Abstract
Existing symmetric encryption algorithms target messages consisting of elementary binary blocks of at least 64 bits. Some applications need a block cipher which operates over smaller and possibly non-binary blocks, which can be viewed as a pseudo-random permutation of n elements. We present an algorithm for selecting such a random permutation of n elements and evaluating efficiently the permutation and its inverse over arbitrary inputs. We use an underlying deterministic RNG (random number generator). Each evaluation of the permutation uses O(logn) space and O((logn)3) RNG invocations. The selection process is “perfect”: the permutation is uniformly selected among the n! possibilities.
This work has been supported in part by the French government through X-Crypt, in part by the European Commission through ECRYPT.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Advanced Encryption Standard, National Institute of Standards and Technology (NIST), FIPS 197 (2001)
Data Encryption Standard, National Institute of Standards and Technology (NIST), FIPS 46(3) (1999)
How to construct pseudo-random permutations from pseudo-random functions. In: Luby, M., Rackoff, C.(eds.) Lecture Notes in Computer Science, Proceedings of Crypto 1985 (1985)
Baignères, T., Finiasz, M.: Dial C for Cipher. Proceedings of SAC 2006, LNCS, vol. 4356, Springer, Heidelberg (to appear, 2007)
Baignères, T., Finiasz, M.: KFC - the Krazy Feistel Cipher. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 380–395. Springer, Heidelberg (2006)
Pseudo random Permutation Families over Abelian Groups. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 15–17. Springer, Heidelberg (2006)
Ciphers with Arbitrary Finite Domains. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 114–130. Springer, Heidelberg (2002)
Statistical Tables, Fisher, R.A., Yates, F. London, example 12 (1938)
CACM. Durstenfeld, R.: 7, p.420 (1964)
The Art of Computer Programming, Knuth, D.: vol. 2, 3rd edn. p. 145 (1997)
Blum, L., Blum, M., Shub, M.: A simple unpredictable pseudorandom number generator. SIAM Journal on Computing 15, 364–383 (1986)
Berbain, C., Gilbert, H., Patarin, J.: QUAD: A Practical Stream Cipher with Provable Security. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 109–128. Springer, Heidelberg (2006)
Czumaj, A., Kanarek, P., Kutylowski, M., Lorys, K.: Fast Generation of Random Permutations via Networks Simulation. In: Díaz, J. (ed.) ESA 1996. LNCS, vol. 1136, pp. 246–260. Springer, Heidelberg (1996)
The MPFR Library, http://www.mpfr.org/
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 2007 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Granboulan, L., Pornin, T. (2007). Perfect Block Ciphers with Small Blocks. In: Biryukov, A. (eds) Fast Software Encryption. FSE 2007. Lecture Notes in Computer Science, vol 4593. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-74619-5_28
Download citation
DOI: https://doi.org/10.1007/978-3-540-74619-5_28
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-74617-1
Online ISBN: 978-3-540-74619-5
eBook Packages: Computer ScienceComputer Science (R0)