Abstract
We provide new constructions for Luby-Rackoff block ciphers which are efficient in terms of computations and key material used. Next, we show that we can make some security guarantees for Luby-Rackoff block ciphers under much weaker and more practical assumptions about the underlying function; namely, that the underlying function is a secure Message Authentication Code. Finally, we provide a SHA-1 based example block cipher called Sha-zam.
Work done while this author was at Lucent Technologies
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
W. Aiello, R. Venkatesan, Foiling birthday attacks in length-doubling transformations, Advances in Cryptology-EUROCRYPT’ 96, LNCS 1070, 307–320, 1996.
R. Anderson, E. Biham, Two practical and provably secure block ciphers, BEAR and LION, Fast Software Encryption, LNCS 1039, 113–120, 1996.
M. Bellare, R. Canetti, H. Krawczyk, Keying hash functions for message authentication, Advances in Cryptology, LNCS 1109, 1996.
M. Bellare, R. Canetti, H. Krawczyk. HMAC: Keyed-Hashing for Message Authentication, Internet RFC, 2104, February 1997.
O. Goldreich, S. Goldwasser, and A. Micali, How to construct random functions?, Journal of ACM, 33: 792–807, 1986.
P. Gutmann, documentation to SFS release 1.20-SFS7.DOC, URL:http://www.cs.auckland.ac.nz/pgut01/sfs.html, 1995.
M. Luby, and C. Rackoff, How to construct pseudorandom permutations from pseudorandom functions, SIAM Journal of Computing, 17: #2, 373–386, 1988.
S. Lucks, Faster Luby-Rackoff ciphers, Proc. Fast Software Encryption, LNCS, 1039, 189–203, 1996.
U. Maurer, A simplified and generalized treatment of Luby-Rackoff pseudorandom permutation generators, Advances in Cryptology-EUROCRYPT’ 92, LNCS 658, 239–255, 1992.
M. Naor, O. Reingold, On the construction of pseudo-random permutations: Luby-Rackoff revisited, J. of Cryptology, Vol. 12, 29–66, 1999. Preliminary version in: Proc. 29th Annual ACM STOC, 189–199, 1997.
M. Naor, O. Reingold, >From unpredictability to indistinguishability: A simple construction of pseudo-random functions from MACs, Advances in Cryptology-CRYPTO’ 98, LNCS, 267–282, 1998.
J. Patarin, New results on pseudorandom permutation generators based on the DES scheme, Advances in Cryptology-CRYPTO’ 91, LNCS, 301–312, 1991.
J. Patarin, Improved security bounds for pseudorandom permutations, 4th ACM Conference on Computer and Communications Security, 142–150, 1997.
S. Patel, Z. Ramzan, Square hash: Fast message authentication via optimized universal hash functions, preprint.
S. Patel, Z. Ramzan, G. S. Sundaram, On constructing pseudorandom generators based on cryptographic hash functions, In preparation.
J. Pieprzyk, How to construct pseudorandom permutations from single pseudorandom functions, Advances in Cryptology-EUROCRYPT’ 90, LNCS 473, 140–150, 1991.
U. S. Department of Commerce/ N. I. S. T, Secure Hash Algorithm, FIPS 180, April 1995.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Patel, S., Ramzan, Z., Sundaram, G.S. (1999). Towards Making Luby-Rackoff Ciphers Optimal and Practical. In: Knudsen, L. (eds) Fast Software Encryption. FSE 1999. Lecture Notes in Computer Science, vol 1636. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48519-8_13
Download citation
DOI: https://doi.org/10.1007/3-540-48519-8_13
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-66226-6
Online ISBN: 978-3-540-48519-3
eBook Packages: Springer Book Archive