Non-cryptographic Primitive for Pseudorandom Permutation

  • Authors:
  • Tetsu Iwata;Tomonobu Yoshino;Kaoru Kurosawa

  • Affiliations:
  • -;-;-

  • Venue:
  • FSE '02 Revised Papers from the 9th International Workshop on Fast Software Encryption
  • Year:
  • 2002

Quantified Score

Hi-index 0.00

Visualization

Abstract

Four round Feistel permutation (like DES) is super-pseudo-random if each round function is random or a secret universal hash function. A similar result is known for five round MISTY type permutation. It seems that each round function must be at least either random or secret in both cases.In this paper, however, we show that the second round permutation g in five round MISTY type permutation need not be cryptographic at all, i.e., no randomness nor secrecy is required. g has only to satisfy that g(x) 驴 x 驴 g(x驴) 驴 x驴 for any x 驴 x驴. This is the first example such that a non-cryptographic primitive is substituted to construct the minimum round super-pseudorandom permutation. Further we show efficient constructions of super-pseudorandom permutations by using above mentioned g.