Browse > Article
http://dx.doi.org/10.13089/JKIISC.2004.14.1.91

Improved Result on the Pseudorandomness of SPN-type transformations  

이원일 (고려대학교 정보보호기술연구센터)
Abstract
Iwata et al. analyzed the pseudorandomness of the block cipher Serpent which is a SPN-type transformation. In this parer, we introduce a generalization of the results, which can be applied to any SPN-type transformation. For the purpose, we give several explicit definitions and prove our main theorems. We will also apply our theorems to several SPN-type transformations including Serpent, Crypton and Rijndael.
Keywords
Block cipher; SPN-type transformation; Pseudorandomness;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R. L. Rivest, M. J. B. Robshaw, R. Sidney and Y. L. Yin, 'The RC6 Block Cipher,' AES proposal, available on http://www.rsa.com/rsalabs/aes/
2 Ju-sung Kang, Okyeon Yi, Dowon Hong, and Hyunsook Cho, 'Pseudorandomness of MISTY -type transformations and the block cipher KASUMI,' ACISP 2001, LNCS 2119, Springer-Verlag, pp. 205-318, 2001
3 R. Anderson, E. Biham and L. Knudsen, 'Serpent: a proposal for the Advanced Encryption Standard,' AES proposal, available on http: www.cl.cam.ac.uk/rjaH /Serpent.html
4 C. H. Lim, 'Crypton: a new 128-bit block cipher,' AES Submission, AES Development Effort, NIST. http://www.nist.gov/aes
5 C. H. Lim, 'A revised version of Crypton-Crypton V.l.O,' Fast Software Encryption 1999, LNCS 1636. Springer-Verlag, pp. 31-45, 1999
6 U. M. Maurer, 'A simplified and generalized treatment of Luby-Rackoff pseudorandom permutation generators,' Advances in Cryptology-Eurocrypt'92, LNCS Vol. 658, Springer-Verlag, pp. 239-255, 1992
7 M. Matsui, 'New Block Encryption Algorithm MISTY,' Fast Software Encryption'97 LNCS 1267, Springer-Verlag, pp. 54-68, 1997
8 ETSI/SAGE, Specification of the 3GPP Confidentiality and Integrity Algorithms, available at http://www.etsi.org/dvbandca/3G PP/3gppspecs.htm
9 T. Iwata and K. Kurosawa, 'On the pseudorandomness of the AES finalists - RC6 and Serpent,' Fast Software Encryption 2000, LNCS 1978, Springer -Verlag, pp. 231-243, 2000
10 J. Daemen and V. Rijmen, 'AES proposal: Rijndael (2nd version),' AES Submission, AES Development Effort, NIST. http://www. nist.gov/aes
11 K. Sakurai and Y. Zheng, 'On nonpseudorandomness from block ciphers with provable immunity against linear cryptanalysis,' IEICE Trans. Fundamentals. Vol. E80A, No. 1, pp. 19-24, 1997
12 S. Vaudenay and S. Moriai, 'Comparison of the randomness provided by some AES candidates,' Rump session at AES2
13 M. Luby and C. Rackoff, 'How to construct pseudorandom permutations from pseudorand- om functions,' SIAM Journal on Computing, Vol 17, number 2, pp. 373-386, April 1988   DOI   ScienceOn
14 M. Naor and 0. Reingold, 'On the construction of pseudorandom permutations: Luby-Rackoff revisited,' Journal of Cryptology, Vol.12, pp. 29-66, 1999   DOI   ScienceOn