On the Trade-off Between Composition and XOR of Random Permutations 


Vol. 31,  No. 3, pp. 286-292, Mar.  2006


PDF
  Abstract

Both composition and XOR are operations widely used to enhance security of cryptographic schemes. The more number of random permutations we compose (resp. XOR), the more secure random permutation (resp. random function) we get. Combining the two methods, we consider a generalized form of random function:SUMs-CMPc=(πsc°?°π(s-1)c+1)???(πc°?°π₁) where π₁,?,πscare random permutations. Given a fixed number of random permutations, there seems to be a trade-off between composition and XOR for security of SUMs-CMPc. We analyze his trade-off based on some upper bound of insecurity of SUMs-CMPc, and investigate what the optimal number of each operation is, in order to lower the upper bound.

  Statistics
Cumulative Counts from November, 2022
Multiple requests among the same browser session are counted as one view. If you mouse over a chart, the values of data points will be shown.


  Cite this article

[IEEE Style]

E. Lee, "On the Trade-off Between Composition and XOR of Random Permutations," The Journal of Korean Institute of Communications and Information Sciences, vol. 31, no. 3, pp. 286-292, 2006. DOI: .

[ACM Style]

Eon-kyung Lee. 2006. On the Trade-off Between Composition and XOR of Random Permutations. The Journal of Korean Institute of Communications and Information Sciences, 31, 3, (2006), 286-292. DOI: .

[KICS Style]

Eon-kyung Lee, "On the Trade-off Between Composition and XOR of Random Permutations," The Journal of Korean Institute of Communications and Information Sciences, vol. 31, no. 3, pp. 286-292, 3. 2006.