Abstract
Four round Feistel permutation (like DES) is super-pseudorandom if each round function is random or a secret universal hash function. A similar result is known for five round MISTY type permutation. It seems that each round function must be at least either random or secret in both cases.
In this paper, however, we show that the second round permutation g in five round MISTY type permutation need not be cryptographic at all, i.e., no randomness nor secrecy is required. g has only to satisfy that g(x) ⊕ x ≠ g(g′) ⊕ x′ for any x ≠ x′. This is the first example such that a non-cryptographic primitive is substituted to construct the minimum round super-pseudorandom permutation. Further we show efficient constructions of super-pseudorandom permutations by using above mentioned g.
Chapter PDF
Similar content being viewed by others
References
J. L. Carter and M. N. Wegman. Universal classes of hash functions. JCSS, vol. 18, no. 2, pp. 143–154, 1979.
H. Gilbert and M. Minier. New results on the pseudorandomness of some block cipher constructions. Pre-proceedings of Fast Software Encryption, FSE 2001, pp. 260–277 (to appear in LNCS, Springer-Verlag).
T. Iwata, T. Yoshino, T. Yuasa and K. Kurosawa. Round security and super-pseudorandomness of MISTY type structure. Pre-proceedings of Fast Software Encryption, FSE 2001, pp. 245–259 (to appear in LNCS, Springer-Verlag).
M. Luby and C. Rackoff. How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput., vol. 17, no. 2, pp. 373–386, April 1988.
S. Lucks. Faster Luby-Rackoff ciphers. Fast Software Encryption, FSE’ 96, LNCS 1039, pp. 189–203, Springer-Verlag.
M. Matsui. New structure of block ciphers with provable security against differential and linear cryptanalysis. Fast Software Encryption, FSE’ 96, LNCS 1039, pp. 206–218, Springer-Verlag.
M. Matsui. New block encryption algorithm MISTY. Fast Software Encryption, FSE’ 97, LNCS 1267, pp. 54–68, Springer-Verlag.
M. Naor and O. Reingold. On the construction of pseudorandom permutations: Luby-Rackoff revised. J. Cryptology, vol. 12, no. 1, pp. 29–66, Springer-Verlag, 1999.
Z. Ramzan and L. Reyzin. On the round security of symmetric-key cryptographic primitives. Advances in Cryptology — CRYPTO 2000, LNCS 1880, pp. 376–393, Springer-Verlag, 2000.
K. Sakurai and Y. Zheng. On non-pseudorandomness from block ciphers with provable immunity against linear cryptanalysis. IEICE Trans. Fundamentals, vol. E80-A, no. 1, pp. 19–24, April 1997.
M. N. Wegman and J. L. Carter. New hash functions and their use in authentication and set equality. JCSS, vol. 22, no. 3, pp. 265–279, 1981.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2002 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Iwata, T., Yoshino, T., Kurosawa, K. (2002). Non-cryptographic Primitive for Pseudorandom Permutation. In: Daemen, J., Rijmen, V. (eds) Fast Software Encryption. FSE 2002. Lecture Notes in Computer Science, vol 2365. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45661-9_12
Download citation
DOI: https://doi.org/10.1007/3-540-45661-9_12
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-44009-3
Online ISBN: 978-3-540-45661-2
eBook Packages: Springer Book Archive