Skip to main content
Log in

Pseudorandomness of Camellia-Like Scheme

  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Luby and Rackoff idealized DES by replacing each round function with one large random function. In this paper, the author idealizes Camellia by replacing each S-box with one small random function, which is named Camellia-like scheme. It is then proved that five-round Camellia-like scheme is pseudorandom and eight-round Camellia-like scheme is super-pseudorandom for adaptive adversaries. Further the paper considers more efficient construction of Camellia-like scheme, and discusses how to construct pseudorandom Camellia-like scheme from less random functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Luby M, Rackoff C. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing, 1988, 17(2): 373–386. (A preliminary version including other results appeared in Proceedings of the 18th ACM Symposium on Theory of Computing, 1986, pp.356–363).

  2. Schnorr C P. On the construction of random number generators and random function generators. In Advances in Cryptology—Eurocrypt'88, LNCS 330, Springer-Verlag, Davos, Switzerland, May 1988, pp.225–232.

  3. Rueppel R A. On the security of Schnorr's pseudorandom generator. In Advances in Cryptology—Eurocrypt'89, LNCS 434, Springer-Verlag, Houthalen, Belgium, April 1989, pp.423–428.

  4. Zheng Y, Matsumoto T, Imai H. Impossibility and optimality results on constructing pseudorandom permutations. In Advances in Cryptology-Eurocrypt'89, LNCS 434, Springer-Verlag, Houthalen, Belgium, April 1989, pp.412–422.

  5. Zheng Y, Matsumoto T, Imai H. On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In Advances in Cryptology—Crypto'89, LNCS 435, Springer-Verlag, New York, USA, Aug. 1989, pp.461–480.

  6. Pieprzyk J. How to construct pseudorandom permutations from single pseudorandom functions. In Advances in Cryptology—Eurocrypt'90, LNCS 473, Springer-Verlag, Aarhus, Denmark, May 1990, pp.140–150.

  7. Patarin J. New results on pseudorandom permutation generators based on the DES Scheme. In Advances in Cryptology—Crypto'91, LNCS 547, Springer-Verlag, Brighton, UK, April 1991, pp.72–77.

  8. Sadeghiyan B, Pieprzyk J. On the necessary and sufficient conditions for the construction of super pseudorandom permutations. In Advances in Cryptology—Asiacrypt'91, LNCS 739, Springer-Verlag, Sydney, Australia, Dec. 1991, pp.117–123.

  9. Pieprzyk J, Sadeghiyan B. Optimal Perfect Randomizers. In Advances in Cryptology—Asiacrypt'91, LNCS 739, Springer-Verlag, Sydney, Australia, Dec. 1991, pp.225–236.

  10. Maurer U M. A simplified and generalized treatment of Luby-Rackoff pseudorandom permutation generators. In Advances in Cryptology—Eurocrypt'92, LNCS 658, Springer-Verlag, Balatonfüred, Hungary, May 1992, pp.239–255.

  11. Patarin J. How to construct pseudorandom permutations from a single pseudorandom function. In Advances in Cryptology—Eurocrypt'92, LNCS 658, Springer-Verlag, Balatonfüred, Hungary, May 1992, pp.256–266.

  12. Even S, Mansour Y. A construction of a cipher from a single pseudorandom permutation. In Advances in Cryptology—Asiacrypt'91, LNCS 739, Springer-Verlag, Sydney, Australia, Dec. 1991, pp.181–193.

  13. Lucks S. Faster Luby-Rackoff ciphers. In Fast Software Encryption—FSE'96, LNCS 1039, Springer-Verlag, Haifa, Israel, Jan. 1996, pp.189–203.

  14. Patel S, Ramzan Z, Sundaram G. Towards making Luby-Rackoff ciphers optimal and practical. In Fast Software Encryption—FSE'99, LNCS 1636, Springer-Verlag, Rome, Italy, Mar. 1999, pp.171–185.

  15. Naor M, Reingold O. On the construction of pseudorandom permutations Luby-Rackoff revisited. Journal of Cryptology, 1999, 12(1): 29–66.

    MathSciNet  Google Scholar 

  16. Naor M, Reingold O. From unpredictability to indistinguishability: A simple construction of pseudo-random functions from MACs. In Advances in Cryptology—Crypto'98, LNCS 1462, Springer-Verlag, Santa Barbara, CA, USA, Aug. 1998, pp.267–282.

  17. Vaudenay S. Provable security for block ciphers by decorrelation. In Proc. Symposium on Theoretical Aspects of Computer Science'98, LNCS 1373, Springer-Verlag, Paris, France, Mar. 1998, pp.249–275.

  18. Iwata T, Kurosawa K. On the pseudorandomness of the AES finalists—RC6 and Serpent. In Fast Software Encryption—FSE 2000, LNCS 1978, Springer-Verlag, New York, USA, April 2000, pp.231–243.

  19. Iwata T, Yoshino T, Yuasa T, Kurosawa K. Round security and super-pseudorandomness of MISTY type structure. In Fast Software Encryption—FSE 2001, LNCS 2355, Springer-Verlag, Yokohama, Japan, April 2001, pp.233–247.

  20. Ramzan Z, Reyzin L. On the round security of symmetric-key cryptographic primitives. In Advances in Cryptology—Crypto 2000, LNCS 1880, Springer-Verlag, Santa Barbara, CA, USA, Aug. 2000, pp.376–393.

  21. Gilbert H, Minier M. New results on the pseudorandomness of some block cipher constructions. In Fast Software Encryption—FSE 2001, LNCS 2355, Springer-Verlag, Yokohama, Japan, April 2001, pp.248–266.

  22. Moriai S, Vaudenay S. On the pseudorandomness of top-level schemes of block ciphers. In Advances in Cryptology—Asiacrypt 2000, LNCS 1876, Berlin: Springer-Verlag, Kyoto, Japan, Dec. 2000, pp.289–302.

  23. Aoki K, Ichikawa T, Kanda M et al. Specification of Camellia—A 128-bit block cipher. In Selected Areas in Cryptography—SAC 2000, LNCS 2012, Springer-Verlag, Waterloo, Ontario, Canada, August 2000, pp.183–191.

  24. http://www.cryptonessie.org

  25. Wenling Wu, Dengguo Feng, Hua Chen. Collision attack and pseudorandomness of reduced-round Camellia. In Selected Areas in Cryptography—SAC 2004, LNCS 3357, Berlin: Springer-Verlag, Waterloo, Ontario, Canada, August 2004, pp.256–270.

  26. Vaudenay S. On provable security of conventional cryptography. In Information Security and Cryptography—ICISC'99, LNCS 1787, Berlin: Springer-Verlag, Seoul, Korea, Dec. 1999, pp.1–16.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wen-Ling Wu.

Additional information

Supported partially by the National Natural Science Foundation of China under Grants No. 60373047 and No. 90304007; the National Basic Research 973 Program of China under Grant No. 2004CB318004; the National High-Technology Development 863 Program of China under Grant No. 2003AA144030.

Wen-Ling Wu is now a professor and Ph.D. supervisor at the State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences. She received her B.S. and M.S. degrees in maths from Northwest University in 1987 and 1990, respectively. She received her Ph.D. degree in cryptography from Xidian University in 1997. From 1998 to 1999 she was a postdoctoral fellow in the Institute of Software, Chinese Academy of Sciences. Her current research interests include theory of cryptography, mode of operation, block cipher, stream cipher and hash function.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wu, WL. Pseudorandomness of Camellia-Like Scheme. J Comput Sci Technol 21, 82–88 (2006). https://doi.org/10.1007/s11390-006-0082-0

Download citation

  • Received:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-006-0082-0

Keywords

Navigation