×

A generation algorithm of a sort of \(P\)-permutations. (English) Zbl 1240.94069

Summary: This paper designs the \(P\)-permutation with cryptologic properties beyond certain bound based on BCH codes and Goppa codes, which is the generalization of the design method utilizing the maximum distance separable (MDS) codes, and we present a novel algorithm to generate the \(P\)-permutations with branch number no less than a present lower bound. The new generation algorithm provides a theoretical basis for automation design of cryptosystems.

MSC:

94A60 Cryptography
68P25 Data encryption (aspects in computer science)
68P30 Coding and information theory (compaction, compression, models of communication, encoding schemes, etc.) (aspects in computer science)
94B15 Cyclic codes
94B27 Geometric methods (including applications of algebraic geometry) applied to coding theory
94B65 Bounds on codes

Software:

SHARK; Square
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Zhang Huanguo, Liu Yuzhen. Introduction to Cryptology[M]. Wuhan: Wuhan University Press, 2003(Ch).
[2] MacWilliams F J, Sloane N J A. The Theory of Errorcorrecting Codes[M]. Amsterdam: North-Holland Publishing Company, 1977. · Zbl 0369.94008
[3] Heys H M, Tavares S E. The design of substitution-permutation networks resistant to differential and linear cryptanalysis[C] // Proceedings of 2nd ACM Conference on Computer and Communications Security. Fairfax: ACM Press, 1994: 148–155.
[4] Heys H M, Tavares S E. The design of product ciphers resistant to differential and linear cryptanalysis[J]. Journal of Cryptology, 1996, 9(1): 1–19. · Zbl 0843.94009 · doi:10.1007/BF02254789
[5] Heys H M, Tavares S E. Avalanche characteristics of substitution-permutation encryption networks[J]. IEEE Trans Comp, 1995, 44(9): 1131–1139. · Zbl 1055.68541 · doi:10.1109/12.464391
[6] Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology, 1991, 4(1): 3–72. · Zbl 0729.68017 · doi:10.1007/BF00630563
[7] Matsui M. The first experimental cryptanalysis of the data encryption standard advances in cryptology[C] // Proc of Crypto’ 94. Berlin: Springer-Verlag, 1994: 1–11. · Zbl 0939.94551
[8] Daemen J, Rijmen V. AES Proposal: RIJNDAEL [EB/OL]. [2004-01-08]. http://www.nist.gov./aes .
[9] Massey J. On the optimality of SAFER+ diffusion [DB/OL] [2009-10-15]. http://www.dice.ucl.ac.be/Crypto/CAESAR/Caesar.html .
[10] Feng Dengguo, Wu Wenling. On the Design and Cryptanalysis of Block Ciphers[M]. Beijing: Tsinghua University Press, 2000(Ch). · Zbl 1151.94585
[11] Feng Keqin. Algebraic Theory of Error-Correcting Codes[M]. Beijing: Tsinghua University Press, 2005(Ch). · Zbl 1029.94041
[12] Fan Yun, Liu Hongwei. Group and Combination Coding [M]. Wuhan: Wuhan University Press, 2002(Ch). · Zbl 1240.13006
[13] Rijmen V, Daemen J, Preneel B, et al. The cipher SHARK[C] //Fast Software Encryption (LNCS 1039). Berlin: Springer-Verlag, 1996: 99–112. · Zbl 1373.94929
[14] Vaudenay S. On the need for multipermutations: Cryptanalysis of MD4 and SAFER[C] // The Second Proc of Fast Software Encryption (LNCS 1008). Heidelberg: Springer-Verlag, 1995: 286–297. · Zbl 0939.94542
[15] Daemen J, Knudsen L, Rijmen V. The block cipher SQUARE [C] // The Fourth Proc of Fast Software Encryption (LNCS 1267). Heidelberg: Springer-Verlag, 1997: 149–163. · Zbl 1385.94025
[16] Lohrop M. Block substitution using orthormorphic mapping [J]. Advances in Applied Mathematics, 1995, 16(1): 59–71. · Zbl 0863.20012 · doi:10.1006/aama.1995.1003
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.