Jump to content

Permutation box

From Wikipedia, the free encyclopedia

This is the current revision of this page, as edited by Omnissiahs hierophant (talk | contribs) at 17:51, 25 April 2023 (remove double link of transposing (two links to same article in same sentence!)). The present address (URL) is a permanent link to this version.

(diff) ← Previous revision | Latest revision (diff) | Newer revision → (diff)

In cryptography, a permutation box (or P-box) is a method of bit-shuffling used to permute or transpose bits across S-boxes inputs, retaining diffusion while transposing.[1]

An example of a 64-bit "expansion" P-box which spreads the input S-boxes to as many output S-boxes as possible.

In block ciphers, the S-boxes and P-boxes are used to make the relation between the plaintext and the ciphertext difficult to understand (see Shannon's property of confusion). P-boxes are typically classified as compression, expansion, and straight, depending on whether the number of output bits is less than, greater than, or equal to the number of input bits, respectively. Only straight P-boxes are invertible.

See also

[edit]

References

[edit]
  1. ^ Computer Science and Engineering. Cryptography 2007 (PDF). Chalmers University of Technology.