Читать книгу Security Engineering - Ross Anderson - Страница 168

5.4.3.1 The Luby-Rackoff result

Оглавление

The key theoretical result on Feistel ciphers was proved by Mike Luby and Charlie Rackoff in 1988. They showed that if were random functions, then was indistinguishable from a random permutation under chosen-plaintext attack, and this result was soon extended to show that was indistinguishable under chosen plaintext/ciphertext attack – in other words, it was a pseudorandom permutation. (I omit a number of technicalities.)

In engineering terms, the effect is that given a really good round function, four rounds of Feistel are enough. So if we have a hash function in which we have confidence, it is straightforward to construct a block cipher from it: use four rounds of keyed hash in a Feistel network.

Security Engineering

Подняться наверх