Pseudorandom permutation

Pseudorandom permutation

In cryptography, a pseudorandom permutation, abbreviated PRP, is an idealized block cipher. It means the cipher that cannot be distinguished from a random permutation (that is, a permutation selected at random with uniform probability, from the family of all permutations on blocks of that size) with less computational effort than specified by the cipher's security parameters (this usually means the effort required should be about the same as a brute force search through the cipher's key space). If a distinguishing algorithm exists that achieves significant advantage with less effort than the security parameter specifies, the cipher is considered broken at least in a certificational sense, even if such a break doesn't immediately lead to a practical security failure.

ee also

*Pseudorandom function
*Avalanche effect
*Advantage (cryptography)

References

*


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать курсовую

Look at other dictionaries:

  • Pseudorandom function family — In cryptography, a pseudorandom function family, abbreviated PRF, is a collection of efficiently computable functions which emulate a random oracle in the following way: No efficient algorithm can distinguish (with significant advantage) between… …   Wikipedia

  • Pseudorandom generator theorem — In computational complexity a distribution is considered pseudorandom if no efficient computation can distinguish it from the true uniform distribution by a non negligible advantage. Formally, a family of distributions Dn is pseudorandom if for… …   Wikipedia

  • Format-preserving encryption — In cryptography, format preserving encryption (FPE) refers to encrypting in such a way that the output (the ciphertext) is in the same format as the input (the plaintext). The meaning of format varies. Typically only finite domains are discussed …   Wikipedia

  • Feistel cipher — In cryptography, a Feistel cipher is a symmetric structure used in the construction of block ciphers, named after the German IBM cryptographer Horst Feistel; it is also commonly known as a Feistel network. A large proportion of block ciphers use… …   Wikipedia

  • Блочный шифр — Общая схема работы блочного шифра Блочный шифр  разновидность симметричного шифра …   Википедия

  • Disk encryption theory — Disk encryption is a special case of data at rest protection when the storage media is a sector addressable device (e.g., a hard disk). This article presents cryptographic aspects of the problem. For discussion of different software packages and… …   Wikipedia

  • Deniable encryption — In cryptography and steganography, deniable encryption is encryption that allows its users to convincingly deny that the data is encrypted, or that they are able to decrypt it[citation needed]. Such convincing denials may or may not be genuine.… …   Wikipedia

  • Disk encryption software — To protect confidentiality of the data stored on a computer disk a computer security technique called disk encryption is used. This article discusses software that is used to implement the technique (for cryptographic aspects of the problem see… …   Wikipedia

  • Blowfish (cipher) — Infobox block cipher name = Blowfish caption = The round function (Feistel function) of Blowfish designers = Bruce Schneier publish date = 1993 derived from = derived to = Twofish key size = 32 448 bits in steps of 8 bits; default 128 bits block… …   Wikipedia

  • PRP — may stand for: * Pan retinal photocoagulation * Petroleum Remediation Product * Poly ribose ribitol phosphate * People s Republic of Poland * Performance related pay * Personnel Reliability Program * Petroleum Remediation Product * Pityriasis… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”