Linear equation over a ring

From formulasearchengine
Revision as of 23:34, 5 January 2014 by en>D.Lazard (→‎Properties of effective rings: clarifiction)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

My name is Winnie and I am studying Anthropology and Sociology and Modern Languages and Classics at Rillieux-La-Pape / France.

Also visit my web site ... hostgator1centcoupon.info

The Lai-Massey scheme is a cryptographic structure used in the design of block ciphers.[1][2] It is used in IDEA and IDEA NXT.

Construction details

Let be the round function and a half-round function and let be the sub-keys for the rounds respectively.

Then the basic operation is as follows:

Split the plaintext block into two equal pieces, (, )

For each round , compute

where and

Then the ciphertext is .

Decryption of a ciphertext is accomplished by computing for

where and

Then is the plaintext again.

The Lai-Massey scheme offers security properties similar to those of the Feistel structure. It also shares its advantage over a substitution-permutation network that the round function does not have to be invertible.

The half-round function is required to prevent a trivial distinguishing attack (). It commonly applies an orthomorphism on the left hand side, that is,

where both and are permutations (in the mathematical sense, that is, a bijection – not a permutation box). Since there are no orthomorphisms for bit blocks (groups of size ), "almost orthomorphisms" are used instead.

may depend on the key. If it doesn't, the last application can be omitted, since its inverse is known anyway. The last application is commonly called "round " for a cipher that otherwise has rounds.

Literature

References

  1. Aaram Yun, Je Hong Park, Jooyoung Lee: Lai-Massey Scheme and Quasi-Feistel Networks. IACR Cryptology
  2. Serge Vaudenay: On the Lai-Massey Scheme. ASIACRYPT'99

Template:Cryptography block