Skip to main content

Ciphers with Arbitrary Finite Domains

  • Conference paper
  • First Online:
Topics in Cryptology — CT-RSA 2002 (CT-RSA 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2271))

Included in the following conference series:

Abstract

We explore the problem of enciphering members of a finite set M where k = ∣M∣ is arbitrary (in particular, it need not be a power of two). We want to achieve this goal starting from a block cipher (which requires a message space of size N = 2n, for some n). We look at a few solutions to this problem, focusing on the case when M= [0, k - 1]. We see ciphers with arbitrary domains as a worthwhile primitive in its own right, and as a potentially useful one for making higher-level protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, R., and Biham, E. Two practical and provably secure block ciphers: BEAR and LION. In Fast Software Encryption (1996), vol. 1039 of Lecture Notes in Computer Science, Springer-Verlag, pp. 114–120.

    Google Scholar 

  2. Bellare, M., Kilian, J., and Rogaway, P. The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences 61, 3 (2000), 362–399. Earlier version in CRYPTO’ 94. See http://www.cs.ucdavis.edu/~rogaway.

    Article  MATH  MathSciNet  Google Scholar 

  3. Bellare, M., and Rogaway, P. On the construction of variable-input-length ciphers. In Fast Software Encryption (1999), vol. 1636 of Lecture Notes in Computer Science, Springer-Verlag. See http://www.cs.ucdavis.edu/~rogaway.

    Chapter  Google Scholar 

  4. Bellovin, S., and Merritt, M. Encrypted key exchange: password-based protocols secure against dictionary attacks. In 1992 IEEE Computer Society Symposium on Research in Security and Privacy (1992), IEEE Computer Society Press, pp. 72–84.

    Google Scholar 

  5. Certicom Research. Standards for efficient cryptography, SEC1: Elliptic curve cryptography, version 1, Sept. 2000. Available on-line at http://www.secg.org.

  6. Goldreich, O., Goldwasser, S., and Micali, S. How to construct random functions. Journal of the ACM 33, 4 (1986), 210–217.

    Article  MathSciNet  Google Scholar 

  7. Goldwasser, S., Micali, S., and Rivest, R. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing 17, 2 (Apr. 1988), 281–308.

    Article  MATH  MathSciNet  Google Scholar 

  8. Luby, M. Pseudorandomness and cryptographic applications. Princeton University Press, Princeton, New Jersey, 1996.

    MATH  Google Scholar 

  9. Luby, M., and Rackoff, C. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal of Computing 17, 2 (Apr. 1988).

    Google Scholar 

  10. Lucks, S. Faster Luby-Rackoff ciphers. In Fast Software Encryption (1996), vol. 1039 of Lecture Notes in Computer Science, Springer-Verlag.

    Google Scholar 

  11. Naor, M., and Reingold, O. On the construction of pseudorandom permutations: Luby-Rackoff revisited. Journal of Cryptology 12, 1 (1999), 29–66.

    Article  MATH  MathSciNet  Google Scholar 

  12. Patel, S., Ramzan, Z., and Sundaram, G. Towards making Luby-Rackoff ciphers optimal and practical. In Fast Software Encryption (1999), vol. 1636 of Lecture Notes in Computer Science, Springer-Verlag.

    Chapter  Google Scholar 

  13. Schroeppel, R., and Orman, H. Introduction to the hasty pudding cipher. In Proceedings from the First Advanced Encryption Standard Candidate Conference, National Institute of Standards and Technology, Aug. 1998. See http://www.cs.arizona.edu/~rcs/hpc/.

  14. Smith, J. L. The design of Lucifer: A cryptographic device for data communications. Tech. Rep. IBM Research Report RC 3326, IBM T.J. Watson Research Center, Yorktown Heights, N.Y., 10598, U.S.A., Apr. 1971.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Black, J., Rogaway, P. (2002). Ciphers with Arbitrary Finite Domains. In: Preneel, B. (eds) Topics in Cryptology — CT-RSA 2002. CT-RSA 2002. Lecture Notes in Computer Science, vol 2271. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45760-7_9

Download citation

  • DOI: https://doi.org/10.1007/3-540-45760-7_9

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43224-1

  • Online ISBN: 978-3-540-45760-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics