Browse > Article

MDS code Creation Confirmation Algorithms in Permutation Layer of a Block Cipher  

박창수 (부경대학교 전자컴퓨터정보통신공학부 컴퓨터공학과)
조경연 (부경대학교 전자컴퓨터정보통신공학부)
Abstract
According to the necessity about information security as well as the advance of IT system and the spread of the Internet, a variety of cryptography algorithms are being developed and put to practical use. In addition the technique about cryptography attack also is advanced, and the algorithms which are strong against its attack are being studied. If the linear transformation matrix in the block cipher algorithm such as Substitution Permutation Networks(SPN) produces the Maximum Distance Separable(MDS) code, it has strong characteristics against the differential attack and linear attack. In this paper, we propose a new algorithm which cm estimate that the linear transformation matrix produces the MDS code. The elements of input code of linear transformation matrix over GF$({2_n})$ can be interpreted as variables. One of variables is transformed as an algebraic formula with the other variables, with applying the formula to the matrix the variables are eliminated one by one. If the number of variables is 1 and the all of coefficient of variable is non zero, then the linear transformation matrix produces the MDS code. The proposed algorithm reduces the calculation time greatly by diminishing the number of multiply and reciprocal operation compared with the conventional algorithm which is designed to know whether the every square submatrix is nonsingular.
Keywords
암호;블록 암호;MDS 코드;선형공격;차분공격;
Citations & Related Records
연도 인용수 순위
  • Reference
1 E. Biham and A. Shamir, 'Differential cryptanalysis of DES-like crytosystems, Journal of Cryptology', vol. 4, no. 1, pp. 3-72, 1991   DOI
2 H.M. Heys and S.E. Tavares, 'The design of product ciphers resistant to differential and linear cryptanalysis', Journal of Cryptology, Vol. 9, no. 1, pp. 1-19, 1996   DOI
3 A.M. Youssef, S. Mister, S.E. Tavares, 'On the Design of Linear Transformation for Substitution Permutation Encryption Netw-orks', in the Workshop Record of the Workshop on Selected Areas in Cryptography(SAC '97), pp. 40-48, Aug. 11-12, 1997
4 박창수, 조경연, 송홍복, 'SEED 형식 암호에서 공격에 강한 S 박스와 G 함수의 실험적설계', 한국해양정보통신학회, TBD
5 한국정보보호센터, '128 비트 블록 암호 알고리즘(SEED) 개발 및 분석보고서', Dec. 1998
6 Ju-Sung Kang, Choonsik Park, Sangjin Lee, and Jong-In Lim, 'On the Optimal Diffusion Layers with Practical Security against Differential and Linear Cryptanalysis', Proceedings of ICISC'99, LNCS 1787, Spring-Verlag pp. 33-52, 1999
7 H.M. Heys and S.E. Tavares, 'The design of substitution-permutation networks resistant to differential and linear cryptanalysis', Proceedings of 2nd ACM Conference on Computer and Communications Security, Fairfax, Virginia, pp. 148-155, 1994
8 S. Vaudenay, 'On the need for multipermutations: Crytanalysis of MD4 and SAFER', Proc. of Fast Software Encryption (2), LNCS 1008, Springer-Verlag, pp. 286-297, 1995
9 A.M. Youssef and S.E. Tavares, 'Resistance of Balanced S-boxes to Linear and Differential Crypanalysis,' Information Processing Letters, Vol. 56, pp. 249-252, 1995   DOI   ScienceOn
10 F.J. MacWilliams and N.J.A. Sloane, 'The theory of error correcting codes', North-Holland Publishing Company, 1977
11 V. Rijmen, J. Daemen, B. Preneel, A. Bosselaers, and E. De Win, 'The cipher SHARK', Fast Software Encryption, LNCS 1039, D. Gollmann, Ed., Springer-Verlag, pp. 99-112, 1996
12 M. Matsui, 'The first experimental cryptanalysis of the Data Encryption Standard, Advances in Cryptology', Proc. Of EUROCRYPT '91, Springer-Verlag, Berlin, pp. 1-11, 1994
13 J. Daemen, L. Knudsen, and V. Rijmen, 'The block cipher SQUARE', Proc. of Fast Software Encryption (4), LNCS, Springer-Verlag, 1997
14 Luke O'Connor, 'On the Distribution of Characteristics in Bijective Mapping,' Advances in Cryptology, Proc. of EuroCrypt' 93, Springer-Verlag, pp. 99-112, 1996