Advanced Search
Volume 29 Issue 5
Jan.  2011
Turn off MathJax
Article Contents
Wen Feng-tong, Wu Wen-ling, Wen Qiao-yan . Pseudorandomness of Optimal MISTY-Type Structure[J]. Journal of Electronics & Information Technology, 2007, 29(5): 1173-1176. doi: 10.3724/SP.J.1146.2005.01237
Citation: Wen Feng-tong, Wu Wen-ling, Wen Qiao-yan . Pseudorandomness of Optimal MISTY-Type Structure[J]. Journal of Electronics & Information Technology, 2007, 29(5): 1173-1176. doi: 10.3724/SP.J.1146.2005.01237

Pseudorandomness of Optimal MISTY-Type Structure

doi: 10.3724/SP.J.1146.2005.01237
  • Received Date: 2005-09-30
  • Rev Recd Date: 2006-03-13
  • Publish Date: 2007-05-19
  • The four round MISTY-type and the three round dual MISTY-type transformation are optimized by replacing the first round pseudorandom permutation with XOR-universal permutation and employing identical pseudorandom permutation in the second and the third round. Thus the running time is shortened and the number of keys are saved by reducing the number of pseudorandom permutation. Hence the running cost is debased greatly. At the same time, the security remains.
  • loading
  • Luby M and Rackoff C. How to construct pseudorandom permutations from pseudorandom functions[J].SIAM Journal on Computing.1988,17(2):373-386[2]Naor M and Reingold O. On the construction of pseudorandom permutations: Luby-Rackoff revisited[J].Journal of Cryptology.1999, 12(1):29-66[3]Sakurai K and Zheng Y. On non-pseudorandomness from block ciphers with provable immunity against linear cryptanalysis. IEICE Trans. Fundamentals, 1997, E80-A(1): 19-24.[4]Kang J S, Yi O, and Hong D, et al.. Pseudorandomness of MISTY-TYPE transformations and the block cipher KASUMI. Information Security and Privacy, 6th Australasian Conference,Sydney 2001, LNCS 2119, Berlin Heidelberg Springer- Verlag 2001: 60-73.[5]Carter L and Wegman M. Universal hash functions[J].Journal of Computer and System Sciences.1979, 18:143-152[6]Matsui M. New permutation of block ciphers with provable security against differential and linear cryptanalysis, Fast software encryption, 1996, LNCS 1039, Cambridge, UK: Springer-Verlag, 205-218.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3062) PDF downloads(702) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return