Efficient methods to generate cryptographically significant binary diffusion layers

dc.authoridAkleylek, Sedat/0000-0001-7005-6489
dc.authoridÖztürk, Emir/0000-0002-3734-5171
dc.authoridRijmen, Vincent/0000-0001-7401-2088
dc.authorwosidAkleylek, Sedat/N-2620-2019
dc.authorwosidÖztürk, Emir/Z-1726-2018
dc.contributor.authorAkleylek, Sedat
dc.contributor.authorRijmen, Vincent
dc.contributor.authorSakalli, Muharrem Tolga
dc.contributor.authorOzturk, Emir
dc.date.accessioned2024-06-12T11:17:31Z
dc.date.available2024-06-12T11:17:31Z
dc.date.issued2017
dc.departmentTrakya Üniversitesien_US
dc.description.abstractIn this study, the authors propose new methods using a divide-and-conquer strategy to generate n x n binary matrices ( for composite n) with a high/maximum branch number and the same Hamming weight in each row and column. They introduce new types of binary matrices: namely, (BHwC)(t,m) and (BCwC)(q,m) types, which are a combination of Hadamard and circulant matrices, and the recursive use of circulant matrices, respectively. With the help of these hybrid structures, the search space to generate a binary matrix with a high/maximum branch number is drastically reduced. By using the proposed methods, they focus on generating 12 x 12, 16 x 16 and 32 x 32 binary matrices with a maximum or maximum achievable branch number and the lowest implementation costs (to the best of their knowledge) to be used in block ciphers. Then, they discuss the implementation properties of binary matrices generated and present experimental results for binary matrices in these sizes. Finally, they apply the proposed methods to larger sizes, i.e. 48 x 48, 64 x 64 and 80 x 80 binary matrices having some applications in secure multi-party computation and fully homomorphic encryption.en_US
dc.description.sponsorshipTUBITAK [2219]en_US
dc.description.sponsorshipSedat Akleylek is partially supported by TUBITAK under 2219-Postdoctoral Research Program Grant. The authors would like to express their gratitude to the anonymous reviewers for their invaluable suggestions in putting the present study into its final form.en_US
dc.identifier.doi10.1049/iet-ifs.2016.0085
dc.identifier.endpage187en_US
dc.identifier.issn1751-8709
dc.identifier.issn1751-8717
dc.identifier.issue4en_US
dc.identifier.scopus2-s2.0-85021374950en_US
dc.identifier.scopusqualityQ2en_US
dc.identifier.startpage177en_US
dc.identifier.urihttps://doi.org/10.1049/iet-ifs.2016.0085
dc.identifier.urihttps://hdl.handle.net/20.500.14551/24745
dc.identifier.volume11en_US
dc.identifier.wosWOS:000404112600001en_US
dc.identifier.wosqualityQ3en_US
dc.indekslendigikaynakWeb of Scienceen_US
dc.indekslendigikaynakScopusen_US
dc.language.isoenen_US
dc.publisherInst Engineering Technology-Ieten_US
dc.relation.ispartofIet Information Securityen_US
dc.relation.publicationcategoryMakale - Uluslararası Hakemli Dergi - Kurum Öğretim Elemanıen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectAlgebraic Constructionen_US
dc.subjectLinear Transformationsen_US
dc.subjectBlock Cipheren_US
dc.subjectMatrixen_US
dc.titleEfficient methods to generate cryptographically significant binary diffusion layersen_US
dc.typeArticleen_US

Dosyalar