The P-Permutations Basing Error-Correcting Codes


(*) Corresponding author


Authors' affiliations


DOI's assignment:
the author of the article can submit here a request for assignment of a DOI number to this resource!
Cost of the service: euros 10,00 (for a DOI)

Abstract


The P-permutation plays an important role in the round function of the block cipher, the well-designed P-permutation has a wonderful performance to resist differential and linear cryptanalysis. For long time, the Maximum Distance Separable codes (MDS) have been used to design the P-permutation with good characteristic in encryption-system. But, sometimes the P-permutation will be utilized successfully so as its cryptographic properties are beyond a certain bound. Herewith this paper has designed the P-permutation with cryptologic properties beyond certain bound based on BCH code and Goppa code, at the same time this paper presents a novel algorithm to generate the P-permutation with the branch number not less than a preseted low bound.
Copyright © 2013 Praise Worthy Prize - All rights reserved.

Keywords


The P-Permutation; The Branch Number; The Error-Correcting Code; The Check Matrix; The Generator Matrix

Full Text:

PDF


References


Zhang Huanguo, Liu Yuzhen. Introduction to Cryptology. (Wuhan: Wuhan University Press.2003).

F.J. Mac Williams and N.J.A. Sloane.The theory of error correcting codes. (North-Holland Publishing Company, 1977).

H.M.Heys and S.E.Tavares. The design of substitution-permutation networks resistant to differential and linear cryptanalysis. Proceedings of 2nd ACM Conference on Computer and Communications Security, Fairfax, Virginia, pp.148–155, 1994.

H.M.Heys and S.E.Tavares. The design of product ciphers resistant to differential and linear cryptanalysis. Journal of Cryptology, Vol.9, no.1, pp1–19, 1996.

H.M. Heys and S.E. Tavares. Avalanche characteristics of substitution-permutation encryption networks. IEEE Trans. Comp, Vol.44,pp.1131–1139, Sept. 1995.

E. Biham and A. Shamir. Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, vol.4, no.1, pp.3–72, 1991.

M. Matsui. The first experimental cryptanalysis of the Data Encryption Standard. Advances in Cryptology. Proc. of CRYPTO ’94, Springer-Verlag, Berlin, pp. 1–11, 1994.

Massey J. on the optimality of SAFER+ diffusion. The second AES candidate conference.

http://www.dice.ucl.ac.be/Crypto/CAESAR/Caesar.html

J.Daemen , V Rijmen. AES Proposal: RIJNDAEL [EB/ OL]. http:// www. nist. gov./ aes, 2004-01.

Feng Dengguo, Wu Wenling ,On The Design and Cryptanalysis of Block Ciphers. (Beijing: Tsinghua University Press,2000)

Feng Keqin. Algebraic Theory of Error-correcting Codes, (Beijing: Tsinghua University Press,2005)

Fan Yun, Liu Hongwei. Group and Combination coding. (Wuhan: Wuhan University Press.2002)

V. Rijmen, J. Daemen, B. Preneel, A. Bosselaers, and E. De.Win. The Cipher SHARK. Fast Software Encryption, LNCS 1039, D.Gollmann, Ed, Springer-Verlag, pp. 99-112, 1996.

S. Vaudenay. On the need for multipermutations: Cryptanalysis of MD4 and SAFER. Proc. of Fast Software Encryption (2), LNCS 1008, Springer-Verlag, pp. 286–297, 1995.

J. Daemen, L. Knudsen, and V. Rijmen. The block cipher SQUARE. Proc. of Fast Software Encryption (4), LNCS , Springer-Verlag, 1997.

Lohrop M, Block Substitution Using Orthormorphic Mapping. Advances in Applied Mathematics, 1995, vol.16,no.1,pp.59-71


Refbacks

  • There are currently no refbacks.



Please send any question about this web site to info@praiseworthyprize.com
Copyright © 2005-2024 Praise Worthy Prize