Browse > Article

On the Trade-off Between Composition and XOR of Random Permutations  

Lee Eon-Kyung (세종대학교 응용수학과)
Abstract
Both composition and XOR are operations widely used to enhance security of cryptographic schemes. The more number of random permutations we compose (resp. XOR), the more secure random permutation (resp. random function) we get. Combining the two methods, we consider a generalized form of random function: $SUM^s - CMP^c = ({\pi}_{sc} ... {\pi}_{(s-1)c+1}){\oplus}...{\oplus}({\pi}_c...{\pi}_1)$ where ${\pi}_1...{\pi}_{sc}$ are random permutations. Given a fixed number of random permutations, there seems to be a trade-off between composition and XOR for security of $SUM^s - CMP^c$. We analyze this trade-off based on some upper bound of insecurity of $SUM^s - CMP^c$, and investigate what the optimal number of each operation is, in order to lower the upper bound.
Keywords
random function; random permutation; composition; XOR; decorrelation theory;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. Myers, 'Efficient Amplification of the Security of Weak Pseudo-Random Function Generators', J. Cryptology, 16, pp. 1-24, 2003   DOI   ScienceOn
2 S. Vaudenay, 'Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness', SAC '99, LNCS 1758, pp. 49-61, 2000
3 S. Vaudenay, 'Provable Security for Block Ciphers by Decorrelation', STACS '98, LNCS 1373, pp. 249-275, 1998
4 S. Vaudenay, 'Decorrelation: A Theory for Block Cipher Security', J. Cryptology, 16, pp. 249-286, 2003   DOI
5 S. Moriai, S. Vaudenay, 'On the Pseudorandomness of Top-Level Schemes of Block Ciphers', ASIACRYPT '00, LNCS 1976, pp. 289-302, 2000
6 U. Maurer, J. Massey, 'Cascade Ciphers: The Importance of Being First', J. Cryptology, 6, pp. 55-61, 1993   DOI
7 S. Lucks, 'The Sum of PRPs is a Secure PRF', EUROCRYPT '00, LNCS 1807, pp. 470-484, 2000