Substitution-permutation network

Substitution-permutation network

In cryptography, an SP-network, or substitution-permutation network (SPN), is a series of linked mathematical operations used in block cipher algorithms such as AES.

These networks consist of S-boxes and P-boxes that transform blocks of input bits into output bits. It is common for these transformations to be operations that are efficient to perform in hardware, such as exclusive or (XOR).

S-boxes substitute or transform input bits into output bits. A good S-box will have the property that changing one input bit will change about half of the output bits. It will also have the property that each output bit will depend on every input bit. P-boxes permute or transpose bits across S-box inputs. In addition, at each round the key is combined using some group operation, typically XOR.

References

* Jonathan Katz and Yehuda Lindell, "Introduction to Modern Cryptography". CRC Press, 2007.

See also

* Feistel network
* Product cipher
* Square
* International Data Encryption Algorithm


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать реферат

Look at other dictionaries:

  • Substitution cipher — In cryptography, a substitution cipher is a method of encryption by which units of plaintext are replaced with ciphertext according to a regular system; the units may be single letters (the most common), pairs of letters, triplets of letters,… …   Wikipedia

  • Permutation — For other uses, see Permutation (disambiguation). The 6 permutations of 3 balls In mathematics, the notion of permutation is used with several slightly different meanings, all related to the act of permuting (rearranging) objects or values.… …   Wikipedia

  • Permutation box — In cryptography, a permutation box (or P box) is a method of bit shuffling used to permute or transpose bits across S boxes inputs, retaining diffusion while transposing.[1] In block ciphers, the S boxes and P Boxes are used to make the relation… …   Wikipedia

  • List of permutation topics — This is a list of topics on mathematical permutations.*Alternating group *Alternating permutation *Bijection *Circular shift *Combination *Cycle index *Cycle notation *Cyclic order *Cyclic permutation *Derangement *Even and odd permutations… …   Wikipedia

  • Feistel cipher — In cryptography, a Feistel cipher is a symmetric structure used in the construction of block ciphers, named after the German IBM cryptographer Horst Feistel; it is also commonly known as a Feistel network. A large proportion of block ciphers use… …   Wikipedia

  • Блочный шифр — Общая схема работы блочного шифра Блочный шифр  разновидность симметричного шифра …   Википедия

  • Serpent (cipher) — Infobox block cipher name = Serpent caption = Serpent s linear mixing stage designers = Ross Anderson, Eli Biham, Lars Knudsen publish date = 1998 08 21 derived from = Square related to = certification = AES finalist key size = 128, 192 or 256… …   Wikipedia

  • JH — Криптографическая хеш функция Название JH Разработчик У Хунцзюнь (англ Wu Hongjun) Опубликован 16 января 2011 года Размер хеша 224, 256, 384, 512 Число раундов 42 JH семейство из четырех криптографических хеш функций: JH 224, JH 256, JH 384 и JH …   Википедия

  • Lucifer (cipher) — In cryptography, Lucifer was the name given to several of the earliest civilian block ciphers, developed by Horst Feistel and his colleagues at IBM. Lucifer was a direct precursor to the Data Encryption Standard. One version, alternatively named… …   Wikipedia

  • Advanced Encryption Standard — Infobox block cipher name = AES caption = The SubBytes step, one of four stages in a round of AES designers = Vincent Rijmen, Joan Daemen publish date = 1998 derived from = Square derived to = Anubis, Grand Cru related to = certification = AES… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”