The cryptologic characteristics of circulant matrices

被引:0
作者
Han H. [1 ,2 ]
Zhu S. [3 ]
Li Q. [4 ]
He Y. [2 ]
Wang X. [2 ]
Wang Y. [2 ]
机构
[1] School of Computer, Wuhan University, Hubei, Wuhan
[2] School of Mathematics and Physics, Hubei Polytechnic University, Hubei, Huangshi
[3] Air Force Early Warning Academy of PLA, Hubei Province, Wuhan City
[4] Normal Department, Hubei Polytechnic University, Hubei Province, Huangshi
来源
Li, Qin (qinliip@163.com) | 1600年 / Inderscience Publishers卷 / 12期
关键词
Branch number; Circulant matrix; Cryptologic characteristic; Orthormorphic matrix; Symmetrical permutation;
D O I
10.1504/IJICA.2021.119302
中图分类号
学科分类号
摘要
A 4 × 4 invertible circulant matrix on GF(28) can represent the Mixcolumn operation of AES, which plays an important role as a confusion operation. Starting from the analysis of the Mixcolumns operation of AES, we have mainly research the properties of circulant matrix over finite field, and present a novel algorithm that generates the 4 × 4 circulant inverse matrices and the 4 × 4 circulant matrices with the maximal branch number in this paper. At last, some characteristics of the orthormorphic or symmetrical circulant matrices to arrive at the maximal branch number have been discussed in this paper. An algorithm for generating the 4 × 4 orthormorphic circulant matrix with the maximal branch number is also obtained on the finite field. Furthermore, the conclusion is gained that the symmetrical matrix with maximal branch number does not exist. Copyright © 2021 Inderscience Enterprises Ltd.
引用
收藏
页码:248 / 254
页数:6
相关论文
共 30 条
[1]  
Daemen J., Rijmen V., AES Proposal Rijndael, (1999)
[2]  
Daemen J., Rijmen V., AES Proposal: RIJNDAEL, (2004)
[3]  
Dirksen S., Stollenwerk A., Fast binary embeddings with Gaussian circulant matrices: improved bounds, Discrete & Computational Geometry, 60, 3, pp. 599-626, (2018)
[4]  
Fan Y., Liu H., Groups and Combination Coding, (2002)
[5]  
Feng D., Wu W., On The Design and Cryptanalysis of Block Ciphers, (2000)
[6]  
Feng J.M., Krahmer F., Saab R., Quantized Compressed Sensing for Partial Random Circulant Matrices, (2017)
[7]  
Grinchuk M.I., Sergeev I.S., Thin circulant matrices and lower bounds on complexity of some Boolean operators, Lomonosov Moscow State University, 18, 5, pp. 38-53, (2011)
[8]  
He C., Ma J., Zhang K., Et al., The upper bound estimation on the spectral norm of r-circulant matrices with the Fibonacci and Lucas numbers, Journal of Inequalities and Applications, 2015, 1, (2015)
[9]  
Heys H.M., Tavares S.E., The design of substitution-permutation networks resistant to differential and linear cryptanalysis, Proceedings of 2nd ACM Conference on Computer and Communications Security, pp. 148-155, (1994)
[10]  
Heys H.M., Tavares S.E., The design of product ciphers resistant to differential and linear cryptanalysis, Journal of Cryptology, 9, 1, pp. 1-19, (1996)