Skip to main content

On Linear Systems of Equations with Distinct Variables and Small Block Size

  • Conference paper
Information Security and Cryptology - ICISC 2005 (ICISC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3935))

Included in the following conference series:

Abstract

In this paper we will prove the Conjecture 8.1. of [7]. We call it “Conjecture P i P j ”. It is a purely combinatorial conjecture that has however some cryptographic consequence. For example, from this result we can improve the proven security bounds on random Feistel schemes with 5 rounds: we will prove that no adaptive chosen plaintext/chosen ciphertext attack can exist on 5 rounds Random Feistel Schemes when m≪2n. This result reach the optimal bound of security against an adversary with unlimited computing power (but limited by m queries) with the minimum number of rounds. It solves the last case of a famous open problem (cf [8]).

An extended version of this paper is available from the author.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aiello, W., Venkatesan, R.: Foiling Birthday Attacks in Lenght-Doubling Transformations - Benes: a non-reversible alternative to Feistel. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 307–320. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  2. Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing 17(2), 373–386 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  3. Maurer, U.: A simplified and generalized treatment of Luby-Rackoff pseudorandom permutation generators. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 239–255. Springer, Heidelberg (1993)

    Google Scholar 

  4. Maurer, U., Pietrzak, K.: The security of Many-Round Luby-Rackoff Pseudo-Random Permutations. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 544–561. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Naor, M., Reingold, O.: On the construction of pseudo-random permutations: Luby-Rackoff revisited. Journal of Cryptology 12, 29–66 (1999); Extended abstract was published in Proc. 29th Ann. ACM Symp. on Theory of Computing, pp. 189–199 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  6. Patarin, J.: New results on pseudorandom permutation generators based on the DES scheme. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 301–312. Springer, Heidelberg (1992)

    Google Scholar 

  7. Patarin, J.: Luby-Rackoff: 7 Rounds are Enough for 2n(1 − ε) Security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 513–529. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Patarin, J.: Security of Random Feistel Scemes with 5 or more rounds. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 106–122. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Patarin, J. (2006). On Linear Systems of Equations with Distinct Variables and Small Block Size. In: Won, D.H., Kim, S. (eds) Information Security and Cryptology - ICISC 2005. ICISC 2005. Lecture Notes in Computer Science, vol 3935. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11734727_25

Download citation

  • DOI: https://doi.org/10.1007/11734727_25

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-33354-8

  • Online ISBN: 978-3-540-33355-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics