scispace - formally typeset
Open AccessBook ChapterDOI

Complexity Theoretic Issues Concerning Block Ciphers Related to D.E.S

TLDR
This work investigates the computational power of block ciphers on n-bit strings that can be expressed as polynomial-length compositions of invertible transformations that have a form similar to those of D.E.S.S., and presents some sufficient conditions for cipher of this type to be "pseudorandom function generators" and to yield private key cryptosystems that are secure against adaptive chosen plaintext attacks.

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Synthesizers and their application to the parallel construction of pseudo-random functions

TL;DR: An NC/sup 1/ implementation of pseudo-random synthesizers based on the RSA or the Diffie-Hellman assumptions is shown, which yields the first parallel pseudo- random function and the only alternative to the original construction of Goldreich, Gold-wasser and Micali (GGM).
Journal Article

Synthesizers and Their Application to the Parallel Construction of Pseudo-random Functions

TL;DR: An NC/sup 1/ implementation of pseudo-random synthesizers based on the RSA or the Diffie-Hellman assumptions is shown, which yields the first parallel pseudo- random function and the only alternative to the original construction of Goldreich, Gold-wasser and Micali (GGM).
Journal ArticleDOI

Simple permutations mix well

TL;DR: This work improves on a result of Gowers and shows that up to a polylogarithmic factor, n3k3 compositions of random permutations from this family suffice and applies to the stronger notion of k-wise independence against adaptive adversaries.
Book ChapterDOI

Reversible Circuit Realizations of Boolean Functions

TL;DR: This work investigates the reversible circuit complexity of families of Boolean functions and derive conditions that characterize whether a polynomial realization is possible.
References
More filters
Journal ArticleDOI

Differential cryptanalysis of DES-like cryptosystems

TL;DR: A new type of cryptanalytic attack is developed which can break the reduced variant of DES with eight rounds in a few minutes on a personal computer and can break any reduced variantof DES (with up to 15 rounds) using less than 256 operations and chosen plaintexts.
Journal ArticleDOI

How to construct pseudorandom permutations from pseudorandom functions

TL;DR: Any pseudorandom bit generator can be used to construct a block private key cryptos system which is secure against chosen plaintext attack, which is one of the strongest known attacks against a cryptosystem.
Proceedings ArticleDOI

Bounded-width polynomial-size branching programs recognize exactly those languages in NC1

TL;DR: The method of proof is extended to investigate the complexity of the word problem for a fixed permutation group and show that polynomial size circuits of width 4 also recognize exactly nonuniform NC 1.
Journal ArticleDOI

Generators for Certain Alternating Groups with Applications to Cryptography

TL;DR: The subgroup of permutations generated by any one of these ciphers is shown to be the alternating group, in all cases of interest, suggesting that such systems have a high level of security.
Journal ArticleDOI

DES-like functions can generate the alternating group

TL;DR: It is proved that the group of permutations generated by the DES-like functions is exactly the alternating group of the set of binary n vectors.
Related Papers (5)