Cryptographic properties of cyclic binary matrices

Many modern symmetric ciphers apply MDS or almost MDS matrices as diffusion layers. The performance of a diffusion layer depends on its diffusion property measured by branch number and implementation cost which is usually measured by the number of XORs required. As the implementation cost of MDS mat...

Full description

Saved in:
Bibliographic Details
Published inAdvances in mathematics of communications Vol. 15; no. 2; pp. 311 - 327
Main Authors Rishakani, Akbar Mahmoodi, Dehnavi, Seyed Mojtaba, Shamsabad, Mohmmadreza Mirzaee, Bagheri, Nasour
Format Journal Article
LanguageEnglish
Published 01.05.2021
Subjects
Online AccessGet full text
ISSN1930-5338
1930-5346
DOI10.3934/amc.2020068

Cover

Abstract Many modern symmetric ciphers apply MDS or almost MDS matrices as diffusion layers. The performance of a diffusion layer depends on its diffusion property measured by branch number and implementation cost which is usually measured by the number of XORs required. As the implementation cost of MDS matrices of large dimensions is high, some symmetric ciphers use binary matrices as diffusion layers to trade-off efficiency versus diffusion property. In the current paper, we investigate cyclic binary matrices (CBMs for short), mathematically. Based upon this theorical study, we provide efficient matrices with provable lower bound on branch number and minimal number of fixed-points. We consider the product of sparse CBMs to construct efficiently implementable matrices with the desired cryptographic properties.
AbstractList Many modern symmetric ciphers apply MDS or almost MDS matrices as diffusion layers. The performance of a diffusion layer depends on its diffusion property measured by branch number and implementation cost which is usually measured by the number of XORs required. As the implementation cost of MDS matrices of large dimensions is high, some symmetric ciphers use binary matrices as diffusion layers to trade-off efficiency versus diffusion property. In the current paper, we investigate cyclic binary matrices (CBMs for short), mathematically. Based upon this theorical study, we provide efficient matrices with provable lower bound on branch number and minimal number of fixed-points. We consider the product of sparse CBMs to construct efficiently implementable matrices with the desired cryptographic properties.
Author Rishakani, Akbar Mahmoodi
Bagheri, Nasour
Shamsabad, Mohmmadreza Mirzaee
Dehnavi, Seyed Mojtaba
Author_xml – sequence: 1
  givenname: Akbar Mahmoodi
  surname: Rishakani
  fullname: Rishakani, Akbar Mahmoodi
  email: am.rishakani@sru.ac.ir
  organization: Department of Sciences, Shahid Rajaee Teacher Training University, Tehran, Iran
– sequence: 2
  givenname: Seyed Mojtaba
  surname: Dehnavi
  fullname: Dehnavi, Seyed Mojtaba
  email: dehnavism@ipm.ir
  organization: Department of Mathematicsl and Computer Sciences, Kharazmi University, Tehran, Iran
– sequence: 3
  givenname: Mohmmadreza Mirzaee
  surname: Shamsabad
  fullname: Shamsabad, Mohmmadreza Mirzaee
  email: m_mirzaee@sbu.ac.ir
  organization: Department of Mathematics and Computer Sciences, Shahid Beheshti University, Tehran, Iran
– sequence: 4
  givenname: Nasour
  surname: Bagheri
  fullname: Bagheri, Nasour
  email: nbagheri@sru.ac.ir
  organization: Electrical Engineering Department, Shahid Rajaee Teacher Training University, Tehran, Iran
BookMark eNqFj81KAzEYRbOoYFtd-QKzFHRqfkxMljJoFQpudB2-ySSaMjMJyRSZtzfSLgVXFy6Hyz0rtBjDaBG6InjDFLu_g8FsKKYYC7lAS6IYrjlj8hytct5jzKmQZIlok-Y4hc8E8cubKqYQbZq8zVVwlZlNX8rWj5DmaoApeWPzBTpz0Gd7eco1-nh-em9e6t3b9rV53NVABZnqTnLBbYudAGWV5dwJIzpjuWqpAqwEbQlQI2RnlHxgjAlqpHHCYkqoK8Ua3R53D2OE-Rv6Xsfkh3JFE6x_HXVx1CfHgt8ccZNCzsm6f-jrIw1-yHofDmksLn-iP5ILY4M
Cites_doi 10.1007/978-3-642-40349-1_9
10.1007/s00145-013-9163-8
10.1007/978-3-662-48800-3_17
10.1016/j.cam.2013.05.008
10.1002/sec.556
ContentType Journal Article
CorporateAuthor Department of Mathematics and Computer Sciences, Shahid Beheshti University, Tehran, Iran
Department of Mathematicsl and Computer Sciences, Kharazmi University, Tehran, Iran
Department of Sciences, Shahid Rajaee Teacher Training University, Tehran, Iran
Electrical Engineering Department, Shahid Rajaee Teacher Training University, Tehran, Iran
CorporateAuthor_xml – name: Department of Sciences, Shahid Rajaee Teacher Training University, Tehran, Iran
– name: Department of Mathematics and Computer Sciences, Shahid Beheshti University, Tehran, Iran
– name: Department of Mathematicsl and Computer Sciences, Kharazmi University, Tehran, Iran
– name: Electrical Engineering Department, Shahid Rajaee Teacher Training University, Tehran, Iran
DBID RAN
AAYXX
CITATION
ADTOC
UNPAY
DOI 10.3934/amc.2020068
DatabaseName American Institute of Mathematical Sciences
CrossRef
Unpaywall for CDI: Periodical Content
Unpaywall
DatabaseTitle CrossRef
DatabaseTitleList
Database_xml – sequence: 1
  dbid: UNPAY
  name: Unpaywall
  url: https://proxy.k.utb.cz/login?url=https://unpaywall.org/
  sourceTypes: Open Access Repository
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
EndPage 327
ExternalDocumentID 10.3934/amc.2020068
10_3934_amc_2020068
GroupedDBID .4S
.DC
23M
5GY
AENEX
ALMA_UNASSIGNED_HOLDINGS
ARCSS
E3Z
EBS
EJD
J9A
RAN
SJN
AAYXX
AMVHM
CITATION
ADTOC
UNPAY
ID FETCH-LOGICAL-a261t-d8565eb0f6a9e9e55f6c6dce59b29a0962b1a2c68dc98733362c8cf6e0212f733
IEDL.DBID UNPAY
ISSN 1930-5338
1930-5346
IngestDate Tue Aug 19 21:15:57 EDT 2025
Tue Jul 01 01:24:31 EDT 2025
Thu Nov 28 18:39:39 EST 2024
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue 2
Keywords Cyclic binary matrix
matrix decomposition
branch number
symmetric cipher
diffusion layer
Language English
License False
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-a261t-d8565eb0f6a9e9e55f6c6dce59b29a0962b1a2c68dc98733362c8cf6e0212f733
OpenAccessLink https://proxy.k.utb.cz/login?url=https://www.aimsciences.org/article/exportPdf?id=a28d02a5-e1cf-4a44-9833-cfb57f58cf6c
PageCount 17
ParticipantIDs unpaywall_primary_10_3934_amc_2020068
crossref_primary_10_3934_amc_2020068
aims_journals_10_3934_amc_2020068
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2021-05-01
PublicationDateYYYYMMDD 2021-05-01
PublicationDate_xml – month: 05
  year: 2021
  text: 2021-05-01
  day: 01
PublicationDecade 2020
PublicationTitle Advances in mathematics of communications
PublicationTitleAbbrev AMC
PublicationYear 2021
References Bilgin Bogdanov Knezevic Mendel Wang (6) 2013; 8086
M. Kanda, S. Moriai, K. Aoki, H. Ueda, Y. Takashima, K. Ohta and T. Matsumoto, E2 - a new 128-bit block cipher, E83-A, (2000), 48-59.
J. Guo, J. Jean, I. Nikolic, K. Qiao, Y. Sasaki and S. M. Sim, Invariant subspace attack against midori64 and the resistance criteria for s-box designs, IACR Trans. Symmetric Cryptol., 2016 (2016), 33-56.
Z. Guo, W. Wu and S. Gao, Constructing lightweight optimal diffusion primitives with feistel structure, in Selected Areas in Cryptography - SAC 2015 - 22nd International Conference, Sackville, NB, Canada, August 12-14, 2015, Revised Selected Papers (eds. O. Dunkelman and L. Keliher), vol. 9566 of Lecture Notes in Computer Science, Springer, 2016,352-372.
Z. Guo, R. Liu, S. Gao, W. Wu and D. Lin, Direct construction of optimal rotational-xor diffusion primitives, IACR Trans. Symmetric Cryptol., 2017 (2017), 169-187.
C. Beierle, T. Kranz and G. Leander, Lightweight multiplication in gf(2^n) with applications to MDS matrices, in Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part I, 9814 (2016), 625-653.
G. Leander, B. Minaud and S. Rønjom, A generic approach to invariant subspace attacks: Cryptanalysis of robin, iscream and zorro, in Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I, 2015,254-283.
S. Ling and C. Xing, Coding Theory: A First Course, Cambridge University Press, 2004, https://books.google.com/books?id=N1jiL8V3ISwC.
Banik Bogdanov Isobe Shibutani Hiwatari Akishita Regazzoni (4) 2015; 9453
M. Sajadieh, M. Dakhilalian and H. Mala, Perfect involutory diffusion layers based on invertibility of some linear functions, IET Information Security, 5 (2011), 228-236.
D. Kwon, J. Kim, S. Park, S. H. Sung, Y. Sohn, J. H. Song, Y. Yeom, E. Yoon, S. Lee, J. Lee, S. Chee, D. Han and J. Hong, New block cipher: ARIA, in Information Security and Cryptology - ICISC 2003, 6th International Conference, Seoul, Korea, November 27-28, 2003, Revised Papers (eds. J. I. Lim and D. H. Lee), vol. 2971 of Lecture Notes in Computer Science, Springer, 2003,432-445.
Sakalli Aslan (25) 2014; 259
Aslan Sakalli (3) 2014; 7
Sajadieh Dakhilalian Mala Sepehrdad (24) 2015; 28
C. Dobraunig, M. Eichlseder, F. Mendel and M. Schl ffer, Ascon v1.2, Online available at http://competitions.cr.yp.to/round3/asconv12.pdf.
D. Feng, X. Feng, W. Zhang, X. Fan and C. Wu, Loiss: A byte-oriented stream cipher, in Coding and Cryptology - Third International Workshop, IWCC 2011, Qingdao, China, May 30-June 3, 2011. Proceedings, 6639 (2011), 109-125.
M. Grassl, Code Tables: Bounds on the parameters of various types of codes, Online available at http://www.codetables.de/main.html, last access Jan. 2020.
B. Koo, H. S. Jang and J. H. Song, On constructing of a 32 $\times$32 binary matrix as a diffusion layer for a 256-bit block cipher, in Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30 - December 1, 2006, Proceedings (eds. M. S. Rhee and B. Lee), vol. 4296 of Lecture Notes in Computer Science, Springer, 2006, 51-64.
Specification of the 3GPP confidentiality and integrity algorithms 128-EEA3 and 128-EIA3. document 2: ZUC specification, Online available at https://www.gsma.com/aboutus/wp-content/uploads/2014/12/eea3eia3zucv16.pdf.
K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima and T. Tokita, Camellia: A 128-bit block cipher suitable for multiple platforms - design and analysis, in Selected Areas in Cryptography (Waterloo, ON, 2000), 39-56, Lecture Notes in Comput. Sci., 2012, Springer, Berlin, 2001.
D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. Kim, J. Kim and S. Chee, HIGHT: A new block cipher suitable for low-resource device, in Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings, 2006, 46-59.
A. M. Rishakani, S. M. Dehnavi, M. R. M. Shamsabad, H. Maimani and E. Pasha, New concepts in design of lightweight mds diffusion layers, 2014 11th International ISC Conference on Information Security and Cryptology, 2014.
P. Ekdahl and T. Johansson, A new version of the stream cipher SNOW, in Selected Areas in Cryptography, 9th Annual International Workshop, SAC 2002, St. John's, Newfoundland, Canada, August 15-16, 2002. Revised Papers (eds. K. Nyberg and H. M. Heys), vol. 2595 of Lecture Notes in Computer Science, Springer, 2003, 47-61.
R. Schürer and W. C. Schmid, MinT: A Database for Optimal Net Parameters, In: Niederreiter H., Talay D. (eds) Monte Carlo and Quasi-Monte Carlo Methods 2004. Springer, Berlin, Heidelberg.
J. Daemen and V. Rijmen, Rijndael for AES, in AES Candidate Conference, 2000,343-348.
W. Ji and L. Hu, New description of SMS4 by an embedding overgf(28), in Progress in Cryptology - INDOCRYPT 2007, 8th International Conference on Cryptology in India, Chennai, India, December 9-13, 2007, Proceedings (eds. K. Srinathan, C. P. Rangan and M. Yung), vol. 4859 of Lecture Notes in Computer Science, Springer, 2007,238-251.
B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall and N. Ferguson, Twofish: A 128-bit block cipher.
References_xml – reference: W. Ji and L. Hu, New description of SMS4 by an embedding overgf(28), in Progress in Cryptology - INDOCRYPT 2007, 8th International Conference on Cryptology in India, Chennai, India, December 9-13, 2007, Proceedings (eds. K. Srinathan, C. P. Rangan and M. Yung), vol. 4859 of Lecture Notes in Computer Science, Springer, 2007,238-251.
– reference: D. Feng, X. Feng, W. Zhang, X. Fan and C. Wu, Loiss: A byte-oriented stream cipher, in Coding and Cryptology - Third International Workshop, IWCC 2011, Qingdao, China, May 30-June 3, 2011. Proceedings, 6639 (2011), 109-125.
– reference: Specification of the 3GPP confidentiality and integrity algorithms 128-EEA3 and 128-EIA3. document 2: ZUC specification, Online available at https://www.gsma.com/aboutus/wp-content/uploads/2014/12/eea3eia3zucv16.pdf.
– reference: B. Koo, H. S. Jang and J. H. Song, On constructing of a 32 $\times$32 binary matrix as a diffusion layer for a 256-bit block cipher, in Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30 - December 1, 2006, Proceedings (eds. M. S. Rhee and B. Lee), vol. 4296 of Lecture Notes in Computer Science, Springer, 2006, 51-64.
– reference: C. Beierle, T. Kranz and G. Leander, Lightweight multiplication in gf(2^n) with applications to MDS matrices, in Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part I, 9814 (2016), 625-653.
– volume: 8086
  start-page: 142
  year: 2013
  end-page: 158
  ident: 6
  article-title: FIDES: Lightweight authenticated cipher with side-channel resistance for constrained hardware
  publication-title: Cryptographic Hardware and Embedded Systems - CHES 2013
  doi: 10.1007/978-3-642-40349-1_9
– reference: Z. Guo, R. Liu, S. Gao, W. Wu and D. Lin, Direct construction of optimal rotational-xor diffusion primitives, IACR Trans. Symmetric Cryptol., 2017 (2017), 169-187.
– reference: M. Kanda, S. Moriai, K. Aoki, H. Ueda, Y. Takashima, K. Ohta and T. Matsumoto, E2 - a new 128-bit block cipher, E83-A, (2000), 48-59.
– reference: J. Guo, J. Jean, I. Nikolic, K. Qiao, Y. Sasaki and S. M. Sim, Invariant subspace attack against midori64 and the resistance criteria for s-box designs, IACR Trans. Symmetric Cryptol., 2016 (2016), 33-56.
– reference: Z. Guo, W. Wu and S. Gao, Constructing lightweight optimal diffusion primitives with feistel structure, in Selected Areas in Cryptography - SAC 2015 - 22nd International Conference, Sackville, NB, Canada, August 12-14, 2015, Revised Selected Papers (eds. O. Dunkelman and L. Keliher), vol. 9566 of Lecture Notes in Computer Science, Springer, 2016,352-372.
– volume: 28
  start-page: 240
  year: 2015
  end-page: 256
  ident: 24
  article-title: Efficient recursive diffusion layers for block ciphers and hash functions
  publication-title: J. Cryptology
  doi: 10.1007/s00145-013-9163-8
– reference: A. M. Rishakani, S. M. Dehnavi, M. R. M. Shamsabad, H. Maimani and E. Pasha, New concepts in design of lightweight mds diffusion layers, 2014 11th International ISC Conference on Information Security and Cryptology, 2014.
– reference: R. Schürer and W. C. Schmid, MinT: A Database for Optimal Net Parameters, In: Niederreiter H., Talay D. (eds) Monte Carlo and Quasi-Monte Carlo Methods 2004. Springer, Berlin, Heidelberg.
– reference: K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima and T. Tokita, Camellia: A 128-bit block cipher suitable for multiple platforms - design and analysis, in Selected Areas in Cryptography (Waterloo, ON, 2000), 39-56, Lecture Notes in Comput. Sci., 2012, Springer, Berlin, 2001.
– reference: B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall and N. Ferguson, Twofish: A 128-bit block cipher.,
– reference: M. Sajadieh, M. Dakhilalian and H. Mala, Perfect involutory diffusion layers based on invertibility of some linear functions, IET Information Security, 5 (2011), 228-236.
– reference: J. Daemen and V. Rijmen, Rijndael for AES, in AES Candidate Conference, 2000,343-348.
– reference: C. Dobraunig, M. Eichlseder, F. Mendel and M. Schl ffer, Ascon v1.2, Online available at http://competitions.cr.yp.to/round3/asconv12.pdf.
– volume: 9453
  start-page: 411
  year: 2015
  end-page: 436
  ident: 4
  article-title: Midori: A block cipher for low energy (extended version)
  publication-title: Advances in Cryptology-ASIACRYPT 2015. Part Ⅱ
  doi: 10.1007/978-3-662-48800-3_17
– reference: D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. Kim, J. Kim and S. Chee, HIGHT: A new block cipher suitable for low-resource device, in Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings, 2006, 46-59.
– reference: G. Leander, B. Minaud and S. Rønjom, A generic approach to invariant subspace attacks: Cryptanalysis of robin, iscream and zorro, in Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I, 2015,254-283.
– reference: P. Ekdahl and T. Johansson, A new version of the stream cipher SNOW, in Selected Areas in Cryptography, 9th Annual International Workshop, SAC 2002, St. John's, Newfoundland, Canada, August 15-16, 2002. Revised Papers (eds. K. Nyberg and H. M. Heys), vol. 2595 of Lecture Notes in Computer Science, Springer, 2003, 47-61.
– reference: D. Kwon, J. Kim, S. Park, S. H. Sung, Y. Sohn, J. H. Song, Y. Yeom, E. Yoon, S. Lee, J. Lee, S. Chee, D. Han and J. Hong, New block cipher: ARIA, in Information Security and Cryptology - ICISC 2003, 6th International Conference, Seoul, Korea, November 27-28, 2003, Revised Papers (eds. J. I. Lim and D. H. Lee), vol. 2971 of Lecture Notes in Computer Science, Springer, 2003,432-445.
– reference: S. Ling and C. Xing, Coding Theory: A First Course, Cambridge University Press, 2004, https://books.google.com/books?id=N1jiL8V3ISwC.
– volume: 259
  start-page: 485
  year: 2014
  end-page: 494
  ident: 25
  article-title: On the algebraic construction of cryptographically good 32${\times}$32 binary linear transformations
  publication-title: J. Computational Applied Mathematics
  doi: 10.1016/j.cam.2013.05.008
– reference: M. Grassl, Code Tables: Bounds on the parameters of various types of codes, Online available at http://www.codetables.de/main.html, last access Jan. 2020.
– volume: 7
  start-page: 53
  year: 2014
  end-page: 63
  ident: 3
  article-title: Algebraic construction of cryptographically good binary linear transformations
  publication-title: Security and Communication Networks
  doi: 10.1002/sec.556
SSID ssj0052681
Score 2.179685
Snippet Many modern symmetric ciphers apply MDS or almost MDS matrices as diffusion layers. The performance of a diffusion layer depends on its diffusion property...
SourceID unpaywall
crossref
aims
SourceType Open Access Repository
Index Database
Publisher
StartPage 311
Title Cryptographic properties of cyclic binary matrices
URI http://www.aimsciences.org/article/id/a28d02a5-e1cf-4a44-9833-cfb57f58cf6c
https://www.aimsciences.org/article/exportPdf?id=a28d02a5-e1cf-4a44-9833-cfb57f58cf6c
UnpaywallVersion publishedVersion
Volume 15
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVEBS
  databaseName: EBSCOhost Mathematics Source - HOST
  issn: 1930-5346
  databaseCode: AMVHM
  dateStart: 20120501
  customDbUrl:
  isFulltext: true
  dateEnd: 20221105
  titleUrlDefault: https://www.ebsco.com/products/research-databases/mathematics-source
  omitProxy: false
  ssIdentifier: ssj0052681
  providerName: EBSCOhost
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV3dS8MwED90e1Af_Ba_qaCP0a5NuuRxiDKEiQ9O9Klc0gTEbY6tU-dfb27t_ELEB19KCddyybXJ75K73wEchk5Lp2TIslBIxjMq84KKMyc9fjaJzOqatgZal0mzzS9uxe0MtKe5MBRWiffdcvofFkzBxRie2BeCpFeZo8NTjGQWRiiYrRnHOHLOlIxjZpwWdSekcYmZhWoiPESvQLV9edW4K06YQ-Yhjvy450mRtxermJ9gl3gNyc-WfpImTb4sWHOjXh_Hz9jpfFqFzpfgaap_EXzycDzK9bF5_Ubt-O8dXIbFErcGjeIdKzBje6uw8InNcA2i08G4nxcU2Pcm6NM2_4D4WoNHF5ix6fhGPUn_DbqTwgB2uA7t87Pr0yYrSzIw9K5WzjLpAaDVoUtQWWWF8EokGaVy6Uihd4ciXcOIbGyUrMexXx4NaWqJSd75hg2o9B57dhMCtBgL_7S_ILcYIkqNWS3URlkn63YLDmic0vKfGqbeXSETpd5EaWmiLTic2ibtF-wcP4sdvdvtN7ntP8rtwHxEoS2TuMddqOSDkd3z2CTX-1BttG6arf3yi3sDVw7i0g
linkProvider Unpaywall
linkToUnpaywall http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV1LS8QwEB7W9aAefItvKugxbrdNuslRRBFB8eCCnsokTUDcR9ntquuvN7Pt-kLEg5dSwrRMMm3yTTLzDcBh6LR0SoYsC4VkPKMyL6g4c9LjZ5PIrKVpa-DqOrlo88s7cVeD9jQXhsIq8aFbTf_Dkim4HMOGfSFIepM5OjzFSGZhhILZpnGMI-dMyThmxmnRckIal5gZmE2Eh-h1mG1f35zclyfMIfMQR37c86TM24tVzBvYJV5D8rOln6RJky8L1tyol-P4GTudT6vQ-RI8TfUvg08ej0eFPjav36gd_72Dy7BY4dbgpHzHCtRsbxUWPrEZrkF0OhjnRUmB_WCCnLb5B8TXGvRdYMam4xv1JP036E4KA9jhOrTPz25PL1hVkoGhd7UKlkkPAK0OXYLKKiuEVyLJKJVLRwq9OxTpJkZkY6NkK4798mhIU0tM8s43bEC91-_ZTQjQYiz80_6C3GKIKDVmzVAbZZ1s2S04oHFKq39qmHp3hUyUehOllYm24HBqmzQv2Tl-Fjt6t9tvctt_lNuB-YhCWyZxj7tQLwYju-exSaH3qy_tDUgv4TY
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Cryptographic+properties+of+cyclic+binary+matrices&rft.jtitle=Advances+in+mathematics+of+communications&rft.au=Mahmoodi+Rishakani%2C+Akbar&rft.au=Mojtaba+Dehnavi%2C+Seyed&rft.au=Mirzaee+Shamsabad%2C+Mohmmadreza&rft.au=Bagheri%2C+Nasour&rft.date=2021-05-01&rft.issn=1930-5338&rft.volume=15&rft.issue=2&rft.spage=311&rft.epage=327&rft_id=info:doi/10.3934%2Famc.2020068&rft.externalDBID=n%2Fa&rft.externalDocID=10_3934_amc_2020068
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1930-5338&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1930-5338&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1930-5338&client=summon