780 research outputs found

    Exhaustive Search for Small Dimension Recursive MDS Diffusion Layers for Block Ciphers and Hash Functions

    Full text link
    This article presents a new algorithm to find MDS matrices that are well suited for use as a diffusion layer in lightweight block ciphers. Using an recursive construction, it is possible to obtain matrices with a very compact description. Classical field multiplications can also be replaced by simple F2-linear transformations (combinations of XORs and shifts) which are much lighter. Using this algorithm, it was possible to design a 16x16 matrix on a 5-bit alphabet, yielding an efficient 80-bit diffusion layer with maximal branch number.Comment: Published at ISIT 201

    On the Construction of Near-MDS Matrices

    Full text link
    The optimal branch number of MDS matrices makes them a preferred choice for designing diffusion layers in many block ciphers and hash functions. However, in lightweight cryptography, Near-MDS (NMDS) matrices with sub-optimal branch numbers offer a better balance between security and efficiency as a diffusion layer, compared to MDS matrices. In this paper, we study NMDS matrices, exploring their construction in both recursive and nonrecursive settings. We provide several theoretical results and explore the hardware efficiency of the construction of NMDS matrices. Additionally, we make comparisons between the results of NMDS and MDS matrices whenever possible. For the recursive approach, we study the DLS matrices and provide some theoretical results on their use. Some of the results are used to restrict the search space of the DLS matrices. We also show that over a field of characteristic 2, any sparse matrix of order n≥4n\geq 4 with fixed XOR value of 1 cannot be an NMDS when raised to a power of k≤nk\leq n. Following that, we use the generalized DLS (GDLS) matrices to provide some lightweight recursive NMDS matrices of several orders that perform better than the existing matrices in terms of hardware cost or the number of iterations. For the nonrecursive construction of NMDS matrices, we study various structures, such as circulant and left-circulant matrices, and their generalizations: Toeplitz and Hankel matrices. In addition, we prove that Toeplitz matrices of order n>4n>4 cannot be simultaneously NMDS and involutory over a field of characteristic 2. Finally, we use GDLS matrices to provide some lightweight NMDS matrices that can be computed in one clock cycle. The proposed nonrecursive NMDS matrices of orders 4, 5, 6, 7, and 8 can be implemented with 24, 50, 65, 96, and 108 XORs over F24\mathbb{F}_{2^4}, respectively

    Frequency permutation arrays

    Full text link
    Motivated by recent interest in permutation arrays, we introduce and investigate the more general concept of frequency permutation arrays (FPAs). An FPA of length n=m lambda and distance d is a set T of multipermutations on a multiset of m symbols, each repeated with frequency lambda, such that the Hamming distance between any distinct x,y in T is at least d. Such arrays have potential applications in powerline communication. In this paper, we establish basic properties of FPAs, and provide direct constructions for FPAs using a range of combinatorial objects, including polynomials over finite fields, combinatorial designs, and codes. We also provide recursive constructions, and give bounds for the maximum size of such arrays.Comment: To appear in Journal of Combinatorial Design
    • …
    corecore