scispace - formally typeset
Open AccessBook ChapterDOI

On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses

Reads0
Chats0
TLDR
In this paper, the authors constructed several block ciphers which have the following ideal properties: (1) the cipher is provably secure, (2) security of the cipher does not depend on any unproved hypotheses, (3) it can be easily implemented with current technology, and (4) all design criteria for the cipher are made public.
Abstract
One of the ultimate goals of cryptography researchers is to construct a (secrete-key) block cipher which has the following ideal properties: (1) The cipher is provably secure, (2) Security of the cipher does not depend on any unproved hypotheses, (3) The cipher can be easily implemented with current technology, and (4) All design criteria for the cipher are made public. It is currently unclear whether or not there really exists such an ideal block cipher. So to meet the requirements of practical applications, the best thing we can do is to construct a block cipher such thai it approximates the ideal one as closely as possible. In this paper, we make a significant step in this direction. In particular, we construct several block ciphers each of which has the above mentioned properties (2), (3) and (4) as well as the following one: (1’) Security of the cipher is supported by convincing evidence. Our construction builds upon profound mathematical bases for information security recently established in a series of excellent papers.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

The 128-Bit Blockcipher CLEFIA (Extended Abstract)

TL;DR: A new 128-bit blockcipher CLEFIA supporting key lengths of 128, 192 and 256 bits, which is compatible with AES is proposed, which achieves enough immunity against known attacks and flexibility for efficient implementation in both hardware and software.

Twofish : A 128-bit block cipher

TL;DR: The design of both the round function and the key schedule permits a wide variety of tradeoffs between speed, software size, key setup time, gate count, and memory.
Book ChapterDOI

A Tweakable Enciphering Mode

TL;DR: A block-cipher mode of operation, CMC, that turns an n-bit block cipher into a tweakable enciphering scheme that acts on strings of mn bits, where m ≥ 2.

TWINE: A Lightweight Block Cipher for Multiple Platforms ⋆

TL;DR: Wang et al. as mentioned in this paper presented a 64-bit lightweight block cipher TWINE supporting 80 and 128-bit keys, which is obtained by the use of generalized Feistel structure combined with an improved block shuffle.
Book ChapterDOI

A parallelizable enciphering mode

TL;DR: This work describes a block-cipher mode of operation, EME, that turns an n-bit block cipher into a tweakable enciphering scheme that acts on strings of mn bits, where me[1..n].
References
More filters
Journal ArticleDOI

How to construct random functions

TL;DR: In this paper, a constructive theory of randomness for functions, based on computational complexity, is developed, and a pseudorandom function generator is presented, which is a deterministic polynomial-time algorithm that transforms pairs (g, r), where g is any one-way function and r is a random k-bit string, to computable functions.
Proceedings ArticleDOI

Theory and application of trapdoor functions

TL;DR: A new information theory is introduced and the concept of trapdoor functions is studied and applications of such functions in cryptography, pseudorandom number generation, and abstract complexity theory are examined.
Journal ArticleDOI

How to generate cryptographically strong sequences of pseudo-random bits

TL;DR: In this article, the authors give a set of conditions that allow one to generate 50-50 unpredictable bits, and present a general algorithmic scheme for constructing polynomial-time deterministic algorithms that stretch a short secret random input into a long sequence of unpredictable pseudo-random bits.
Journal ArticleDOI

How to construct pseudorandom permutations from pseudorandom functions

TL;DR: Any pseudorandom bit generator can be used to construct a block private key cryptos system which is secure against chosen plaintext attack, which is one of the strongest known attacks against a cryptosystem.
Related Papers (5)