8 bit input, based on the heuristic algorithm, is  bitwise  while  bitwise was obtained in this research. Moreover, the proposed  matrix is implemented with    for  bit input by applying suitable binary sparse matrices.

Keywords


[1]     Blaum, M.; Roth, R. M. “On Lowest Density MDS Codes”; IEEE Trans. Inform. Theory 1999, 45, 46-59.##
[2]     Junod, P.; Vaudenay, S. “Perfect Diffusion Primitives for Block Ciphers Building Efficient MDS Matrices”; Selected Areas in Cryptography 2004, 3357, 84-99.##
[3]     Augot, D.; Finiasz, M. “Exhaustive Search for Small Dimension Recursive MDS Diffusion Layers for Block Ciphers and Hash Functions”; Proc. IEEE ISIT 2013, 1551-1555.##
[4]     Wu, S.; Wang, M.; Wu, W. “Recursive Diffusion Layers for (Lightweight) Block Ciphers and Hash Functions”; Selected Areas of Cryptography 2012, 7707, 355-371.##
[5]     MacWilliams, F. J.; Sloane, N. J. A. “The Theory of Error Correcting Codes”; North-Holland 1977.##
[6]     Roth, R. M.; Seroussi, G. “On Generator Matrices of MDS Codes”; IEEE Trans. Inform. Theory 1985, 31, 826-830.##
[7]     Shirai, T.; Shibutani, K. “On Feistel Structures Using a Diffusion Switching Mechanism”; Fast Software Encryption 2006, 4047, 41-56.##
[8]     Mirghadri, A.; Yosefipour, M.; Khadem, B.; Sajadieh, M. “Two New Methods for Designing 192-bit Block Ciphers Based on Switching Structure and Recursive Diffusion Layers”; J. Passive Defence Sci. & Technol. 2016, 7, 251-259.##
[9]     Sim, S. M.; Khoo, K.; Oggier, F.; Peyrin, T. “Lightweight MDS Involution Matrices”; Fast Software Encryption 2015, 9054, 471-493.##
[10]  Sajadieh, M.; Dakhilalian, M.; Mala, H.; Omoomi, B. “On Construction of Involutory MDS Matrices from Vandermonde Matrices”; Design Code Cryptogr. 2012, 64, 287-308.##
[11]  Youssef, A. M.; Mister, S.; Tavares, S. E. “On the Design of Linear Transformations for Substitution Permutation Encryption Networks”; Selected Areas of Cryptography 1997, 40-48.##
[12]  Sajadieh, M.; Dakhilalian, M.; Mala, H.; Sepehrdad, P. “Recursive Diffusion Layers for Block Ciphers and Hash Functions”; Fast Software Encryption 2012, 7549, 385-401.##
[13]  Berger, T. P. “Construction of Recursive MDS Diffusion Layers from Gabidulin Codes”; Int. Conf. Cryptol. India (INDOCRYPT) 2013, 8250, 274-285.##
[14]  Augot, D.; Finiasz, M. “Direct Construction of Recursive MDS Diffusion Layers Using Shortened BCH Codes”; Fast Software Encryption 2014, 8540, 3-17.##
[15]  Gupta, K. C.; Pandey, S. K.; Venkateswarlu, A. “Almost Involutory Recursive MDS Diffusion Layers”; Design Code Cryptogr. 2018, 1-18.##
[16]  Guo, J.; Peyrin, T.; Poschmann, A. “The PHOTON Family of Lightweight Hash Functions”; Adv. Cryptol. 2011, 684, 222–239.##
[17]  Barreto, P.; Rijmen, V. “The Khazad Legacy-Level Block Cipher”; Proc. of the 1st Open NESSIE Workshop, Belgium, 2000.##
[18]  Filho, G. D.; Barreto, P.; Rijmen, V. “The Maelstrom-0 Hash Function”; Proc. 6th Brazilian Sym. Inform. Computer Syst. Secur. 2006.##
[19]  Daemen, J.; Rijmen, V. “The Design of Rijndael: AES-The Advanced Encryption Standard”; Springer-Verlag 2002.##
[20]  Gauravaram, P.; Knudsen, L. R.; Matusiewicz, K.; Mendel, F.; Rechberger, C.; Schlaffer, M.; Thomsen S. “Grøstl a SHA-3 Candidate”; http://www.groestl.info, 2008.##
[21]  Shibutani K. “On the Diffusion of Generalized Feistel Structures Regarding Differential and Linear Cryptanalysis”; Selected Areas of Cryptography 2011, 6544, 211-228.##
[22]  Toh, D.; Teo, J.; Khoo, K.; Sim, S. M. “Lightweight MDS Serial-Type Matrices with Minimal Fixed XOR Count”; Int. Conf. Cryptol. (AFRICACRYPT)  2018, 10831, 51-71.##
[23]  Duval, S.; Leurent, G. “MDS Matrices with Lightweight Circuits”; IACR Trans. Symmetric Cryptol.  2018, 48-78.##
[24]  Kranz, T.; Leander, G.; Stoelen, K.; Wiemer, F. “Shorter Linear Straight-Line Programs for MDS Matrices”; IACR Trans. Symmetric Cryptol. 2017, 188-211.##
[25]  Zhao, R.; Wu, B.; Zhang, R.; Zhang, Q. “Designing Optimal Implementations of Linear Layers (Full Version)”; Cryptology ePrint Archive, 2016, 1118.##