Paper 2007/226

Generalized mix functions and orthogonal equitable rectangles

Douglas R. Stinson

Abstract

Ristenpart and Rogaway defined "mix" functions, which are used to mix inputs from two sets of equal size, and produce outputs from the same two sets, in an optimal way. These functions have a cryptographic application in the context of extending the domain of a block cipher. It was observed that mix functions could be constructed from orthogonal latin squares. In this paper, we give a simple, scalable construction for mix functions. We also consider a generalization of mix functions, in which the two sets need not be of equal size. These generalized mix functions turn out to be equivalent to an interesting type of combinatorial design which has not previously been studied. We term these "orthogonal equitable rectangles" and we construct them for all possible parameter situations, with a small number of exceptions and possible exceptions.

Note: Minor changes and corrections have been made to the paper.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. submitted for publication
Keywords
combinatorial cryptographyblock ciphers
Contact author(s)
dstinson @ uwaterloo ca
History
2007-08-21: revised
2007-06-19: received
See all versions
Short URL
https://ia.cr/2007/226
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/226,
      author = {Douglas R.  Stinson},
      title = {Generalized mix functions and orthogonal equitable rectangles},
      howpublished = {Cryptology ePrint Archive, Paper 2007/226},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/226}},
      url = {https://eprint.iacr.org/2007/226}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.