On the construction of pseudorandom permutations: Luby-Rackoff revisited

From MaRDI portal
Publication:1284012

DOI10.1007/PL00003817zbMath0936.94010MaRDI QIDQ1284012

Omer Reingold, Moni Naor

Publication date: 22 May 2000

Published in: Journal of Cryptology (Search for Journal in Brave)




Related Items

Subquadratic SNARGs in the random oracle modelRelated-key analysis of generalized Feistel networks with expanding round functionsOptimum attack on 3-round Feistel-2 structureSimple and optimal randomized fault-tolerant rumor spreadingDynamic dictionaries for multisets and counting filters with constant time operationsLow discrepancy sets yield approximate min-wise independent permutation familiesUnnamed ItemBloom Filters in Adversarial EnvironmentsDerandomized constructions of \(k\)-wise (almost) independent permutationsConstant Size Ring Signature Without Random OraclePerformance improvement for the GGM-construction of pseudorandom functionsOn-line ciphers and the Hash-CBC constructionsTowards Understanding the Known-Key Security of Block CiphersHardness-preserving reductions via cuckoo hashingA Proof of Security in O(2 n ) for the Benes SchemeBBB security for 5-round even-Mansour-based key-alternating Feistel ciphersUnnamed ItemBet-or-pass: adversarially robust Bloom filtersOn Lai-Massey and quasi-Feistel ciphersPseudorandomness analysis of the (extended) Lai-Massey schemeTweakable enciphering schemes using only the encryption function of a block cipherOn unbalanced feistel networks with contracting MDS diffusionSecure software leasing without assumptionsTweakable block ciphersNon-cryptographic primitive for pseudorandom permutation.Generic Attacks on Unbalanced Feistel Schemes with Expanding FunctionsDynamic dictionaries for multisets and counting filters with constant time operationsRIV for Robust Authenticated EncryptionImproved Mixing Time Bounds for the Thorp ShuffleGeneric attacks with standard deviation analysis on a-Feistel schemesDeterministic encryption with the Thorp shuffleGeneric attacks on the Lai-Massey schemeNotions and relations for RKA-secure permutation and function familiesBuilding blockcipher from small-block tweakable blockcipherLuby-Rackoff revisited: on the use of permutations as inner functions of a Feistel schemeA general mixing strategy for the ECB-Mix-ECB mode of operationLuby-Rackoff Ciphers from Weak Round Functions?Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier?Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier?Pseudorandomness of Camellia-like schemeThe circulant hash revisitedTweakable Enciphering Schemes from Hash-Sum-ExpansionOnline Ciphers from Tweakable BlockciphersRobust multi-property combiners for hash functionsAuthenticated Encryption with Small Stretch (or, How to Accelerate AERO)Provable related-key security of contracting Feistel networksThe “Coefficients H” Technique\textsf{FAST}: disk encryption and beyondBuilding Blockcipher from Tweakable Blockcipher: Extending FSE 2009 ProposalIndifferentiability of 8-Round Feistel NetworksDirect chosen-ciphertext secure identity-based key encapsulation without random oraclesA Domain Extender for the Ideal CipherSynthesizers and their application to the parallel construction of pseudo-random functionsTweakable Pseudorandom Permutation from Generalized Feistel StructureGuaranteeing the diversity of number generatorsPseudorandom Functions: Three Decades Later