Skip to main content
Log in

The existence of generalized mix functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

To enrich the message space of a cipher and guarantee security, Ristenpart and Rogaway defined mix functions on two sets of equal size. To mix inputs from two sets of different sizes, Stinson generalized the definition of mix functions (called generalized mix functions), and established an existence result for generalized mix functions with 10 undetermined pairs of input sizes. In this paper, we complete the solution to the existence problem for generalized mix functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ristenpart T., Rogaway P.: How to enrich the message space of a cipher. Lecture Notes in Computer Science, vol. 4593, pp. 101–118 (Fast Software Encryption, FSE 2007).

  2. Stinson D.R.: Generalized mix functions and orthogonal equitable rectangles. Des. Codes Cryptogr. 45, 347–357 (2007)

    Article  MathSciNet  Google Scholar 

  3. Colbourn C.J., Dinitz J.H.: The CRC Handbook of Combinatorial Designs, 2nd edn. Chapman & Hall/CRC (2007).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gennian Ge.

Additional information

Communicated by Huaxiong Wang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Guo, W., Ge, G. The existence of generalized mix functions. Des. Codes Cryptogr. 50, 107–113 (2009). https://doi.org/10.1007/s10623-008-9217-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-008-9217-3

Keywords

AMS Classifications

Navigation