94 research outputs found

    On the Construction of Near-MDS Matrices

    Full text link
    The optimal branch number of MDS matrices makes them a preferred choice for designing diffusion layers in many block ciphers and hash functions. However, in lightweight cryptography, Near-MDS (NMDS) matrices with sub-optimal branch numbers offer a better balance between security and efficiency as a diffusion layer, compared to MDS matrices. In this paper, we study NMDS matrices, exploring their construction in both recursive and nonrecursive settings. We provide several theoretical results and explore the hardware efficiency of the construction of NMDS matrices. Additionally, we make comparisons between the results of NMDS and MDS matrices whenever possible. For the recursive approach, we study the DLS matrices and provide some theoretical results on their use. Some of the results are used to restrict the search space of the DLS matrices. We also show that over a field of characteristic 2, any sparse matrix of order n≥4n\geq 4 with fixed XOR value of 1 cannot be an NMDS when raised to a power of k≤nk\leq n. Following that, we use the generalized DLS (GDLS) matrices to provide some lightweight recursive NMDS matrices of several orders that perform better than the existing matrices in terms of hardware cost or the number of iterations. For the nonrecursive construction of NMDS matrices, we study various structures, such as circulant and left-circulant matrices, and their generalizations: Toeplitz and Hankel matrices. In addition, we prove that Toeplitz matrices of order n>4n>4 cannot be simultaneously NMDS and involutory over a field of characteristic 2. Finally, we use GDLS matrices to provide some lightweight NMDS matrices that can be computed in one clock cycle. The proposed nonrecursive NMDS matrices of orders 4, 5, 6, 7, and 8 can be implemented with 24, 50, 65, 96, and 108 XORs over F24\mathbb{F}_{2^4}, respectively

    Hankel Rhotrices and Constructions of Maximum Distance Separable Rhotrices over Finite Fields

    Get PDF
    Many block ciphers in cryptography use Maximum Distance Separable (MDS) matrices to strengthen the diffusion layer. Rhotrices are represented by coupled matrices. Therefore, use of rhotrices in the cryptographic ciphers doubled the security of the cryptosystem. We define Hankel rhotrix and further construct the maximum distance separable rhotrices over finite fields

    Lifted MDS Codes over Finite Fields

    Full text link
    MDS codes are elegant constructions in coding theory and have mode important applications in cryptography, network coding, distributed data storage, communication systems et. In this study, a method is given which MDS codes are lifted to a higher finite field. The presented method satisfies the protection of the distance and creating the MDS code over the FqF_q by using MDS code over $F_p.

    Weighted Reed-Solomon convolutional codes

    Full text link
    In this paper we present a concrete algebraic construction of a novel class of convolutional codes. These codes are built upon generalized Vandermonde matrices and therefore can be seen as a natural extension of Reed-Solomon block codes to the context of convolutional codes. For this reason we call them weighted Reed-Solomon (WRS) convolutional codes. We show that under some constraints on the defining parameters these codes are Maximum Distance Profile (MDP), which means that they have the maximal possible growth in their column distance profile. We study the size of the field needed to obtain WRS convolutional codes which are MDP and compare it with the existing general constructions of MDP convolutional codes in the literature, showing that in many cases WRS convolutional codes require significantly smaller fields.Comment: 30 page
    • …
    corecore