Skip to main content

How to Re-use Round Function in Super-Pseudorandom Permutation

  • Conference paper
Information Security and Privacy (ACISP 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3108))

Included in the following conference series:

Abstract

It is known that a super-pseudorandom permutation can be obtained from a pseudorandom function f and two universal hash functions, h and h′. It is a four round Feistel permutation denoted by φ(h k ,f,f,h k). In this paper, we show how to re-use the round function f in this construction. We show that (1) the same key can be used for both h and h′, and (2) the key for h and h′ can be derived from f. As a result, our construction requires only f as a key, while it preserves computational efficiency and security. Also, we derive a similar result for a five MISTY-type permutation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Carter, J.L., Wegman, M.N.: Universal classes of hash functions. J. Comput. Syst. Sci. 18(2), 143–154 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  2. Gilbert, H., Minier, M.: New results on the pseudorandomness of some block cipher constructions. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 248–266. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Halevi, S., Rogaway, P.: A tweakable enciphering mode. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 482–499. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Halevi, S., Rogaway, P.: A parallelizable enciphering mode. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 292–304. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  5. Iwata, T., Kurosawa, K.: On the universal hash functions in Luby-Rackoff cipher. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 226–236. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Iwata, T., Kurosawa, K.: How to re-use round function in super-pseudorandom permutation. A full version of this paper. Available from the author (2004)

    Google Scholar 

  7. Iwata, T., Yoshino, T., Kurosawa, K.: Non-cryptographic primitive for pseudorandom permutation. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 149–163. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Iwata, T., Yoshino, T., Yuasa, T., Kurosawa, K.: Round security and superpseudorandomness of MISTY type structure. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 233–247. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373–386 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  10. Lucks, S.: Faster Luby-Rackoff ciphers. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 189–203. Springer, Heidelberg (1996)

    Google Scholar 

  11. Matsui, M.: New structure of block ciphers with provable security against differential and linear cryptanalysis. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 206–218. Springer, Heidelberg (1996)

    Google Scholar 

  12. Matsui, M.: New block encryption algorithm MISTY. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 54–68. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  13. Maurer, U.M.: Indistinguishability of random systems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 110–132. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Maurer, U.M., Pietrzak, K.: The security of many-round Luby-Rackoff pseudorandom permutations. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 544–561. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. Naor, M., Reingold, O.: On the construction of pseudorandom permutations: Luby-Rackoff revised. J. Cryptology 12(1), 29–66 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  16. Naor, M., Reingold, O.: A pseudo-random encryption mode. IEEE Computer Society, Los Alamitos (2002); Security in Storage Working Group (SISWG), Available at http://siswg.org/

    Google Scholar 

  17. Ohnishi, Y.: A study on data security. Master’s Thesis (in Japanese), Tohoku University (1988)

    Google Scholar 

  18. Patarin, J.: Pseudorandom permutations based on the DES scheme. In: Charpin, P., Cohen, G. (eds.) EUROCODE 1990. LNCS, vol. 514, pp. 193–204. Springer, Heidelberg (1991)

    Google Scholar 

  19. Patarin, J.: New results of pseudorandom permutation generators based on the DES scheme. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 301–312. Springer, Heidelberg (1992)

    Google Scholar 

  20. Patarin, J.: How to construct pseudorandom and super pseudorandom permutations from one single pseudorandom function. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 256–266. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  21. Patarin, J.: Improved security bounds for pseudorandom permutations. In: Proceedings of 4-th ACM Conference on Computer and Communications Security, ACM CCS 1997, pp. 142–150 (1997)

    Google Scholar 

  22. Patarin, J.: About Feistel schemes with six (or more) rounds. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 103–121. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  23. Patarin, J.: Luby-Rackoff: 7 rounds are enough for 2n(1− ε) security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 513–529. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  24. Patel, S., Ramzan, Z., Sundaram, G.: Towards making Luby-Rackoff ciphers optimal and practical. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 171–185. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  25. Patel, S., Ramzan, Z., Sundaram, G.: Luby-Rackoff ciphers: Why XOR is not so exclusive. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 271–290. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  26. Pieprzyk, J.: How to construct pseudorandom permutations from single pseudorandom functions. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 140–150. Springer, Heidelberg (1991)

    Google Scholar 

  27. Ramzan, Z., Reyzin, L.: On the round security of symmetric-key cryptographic primitives. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 376–393. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  28. Rueppel, R.A.: On the security of Schnorr’s pseudorandom generator. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 423–428. Springer, Heidelberg (1990)

    Google Scholar 

  29. Sadeghiyan, B., Pieprezyk, J.: On necessary and sufficient conditions for the construction of super pseudorandom permutations. In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 194–209. Springer, Heidelberg (1993)

    Google Scholar 

  30. Sadeghiyan, B., Pieprezyk, J.: A construction of super pseudorandom permutations from a single pseudorandom function. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 267–284. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  31. Schnorr, C.P.: On the construction of random number generators and random function generators. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 225–232. Springer, Heidelberg (1988)

    Google Scholar 

  32. Vaudenay, S.: On the Lai-Massey scheme. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 9–19. Springer, Heidelberg (1999)

    Google Scholar 

  33. Vaudenay, S.: Decorrelation: A theory for block cipher security. J. Cryptology 16(4), 249–286 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  34. Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265–279 (1981)

    Article  MATH  MathSciNet  Google Scholar 

  35. Zheng, Y., Matsumoto, T., Imai, H.: Impossibility and optimality results on constructing pseudorandom permutations. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 412–422. Springer, Heidelberg (1990)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Iwata, T., Kurosawa, K. (2004). How to Re-use Round Function in Super-Pseudorandom Permutation. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds) Information Security and Privacy. ACISP 2004. Lecture Notes in Computer Science, vol 3108. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-27800-9_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-27800-9_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22379-5

  • Online ISBN: 978-3-540-27800-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics