|
|
|
References
|
|
|
1. |
Anashkin A.V., “Complete description of a class of MDS-matrices over finite field of characteristic2”, Matematicheskie Voprosy Kriptografii, 8:4 (2017), 5–28 (in Russian) |
2. |
Adnan B., Mustafa C., Mehmet O., Feistel like construction of involutory binary matrices with high branch number, Cryptology ePrint Archive, Report 2016/751, https://eprint.iacr.org/2016/751 |
3. |
Barreto P., Rijmen V., “The Khazad legacy-level block cipher”, First Open NESSIE Workshop Project, KU-Leuven, 2000 |
4. |
Barreto P., Rijmen V., The WHIRLPOOL Hashing Function, Submission to the NESSIE Project, 2003 (May 2003) |
5. |
Borghoff J. et al., “PRINCE — A low-latency block cipher for pervasive computing applications”, ASIACRYPT 2012, Lect. Notes Comput. Sci., 7658, 2012, 208–225 |
6. |
Boyar J., Matthews P., Peralta R., “Logic minimization techniques with applications to cryptology”, J. Cryptology, 26:2 (2013), 280-312 |
7. |
Shannon C., “Communication theory of secrecy systems”, Bell Syst. Tech. J., 28:4 (1949), 656–715 |
8. |
Burov D.A., Pogorelov B.A., “The influence of linear mapping reducibility on the choice of round constants”, Matematicheskie Voprosy Kriptografii, 8:2 (2017), 51–64 |
9. |
Duval S., Leurent G., “MDS matrices with lightweight circuits”, IACR Trans. Symm. Cryptology, 2018, no. 2, 48-78 |
10. |
Dygin D.M., Lavrikov I.V., Marshalko G.B., Rudskoy V.I., Trifonov D.I., Shishkin V.A., “On a new Russian encryption standard”, Matematicheskie Voprosy Kriptografii, 6:2 (2015), 29–34 |
11. |
Glukhov M.M., Elizarov V.P., Nechaev A.A., Algebra, Textbook, 2nd, Lan, Sankt-Peterburg–M.–Krasnodar, 2015 (in Russian) |
12. |
Hong X., Lin T. Xuejia L., “On the recursive construction of MDS matrices for ligtweight Cryptography”, ISPEC 2014, Lect. Notes Comput. Sci., 8434, 2014, 552–563 |
13. |
Heys H.M., Tavares S.E., “Avalanche characteristics of substitution-permutation encryption networks”, IEEE Trans. Computers, 44:9 (1995), 1131–1139 |
14. |
Heys H.M., Tavares S.E., “Substitution-permutation networks resistant to differential and linear cryptanalysis”, J. Cryptology, 9 (1996), 1–19 |
15. |
Gupta K.C., Ray I.G., “On constructions of MDS matrices from companion matrices for lightweight cryptography”, CD-ARES Workshops 2013, Lect. Notes Comput. Sci., 8128, 2013, 29-43 |
16. |
Junod P., Vaudenay S., “Perfect diffusion primitives for block ciphers building efficient MDS matrices”, SAC 2004, Lect. Notes Comput. Sci., 3357, 2004, 84–99 |
17. |
Guo J., Peyrin T., Poschmann A., “The PHOTON family of lightweight hash functions”, CRYPTO 2011, Lect. Notes Comput. Sci., 6841, 2011, 222–239 |
18. |
Kranz T., Leander G., Stoffelen K., Wiemer F., “Shorter linear straight-line programs for MDS matrices”, IACR Trans. Symm. Cryptology, 2017, no. 4, 188–211 |
19. |
Mahdi S., Mohsen M., Construction of lightweight MDS matrices from generalized Feistel structures, Cryptology ePrint Archive, Report 2018/1072, https://eprint.iacr.org/2018/1072 |
20. |
Mahdi S., Mohammad D., Hamid M., Behnaz O., “On construction of involutory MDS matrices from Vandermonde matrices in $GF(2^q)$”, Designs, Codes and Cryptogr., 64 (2012), 287-308 |
21. |
Piret G., Roche T., Carlet C., “PICARO — A block cipher allowing efficient higher-order side-channel resistance”, ACNS 2012, Lect. Notes Comput. Sci., 7341, 2012, 311–328 |
22. |
Advanced Encryption Standard, Federal Information Processing Standard (FIPS) 197, NIST, November 2001 |
23. |
Standaert F.-X., Piret G., Rouvroy G., Quisquater J.J., Legat J.-D., “An involutional cipher efficient for block encryption in reconfigurable hardware”, FSE 2004, Lect. Notes Comput. Sci., 3017, 2004, 279–298 |
24. |
Shun Li, Siwei Sun, Chaoyun Li, Zihao Wei, Lei Hu, “Constructing low-latency involutory MDS matrices with lightweight circuits”, IACR Trans. Symm. Cryptology, 2019, no. 1, 84–117 |
25. |
Watanabe D., Furuya S., Yoshida H., Takaragi K., Preneel B., “A new keystream generator MUGI”, FSE 2002, Lect. Notes Comput. Sci., 2365, 2002, 179–194 |