期刊文献+

Pseudorandomness of Camellia-Like Scheme 被引量:5

Pseudorandomness of Camellia-Like Scheme
原文传递
导出
摘要 Luby and Rackoff idealized DES by replacing each round function with one large random function. In this paper, the author idealizes Camellia by replacing each S-box with one small random function, which is named Camellialike scheme. It is then proved that five-round Camellia-like scheme is pseudorandom and eight-round Camellia-like scheme is super-pseudorandom for adaptive adversaries. Further the paper considers more efficient construction of Camellia-like scheme, and discusses how to construct pseudorandom Camellia-like scheme from less random functions. Luby and Rackoff idealized DES by replacing each round function with one large random function. In this paper, the author idealizes Camellia by replacing each S-box with one small random function, which is named Camellialike scheme. It is then proved that five-round Camellia-like scheme is pseudorandom and eight-round Camellia-like scheme is super-pseudorandom for adaptive adversaries. Further the paper considers more efficient construction of Camellia-like scheme, and discusses how to construct pseudorandom Camellia-like scheme from less random functions.
作者 吴文玲
出处 《Journal of Computer Science & Technology》 SCIE EI CSCD 2006年第1期82-88,共7页 计算机科学技术学报(英文版)
基金 Supported partially by the National Natural Science Foundation of China under Grants No, 60373047 and No, 90304007 the National Basic Research 973 Program of China under Grant No. 2004CB318004 the National High-Technology Development 863 Program of China under Grant No. 2003AA144030.
关键词 block cipher CAMELLIA random function PSEUDORANDOMNESS super-pseudorandomness block cipher, Camellia, random function, pseudorandomness, super-pseudorandomness
  • 相关文献

参考文献26

  • 1Luby M, Rackoff C. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing, 1988, 17(2): 373-386. (A preliminary version including other results appeared in Proceedings of the 18th ACM Symposium on Theory of Computing, 1986, pp.356-363).
  • 2Schnorr C P. On the construction of random number generators and random function generators. In Advances in Cryptology Eurocrypt'88, LNCS 330, Springer-Verlag,Davos, Switzerland, May 1988, pp.225-232.
  • 3Rueppel R A. On the security of Schnorr's pseudorandom generator. In Advances in Cryptology-Eurocrypt'89, LNCS 434,Springer-Verlag, Houthalen, Belgium, April 1989, pp.423-428.
  • 4Zheng.Y, Matsumoto T, Imai H. Impossibility and optimality results on constructing pseudorandom permutations. In Advances in Cryptology-Eurocrypt'89, LNCS 434, SpringerVerlag, Houthalen, Belgium, April 1989, pp.412-422.
  • 5Zheng Y, Matsumoto T, Imai H. On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In Advances in Cryptology-Crypto'89, LNCS 435,Springer-Verlag, New York, USA, Aug. 1989, pp.461-480.
  • 6Pieprzyk J. How to construct pseudorandom permutations from single pseudorandom functions, in Advances in Cryptology Eurocrypt'90, LNCS 473, Springer-Verlag,Aarhus, Denmark, May 1990, pp.140-150.
  • 7Patarin J. New results on pseudorandom permutation generators based on the DES Scheme. In Advances in Cryptology-Crypto'91, LNCS 547, Springer-Verlag, Brighton, UK, April 1991, pp.72-77.
  • 8Sadeghiyan B, Pieprzyk J. On the necessary and sufficient conditions for the construction of super pseudorandom permutations. In Advances in Cryptology-Asiacrypt'91, LNCS 739, Springer-Verlag, Sydney, Australia, Dec. 1991, pp.117-123.
  • 9Pieprzyk J, Sadeghiyan B. Optimal Perfect Randomizers. In Advances in Cryptology Asiacrypt'91, LNCS 739, SpringerVerlag, Sydney, Australia, Dec. 1991, pp.225-236.
  • 10Maurer U M. A simplified and generaiized treatment of LubyRackoff pseudorandom permutation generators. In Advances in Cryptology-Eurocrypt'92, LNCS 658, Springer-Verlag, Balatonffired, Hungary, May 1992, pp.239-255.

同被引文献11

引证文献5

二级引证文献66

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部