Skip to main content

On Constructing of a 32 ×32 Binary Matrix as a Diffusion Layer for a 256-Bit Block Cipher

  • Conference paper
Book cover Information Security and Cryptology – ICISC 2006 (ICISC 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4296))

Included in the following conference series:

Abstract

In this paper, we describe how to construct a 32 ×32 binary matrix of branch number 10, and use some mathematical techniques to find a form in product of matrices for increasing efficiency in software implementations of the binary matrix. We estimate a security against cryptanlysis when the binary matrix is used as a diffusion layer of a 256-bit SPN block cipher with an 8-bit s-box as a substitution layer in a round function. Also we describe the cryptanalytic properties such as the resistances to differential, linear, impossible differential, and truncated differential cryptanalysis. The number of operations to be required for implementing the binary matrix as a diffusion layer of a 256-bit SPN block cipher are given in this paper. We have a result that the binary matrix A is more efficient than the diffusion layer used Rijndael-256 on low bit platforms, such as 8-bit processors.

This research is supported by National Security Research Institute(NSRI), Korea.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Koo, B.-W., Jang, H.S., Song, J.H.: Constructing and Cryptanalysis of a 16 × 16 Binary Matrix as a Diffusion Layer. In: Chae, K.-J., Yung, M. (eds.) WISA 2003. LNCS, vol. 2908, pp. 489–503. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Kwon, D., Kim, J., Park, S., Sung, S.H., Sohn, Y., Song, J.H., Yeom, Y., Yoon, E.-J., Lee, S., Lee, J., Chee, S., Han, D., Hong, J.: New Block Cipher: ARIA. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 432–445. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Kanda, M., Takashima, Y., Matsumoto, T., Aoki, K., Ohta, K.: A strategy for construction fast round functions with practical security against differential and linear cryptanalysis. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 264–279. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  4. Biham, E., Shamir, A.: Differential Cryptoanalysis of DES-like Cryptosystems. Journal of Cryptology 4(1), 3–72 (1991); (The extended abstract appeared at CRYPTO 1990)

    Google Scholar 

  5. Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Google Scholar 

  6. Aoki, K., Kanda, M.: Search for impossible Differential of E2 (1999), Available at: http://csrc.nist.gov/CryptoToolkit/aes/round1/pubcmnts.htm

  7. Knudsen, L.R.: Truncated and Higher Order Differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995)

    Google Scholar 

  8. Kanda, M.: Practical Security Evaluation against Differential and Linear Cryptanalyses for Feistel Ciphers with SPN Round Function. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 324–338. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Litsyn, S., Rains, E.M., Sloane, N.J.A.: Available at: http://www.math.unl.edu/djaffe/codes/webcodes/codeform.html

  10. Daemen, J., Rijmen, V.: AES proposal:Rijndael (Version 2) (1999), Available at NIST AES website, http://csrc.nist.gov/encryption/aes

  11. NTT Laboratories. Security of E2 against Truncated Differential Cryptanalysis (in progress) (1999), Available at: http://csrc.nist.gov/CryptoToolkit/aes/round1/comments/990415-smoriai.pdf

  12. Knudsen, L.R.: The Number of Rounds in Block Ciphers, NESSIE public reports, NES/DOC/UIB/WP3/003/a (2000), Available at: http://www.cosic.esat.kuleuven.ac.be/nessie/reports/

  13. Park, J., Yun, Y., Kim, Y., You, Y.: ARIA Processor Design for Video Encryption. In: Proceedings of WISC 2004, pp. 83–90 (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Koo, B.W., Jang, H.S., Song, J.H. (2006). On Constructing of a 32 ×32 Binary Matrix as a Diffusion Layer for a 256-Bit Block Cipher. In: Rhee, M.S., Lee, B. (eds) Information Security and Cryptology – ICISC 2006. ICISC 2006. Lecture Notes in Computer Science, vol 4296. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11927587_7

Download citation

  • DOI: https://doi.org/10.1007/11927587_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-49112-5

  • Online ISBN: 978-3-540-49114-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics