Variably Modified Permutation Composition


VMPC is a stream cipher similar to the
well known and popular cipher RC4 designed by Ron Rivest. It was designed by Bartosz Zoltak, presented in 2004 at the Fast Software Encryption conference. VMPC is a modification of the RC4 cipher.
The core of the cipher is the VMPC function, a transformation of n-element permutations defined as:
for x from 0 to n-1:
g = VMPC = f
The function was designed such that inverting it, i.e. obtaining from, would be a complex problem. According to computer simulations the average number of operations required to recover from for a 16-element permutation is about 211; for 64-element permutation, about 253; and for a 256-element permutation, about 2260.
In 2006 at Cambridge University, Kamil Kulesza investigated the problem of inverting VMPC and concluded "results indicate that VMPC is not a good candidate for a cryptographic one-way function".
The VMPC function is used in an encryption algorithm – the VMPC stream cipher. The algorithm allows for efficient in software implementations; to encrypt bytes of plaintext do:

n = 0
Repeat steps 3-8 L times:
s = P
Output P
Temp = P
P = P
P = Temp #Swap
n = mod 256

Where 256-element permutation and integer value are obtained from the encryption password using the VMPC-KSA.