Permutation box

In cryptography, a permutation box (or P-box) is a method of bit-shuffling used to permute or transpose bits across S-boxes inputs, retaining diffusion while transposing.[1]

An example of a 64-bit "expansion" P-box which spreads the input S-boxes to as many output S-boxes as possible.

In block ciphers, the S-boxes and P-boxes are used to make the relation between the plaintext and the ciphertext difficult to understand (see Shannon's property of confusion). P-boxes are typically classified as compression, expansion, and straight, depending on whether the number of output bits is less than, greater than, or equal to the number of input bits, respectively. Only straight P-boxes are invertible.

See also

  • Boolean function
  • Nothing-up-my-sleeve number
  • Substitution cipher

References

  1. ^ Computer Science and Engineering. Cryptography 2007 (PDF). Chalmers University of Technology.
  • v
  • t
  • e
Block ciphers (security summary)
Common
algorithms
  • AES
  • Blowfish
  • DES (internal mechanics, Triple DES)
  • Serpent
  • SM4
  • Twofish
Less common
algorithms
Other
algorithms
Design
Attack
(cryptanalysis)
Standardization
Utilization
  • v
  • t
  • e
General
Mathematics
  • Category
Stub icon

This cryptography-related article is a stub. You can help Wikipedia by expanding it.

  • v
  • t
  • e