Skip to main content
Log in

Generation algorithm of a sort of P-permutations

  • Published:
Wuhan University Journal of Natural Sciences

Abstract

This paper design the P-permutation with cryptologic properties beyond certain bound based on BCH code and Goppa code, which is the generalization of the design method utilizing the maximum distance separable (MDS) code, and presents the novel algorithms to generate the P-permutations with the branch number no less than a preset low bound. The new generation algorithms provide a theoretical basis for automation design of the cryptosystem.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Zhang Huanguo, Liu Yuzhen. Introduction to Cryptology[M]. Wuhan: Wuhan University Press, 2003(Ch).

    Google Scholar 

  2. MacWilliams F J, Sloane N J A. The Theory of Errorcorrecting Codes[M]. Amsterdam: North-Holland Publishing Company, 1977.

    Google Scholar 

  3. Heys H M, Tavares S E. The design of substitution-permutation networks resistant to differential and linear cryptanalysis[C] // Proceedings of 2nd ACM Conference on Computer and Communications Security. Fairfax: ACM Press, 1994: 148–155.

    Google Scholar 

  4. Heys H M, Tavares S E. The design of product ciphers resistant to differential and linear cryptanalysis[J]. Journal of Cryptology, 1996, 9(1): 1–19.

    Article  MATH  MathSciNet  Google Scholar 

  5. Heys H M, Tavares S E. Avalanche characteristics of substitution-permutation encryption networks[J]. IEEE Trans Comp, 1995, 44(9): 1131–1139.

    Article  MATH  Google Scholar 

  6. Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology, 1991, 4(1): 3–72.

    Article  MATH  MathSciNet  Google Scholar 

  7. Matsui M. The first experimental cryptanalysis of the data encryption standard advances in cryptology[C] // Proc of Crypto’ 94. Berlin: Springer-Verlag, 1994: 1–11.

    Google Scholar 

  8. Daemen J, Rijmen V. AES Proposal: RIJNDAEL [EB/OL]. [2004-01-08]. http://www.nist.gov./aes .

  9. Massey J. On the optimality of SAFER+ diffusion [DB/OL] [2009-10-15]. http://www.dice.ucl.ac.be/Crypto/CAESAR/Caesar.html .

  10. Feng Dengguo, Wu Wenling. On the Design and Cryptanalysis of Block Ciphers[M]. Beijing: Tsinghua University Press, 2000(Ch).

    Google Scholar 

  11. Feng Keqin. Algebraic Theory of Error-Correcting Codes[M]. Beijing: Tsinghua University Press, 2005(Ch).

    Google Scholar 

  12. Fan Yun, Liu Hongwei. Group and Combination Coding [M]. Wuhan: Wuhan University Press, 2002(Ch).

    Google Scholar 

  13. Rijmen V, Daemen J, Preneel B, et al. The cipher SHARK[C] //Fast Software Encryption (LNCS 1039). Berlin: Springer-Verlag, 1996: 99–112.

    Google Scholar 

  14. Vaudenay S. On the need for multipermutations: Cryptanalysis of MD4 and SAFER[C] // The Second Proc of Fast Software Encryption (LNCS 1008). Heidelberg: Springer-Verlag, 1995: 286–297.

    Google Scholar 

  15. Daemen J, Knudsen L, Rijmen V. The block cipher SQUARE [C] // The Fourth Proc of Fast Software Encryption (LNCS 1267). Heidelberg: Springer-Verlag, 1997: 149–163.

    Chapter  Google Scholar 

  16. Lohrop M. Block substitution using orthormorphic mapping [J]. Advances in Applied Mathematics, 1995, 16(1): 59–71.

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huanguo Zhang.

Additional information

Foundation item: Supported by the National Natural Science Foundation of China (60673071, 60970115, 60970116)

Biography: HAN Haiqing, male, Ph. D. candidate, research direction: information security.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Han, H., Zhang, H., Li, Q. et al. Generation algorithm of a sort of P-permutations. Wuhan Univ. J. Nat. Sci. 15, 237–241 (2010). https://doi.org/10.1007/s11859-010-0311-9

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11859-010-0311-9

Key words

CLC number

Navigation