About the network PES 16-8, consisting of eight round function
DOI:
https://doi.org/10.18372/2410-7840.16.7617Keywords:
Feystel network, scheme Lai–Massey, encryption, decryption, encryption algorithm, round, round function, round keys, output transformation, block, subblock, multiplication as modulo, addition as modulo, multiplicative inverse, additive inverseAbstract
In the paper develop network PES16-8, consisting of eight round functions. This network is created using the structure of block cipher algorithm PES. In the network PES16-8, similar Feistel network with encryption and decryption uses one algorithm and as the round functions can use any transformation. In the network PES16-8 length of subblock is 8, 16 and 32 bits and basis on the network can create the encryption algorithm a length of subblock 128, 256 and 512 bits. In a network PES16-8 algebraic operations are variable, as these operations can use the operations of addition and multiplication modulo and XOR.References
. Арипов М.М., Туйчиев Г.Н. Сеть PES8–4, состоя-щая из четырех раундовых функций // Материа-лы международной научной конференции «Aктуальные проблемы прикладной математики и информационных технологий – Аль–Хорезми 2002», – Тaшкент, 2012, 16–19 с.
. Шнайер Б. Прикладная криптография. Протоко-лы, алгоритмы, исходные тексты. М.: ТРИУМФ, 2003. –816 с.
. Lai X., Massey J. A proposal for a new block encryp-tion standard // Advances in Cryptology – Proc. Eurocrypt’90, LNCS 473, Springer–Verlag, 1991, pp. 389–404.
. Lai X., Massey J. Murphy S. Markov ciphers and differential cryptanalysis // Advances in Cryptology, EUROCRYP’91, LNCS 547, Springer- Verlag, 1991, pp 17–38,.
. Lai X., Massey J. On the design and security of block cipher // ETH series in information processing, v.1, Konstanz: Hartung–Gorre Verlag, 1992.
Downloads
Published
Issue
Section
License
Authors who publish with this journal agree to the following terms:- Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
- Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
- Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).