On the construction of pseudorandom permutations: Luby-Rackoff revisited
From MaRDI portal
Publication:1284012
DOI10.1007/PL00003817zbMath0936.94010MaRDI QIDQ1284012
Publication date: 22 May 2000
Published in: Journal of Cryptology (Search for Journal in Brave)
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Random number generation in numerical analysis (65C10)
Related Items
Subquadratic SNARGs in the random oracle model ⋮ Related-key analysis of generalized Feistel networks with expanding round functions ⋮ Optimum attack on 3-round Feistel-2 structure ⋮ Simple and optimal randomized fault-tolerant rumor spreading ⋮ Dynamic dictionaries for multisets and counting filters with constant time operations ⋮ Low discrepancy sets yield approximate min-wise independent permutation families ⋮ Unnamed Item ⋮ Bloom Filters in Adversarial Environments ⋮ Derandomized constructions of \(k\)-wise (almost) independent permutations ⋮ Constant Size Ring Signature Without Random Oracle ⋮ Performance improvement for the GGM-construction of pseudorandom functions ⋮ On-line ciphers and the Hash-CBC constructions ⋮ Towards Understanding the Known-Key Security of Block Ciphers ⋮ Hardness-preserving reductions via cuckoo hashing ⋮ A Proof of Security in O(2 n ) for the Benes Scheme ⋮ BBB security for 5-round even-Mansour-based key-alternating Feistel ciphers ⋮ Unnamed Item ⋮ Bet-or-pass: adversarially robust Bloom filters ⋮ On Lai-Massey and quasi-Feistel ciphers ⋮ Pseudorandomness analysis of the (extended) Lai-Massey scheme ⋮ Tweakable enciphering schemes using only the encryption function of a block cipher ⋮ On unbalanced feistel networks with contracting MDS diffusion ⋮ Secure software leasing without assumptions ⋮ Tweakable block ciphers ⋮ Non-cryptographic primitive for pseudorandom permutation. ⋮ Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions ⋮ Dynamic dictionaries for multisets and counting filters with constant time operations ⋮ RIV for Robust Authenticated Encryption ⋮ Improved Mixing Time Bounds for the Thorp Shuffle ⋮ Generic attacks with standard deviation analysis on a-Feistel schemes ⋮ Deterministic encryption with the Thorp shuffle ⋮ Generic attacks on the Lai-Massey scheme ⋮ Notions and relations for RKA-secure permutation and function families ⋮ Building blockcipher from small-block tweakable blockcipher ⋮ Luby-Rackoff revisited: on the use of permutations as inner functions of a Feistel scheme ⋮ A general mixing strategy for the ECB-Mix-ECB mode of operation ⋮ Luby-Rackoff Ciphers from Weak Round Functions? ⋮ Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier? ⋮ Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier? ⋮ Pseudorandomness of Camellia-like scheme ⋮ The circulant hash revisited ⋮ Tweakable Enciphering Schemes from Hash-Sum-Expansion ⋮ Online Ciphers from Tweakable Blockciphers ⋮ Robust multi-property combiners for hash functions ⋮ Authenticated Encryption with Small Stretch (or, How to Accelerate AERO) ⋮ Provable related-key security of contracting Feistel networks ⋮ The “Coefficients H” Technique ⋮ \textsf{FAST}: disk encryption and beyond ⋮ Building Blockcipher from Tweakable Blockcipher: Extending FSE 2009 Proposal ⋮ Indifferentiability of 8-Round Feistel Networks ⋮ Direct chosen-ciphertext secure identity-based key encapsulation without random oracles ⋮ A Domain Extender for the Ideal Cipher ⋮ Synthesizers and their application to the parallel construction of pseudo-random functions ⋮ Tweakable Pseudorandom Permutation from Generalized Feistel Structure ⋮ Guaranteeing the diversity of number generators ⋮ Pseudorandom Functions: Three Decades Later