Skip to main content

Improvements of Attacks on Various Feistel Schemes

  • Conference paper
  • First Online:
Paradigms in Cryptology – Mycrypt 2016. Malicious and Exploratory Cryptology (Mycrypt 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10311))

Included in the following conference series:

Abstract

In this paper, we use a tool that computes exact values for expectations and standard deviations of random variables involved in generic attacks on various Feistel-type schemes in order to get a better study of these attacks. This leads to the improvement of previous attacks complexities: either we need less messages than expected or we can attack more rounds. These improvements are given for different sizes of the inputs. We also show that for rectangle attacks, there are more differential paths than presented in previous attacks and this strengthens the attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    \(\varphi =2\) most of the time, but there are some rectangle attacks with \(\varphi =4\). There can be many values for \(\varphi \) even odd ones [14, 17].

  2. 2.

    The project is at this link: https://github.com/CryptoCergy/project.

References

  1. Encryption algorithm for computer data protection. Technical report Federal Register 40(52) 12134. National Bureau of Standards, March 1975

    Google Scholar 

  2. Notice of a proposed federal information processing data encryption. Technical report Federal Register, vol. 40(149), p. 12607. National Bureau of Standards, August 1975

    Google Scholar 

  3. Adams, C., Heys, H., Tavares, S., Wiener, M.: The CAST-256 encryption algorithm. Technical report. AES Submission (1998)

    Google Scholar 

  4. Anderson, R., Biham, E.: Two practical and provably secure block ciphers: BEAR and LION. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 113–120. Springer, Heidelberg (1996). doi:10.1007/3-540-60865-6_48

    Chapter  Google Scholar 

  5. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive: 2013/404: Listing for 2013

    Google Scholar 

  6. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  7. Burwick, C., Coppersmith, D., D’ Avignon, E., Gennaro, R., Halevi, S., Jutla, C., Matyas Jr., S.M., O’ Connor, L., Peyravian, M., Safford, D., Zunic, N.: MARS - a candidate cipher for AES. Technical report. AES Submission (1998)

    Google Scholar 

  8. Daemen, J., Rijmen, V.: The Design of Rijndael. Springer-Verlag, New York (2002)

    Book  MATH  Google Scholar 

  9. Hoang, V.T., Rogaway, P.: On generalized feistel networks. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 613–630. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_33

    Chapter  Google Scholar 

  10. Ibrahim, S., Mararof, M.A.: Diffusion analysis of scalable Feistel networks. World Acad. Sci. Eng. Technol. 5, 98–101 (2005)

    Google Scholar 

  11. Jutla, C.S.: Generalized birthday attacks on unbalanced Feistel networks. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 186–199. Springer, Heidelberg (1998). doi:10.1007/BFb0055728

    Google Scholar 

  12. Lu, S.-W.: SMS4 encryption algorithm for wireless networks. Cryptology ePrint Archive: 2008/329: Listing for 2008, Translated from Chinese by Whitfield Diffie and George Ledin

    Google Scholar 

  13. Luby, M., Rackoff, C.: How to construct Pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373–386 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  14. Nachef, V., Patarin, J., Treger, J.: Generic attacks on Misty schemes. In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol. 6212, pp. 222–240. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14712-8_14

    Chapter  Google Scholar 

  15. Nachef, V., Volte, E., Patarin, J.: Differential attacks on generalized Feistel schemes. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.) CANS 2013. LNCS, vol. 8257, pp. 1–19. Springer, Cham (2013). doi:10.1007/978-3-319-02937-5_1

    Chapter  Google Scholar 

  16. Naor, M., Reingold, O.: On the construction of pseudorandom permutations: Luby-Rackoff revisited. J. Cryptol. 12(1), 29–66 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  17. Patarin, J.: Generic attacks on Feistel schemes. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 222–238. Springer, Heidelberg (2001). doi:10.1007/3-540-45682-1_14

    Chapter  Google Scholar 

  18. Patarin, J., Nachef, V., Berbain, C.: Generic attacks on unbalanced feistel schemes with contracting functions. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 396–411. Springer, Heidelberg (2006). doi:10.1007/11935230_26

    Chapter  Google Scholar 

  19. Patarin, J., Nachef, V., Berbain, C.: Generic attacks on unbalanced feistel schemes with expanding functions. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 325–341. Springer, Heidelberg (2007). doi:10.1007/978-3-540-76900-2_20

    Chapter  Google Scholar 

  20. Poschmann, A., Ling, S., Wang, H.: 256 Bit standardized crypto for 650 GE – GOST revisited. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 219–233. Springer, Heidelberg (2010). doi:10.1007/978-3-642-15031-9_15

    Chapter  Google Scholar 

  21. Rivest, R.L., Robshaw, M., Sidney, R., Yin, Y.L.: The RC6 Block Cipher. Technical report. AES Submission (1998)

    Google Scholar 

  22. Schneier, B., Kelsey, J.: Unbalanced Feistel networks and block cipher design. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 121–144. Springer, Heidelberg (1996). doi:10.1007/3-540-60865-6_49

    Chapter  Google Scholar 

  23. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-bit blockcipher CLEFIA (Extended Abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007). doi:10.1007/978-3-540-74619-5_12

    Chapter  Google Scholar 

  24. Volte, E., Nachef, V., Marriere, N.: Automatic expectation and variance computing for attacks on Feistel schemes. Cryptology ePrint Archive: 2016/136: Listing for 2016

    Google Scholar 

  25. Volte, E., Nachef, V., Patarin, J.: Improved generic attacks on unbalanced feistel schemes with expanding functions. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 94–111. Springer, Heidelberg (2010). doi:10.1007/978-3-642-17373-8_6

    Chapter  Google Scholar 

  26. Yun, A., Park, J.H., Lee, J.: Lai-Massey scheme and Quasi-Feistel networks. Cryptology ePrint Archive: 2007/347: Listing for 2007

    Google Scholar 

  27. Zheng, Y., Matsumoto, T., Imai, H.: On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 461–480. Springer, New York (1990). doi:10.1007/0-387-34805-0_42

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Valérie Nachef .

Editor information

Editors and Affiliations

Appendices

A Proof of Proposition 4

Proof

We have:

figure a

So, \(\displaystyle \sum _{f\in \mathcal {B}_{kn}} \sum _{M\in J_m}\sum _\mathbf{i ,\mathbf j } n_{\mathbf{i},f,M}n_{\mathbf{j},f,M}=\)

So,

Thus

as claimed    \(\square \)

B Simulation of Some KPA Attacks

We have made simulations of several attacks for small values of n in order to confirm our main results (Table 16). The results of these simulations are consistent with the theoretical study. The process of the simulations is as follow: we choose a random instance of the studied scheme (a Feistel type scheme) and a random permutation (generated by a classical Feisel scheme with 20 rounds). Then we start the attack for m messages and we count the number of plaintext/ciphertext pairs that verify the relations involved for the studied scheme and for the permutation. Finally, we repeat these steps 50 times in order to compute the mean value for the studied Feistel scheme and for the permutation and the standard deviation for the permutation.

Table 16. Simulation 50 times.

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Volte, E., Nachef, V., Marrière, N. (2017). Improvements of Attacks on Various Feistel Schemes. In: Phan, RW., Yung, M. (eds) Paradigms in Cryptology – Mycrypt 2016. Malicious and Exploratory Cryptology. Mycrypt 2016. Lecture Notes in Computer Science(), vol 10311. Springer, Cham. https://doi.org/10.1007/978-3-319-61273-7_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-61273-7_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-61272-0

  • Online ISBN: 978-3-319-61273-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics