优化MISTY型结构的伪随机性
doi: 10.3724/SP.J.1146.2005.01237
Pseudorandomness of Optimal MISTY-Type Structure
-
摘要: 该文对4轮MISTY和3轮双重MISTY两种结构进行了优化。在保持其安全性不变的情况下,把4轮MISTY结构中第1轮的伪随机置换,用一个XOR-泛置换代替,第2,第3轮采用相同的伪随机置换,3轮结构中第1轮的伪随机置换用XOR-泛置换代替,其它轮相同。伪随机置换的数量分别由原来的4个变为2个,3个变为1个,从而缩短了运行时间,节省了密钥量,大大降低了结构的实现成本。Abstract: The four round MISTY-type and the three round dual MISTY-type transformation are optimized by replacing the first round pseudorandom permutation with XOR-universal permutation and employing identical pseudorandom permutation in the second and the third round. Thus the running time is shortened and the number of keys are saved by reducing the number of pseudorandom permutation. Hence the running cost is debased greatly. At the same time, the security remains.
-
Luby M and Rackoff C. How to construct pseudorandom permutations from pseudorandom functions[J].SIAM Journal on Computing.1988,17(2):373-386[2]Naor M and Reingold O. On the construction of pseudorandom permutations: Luby-Rackoff revisited[J].Journal of Cryptology.1999, 12(1):29-66[3]Sakurai K and Zheng Y. On non-pseudorandomness from block ciphers with provable immunity against linear cryptanalysis. IEICE Trans. Fundamentals, 1997, E80-A(1): 19-24.[4]Kang J S, Yi O, and Hong D, et al.. Pseudorandomness of MISTY-TYPE transformations and the block cipher KASUMI. Information Security and Privacy, 6th Australasian Conference,Sydney 2001, LNCS 2119, Berlin Heidelberg Springer- Verlag 2001: 60-73.[5]Carter L and Wegman M. Universal hash functions[J].Journal of Computer and System Sciences.1979, 18:143-152[6]Matsui M. New permutation of block ciphers with provable security against differential and linear cryptanalysis, Fast software encryption, 1996, LNCS 1039, Cambridge, UK: Springer-Verlag, 205-218.
计量
- 文章访问数: 3069
- HTML全文浏览量: 87
- PDF下载量: 703
- 被引次数: 0