Dates are inconsistent

Dates are inconsistent

58 results sorted by ID

Possible spell-corrected query: Feistel network
2024/1316 (PDF) Last updated: 2024-08-22
Generalized Triangular Dynamical System: An Algebraic System for Constructing Cryptographic Permutations over Finite Fields
Arnab Roy, Matthias Johann Steiner
Secret-key cryptography

In recent years a new class of symmetric-key primitives over $\mathbb{F}_p$ that are essential to Multi-Party Computation and Zero-Knowledge Proofs based protocols has emerged. Towards improving the efficiency of such primitives, a number of new block ciphers and hash functions over $\mathbb{F}_p$ were proposed. These new primitives also showed that following alternative design strategies to the classical Substitution-Permutation Network (SPN) and Feistel Networks leads to more efficient...

2024/458 (PDF) Last updated: 2024-03-18
Classical and Quantum Generic Attacks on 6-round Feistel Schemes
Maya Chartouny, Benoit Cogliati, Jacques Patarin
Attacks and cryptanalysis

In this paper, we describe new quantum generic attacks on 6 rounds balanced Feistel networks with internal functions or internal permutations. In order to obtain our new quantum attacks, we revisit a result of Childs and Eisenberg that extends Ambainis' collision finding algorithm to the subset finding problem. In more details, we continue their work by carefully analyzing the time complexity of their algorithm. We also use four points structures attacks instead of two points structures...

2024/152 (PDF) Last updated: 2024-02-02
Equivalence of Generalised Feistel Networks
Patrick Derbez, Marie Euler
Secret-key cryptography

This paper focuses on equivalences between Generalised Feistel Networks (GFN) of type-II. We introduce a new definition of equivalence which captures the concept that two GFNs are identical up to re-labelling of the inputs/outputs, and give a procedure to test this equivalence relation. Such two GFNs are therefore cryptographically equivalent for several classes of attacks. It induces a reduction of the space of possible GFNs: the set of the $(k!)^2$ possible even-odd GFNs with $2k$ branches...

2023/1834 (PDF) Last updated: 2023-11-29
BBB PRP Security of the Lai-Massey Mode
Ritam Bhaumik, Mohammad Amin Raeisi
Secret-key cryptography

In spite of being a popular technique for designing block ciphers, Lai-Massey networks have received considerably less attention from a security analysis point-of-view than Feistel networks and Substitution-Permutation networks. In this paper we study the beyond-birthday-bound (BBB) security of Lai-Massey networks with independent random round functions against chosen-plaintext adversaries. Concretely, we show that five rounds are necessary and sufficient to achieve BBB security.

2023/1359 (PDF) Last updated: 2023-09-14
Automated Meet-in-the-Middle Attack Goes to Feistel
Qingliang Hou, Xiaoyang Dong, Lingyue Qin, Guoyan Zhang, Xiaoyun Wang
Attacks and cryptanalysis

Feistel network and its generalizations (GFN) are another important building blocks for constructing hash functions, e.g., Simpira v2, Areion, and the ISO standard Lesamnta-LW. The Meet-in-the-Middle (MitM) is a general paradigm to build preimage and collision attacks on hash functions, which has been automated in several papers. However, those automatic tools mostly focus on the hash function with Substitution-Permutation network (SPN) as building blocks, and only one for Feistel network by...

2023/1295 (PDF) Last updated: 2023-08-31
Towards Minimizing Non-linearity in Type-II Generalized Feistel Networks
Yuqing Zhao, Chun Guo, Weijia Wang
Secret-key cryptography

Recent works have revisited blockcipher structures to achieve MPC- and ZKP-friendly designs. In particular, Albrecht et al. (EUROCRYPT 2015) first pioneered using a novel structure SP networks with partial non-linear layers (P-SPNs) and then (ESORICS 2019) repopularized using multi-line generalized Feistel networks (GFNs). In this paper, we persist in exploring symmetric cryptographic constructions that are conducive to the applications such as MPC. In order to study the minimization of...

2023/1033 (PDF) Last updated: 2024-08-19
OWF Candidates Based on: Xors, Error Detection Codes, Permutations, Polynomials, Interaction and Nesting
Paweł Cyprys, Shlomi Dolev, Oded Margalit
Foundations

Our research focuses on designing efficient commitment schemes by drawing inspiration from (perfect) information-theoretical secure primitives, e.g., the one-time pad and secret sharing. We use a random input as a mask for the committed value, outputting a function on the random input. Then, couple the output with the committed value xored with folded random input. First, we explore the potential of leveraging the unique properties of the one-time pad to design effective one-way functions....

2023/023 (PDF) Last updated: 2023-01-06
New Algorithm for Exhausting Optimal Permutations for Generalized Feistel Networks
Stéphanie Delaune, Patrick Derbez, Arthur Gontier, Charles Prud'homme
Secret-key cryptography

The Feistel construction is one of the most studied ways of building block ciphers. Several generalizations were proposed in the literature, leading to the Generalized Feistel Network (GFN) construction, in which the round function operates on each pair of blocks in parallel until all branches are permuted. At FSE'10, Suzaki and Minematsu studied the diffusion of such construction, raising the question of how many rounds are required so that each block of the ciphertext depends on all blocks...

2022/1245 (PDF) Last updated: 2024-02-20
On Generalizations of the Lai-Massey Scheme
Lorenzo Grassi
Secret-key cryptography

In this paper, we re-investigate the Lai-Massey scheme, originally proposed in the cipher IDEA. Due to the similarity with the Feistel networks, and due to the existence of invariant subspace attacks as originally pointed out by Vaudenay at FSE 1999, the Lai-Massey scheme has received only little attention by the community. As first contribution, we propose two new generalizations of such scheme that are not (extended) affine equivalent to any generalized Feistel network proposed in the...

2022/1210 (PDF) Last updated: 2022-09-13
On the Field-Based Division Property: Applications to MiMC, Feistel MiMC and GMiMC (Full Version)
Jiamin Cui, Kai Hu, Meiqin Wang, Puwen Wei
Secret-key cryptography

Recent practical applications using advanced cryptographic protocols such as multi-party computations (MPC) and zero-knowledge proofs (ZKP) have prompted a range of novel symmetric primitives described over large finite fields, characterized as arithmetization-oriented AO ciphers. Such designs, aiming to minimize the number of multiplications over fields, have a high risk of being vulnerable to algebraic attacks, especially to the higher-order differential attack. Thus, it is significant to...

2022/197 (PDF) Last updated: 2022-02-20
Nice Attacks --- but What is the Cost? Computational Models for Cryptanalysis
Charles Bouillaguet
Foundations

This paper discusses the implications of choosing a computational model to study the cost of cryptographic attacks and therefore quantify how dangerous they are. This choice is often unconscious and the chosen model itself is usually implicit; but it has repercussions on security evaluations. We compare three reasonable computational models: $i$) the usual Random Access Machine (RAM) model; $ii$) the ``Expensive Memory Model'' explicitly introduced by several 3rd-round submissions to the...

2022/189 (PDF) Last updated: 2022-06-10
Simplified MITM Modeling for Permutations: New (Quantum) Attacks
André Schrottenloher, Marc Stevens
Secret-key cryptography

Meet-in-the-middle (MITM) is a general paradigm where internal states are computed along two independent paths ('forwards' and 'backwards') that are then matched. Over time, MITM attacks improved using more refined techniques and exploiting additional freedoms and structure, which makes it more involved to find and optimize such attacks. This has led to the use of detailed attack models for generic solvers to automatically search for improved attacks, notably a MILP model developed by Bao et...

2021/425 (PDF) Last updated: 2021-04-06
Related-Key Analysis of Generalized Feistel Networks with Expanding Round Functions
Yuqing Zhao, Wenqi Yu, Chun Guo
Secret-key cryptography

We extend the prior provable related-key security analysis of (generalized) Feistel networks (Barbosa and Farshim, FSE 2014; Yu et al., Inscrypt 2020) to the setting of expanding round functions, i.e., n-bit to m-bit round functions with n < m. This includes Expanding Feistel Networks (EFNs) that purely rely on such expanding round functions, and Alternating Feistel Networks (AFNs) that alternate expanding and contracting round functions. We show that, when two independent keys $K_1,K_2$ are...

2021/367 (PDF) Last updated: 2021-03-22
Interpolation Cryptanalysis of Unbalanced Feistel Networks with Low Degree Round Functions
Arnab Roy, Elena Andreeva, Jan Ferdinand Sauer
Secret-key cryptography

In recent years a new type of block ciphers and hash functions over a (large) field, such as MiMC and GMiMC, have been designed. Their security, particularly over a prime field, is mainly determined by algebraic cryptanalysis techniques, such as Gröbner basis and interpolation attacks. In SAC 2019, Li and Preneel presented low memory interpolation cryptanalysis against the MiMC and Feistel-MiMC designs. In this work we answer the open question posed in their work and show that low memory...

2021/066 (PDF) Last updated: 2021-07-29
A Deep Learning Approach for Active S-box Prediction of Lightweight Generalized Feistel Block Ciphers
Mohamed Fadl Idris, Je Sen Teh, Jasy Liew Suet Yan, Wei-Zhu Yeoh
Secret-key cryptography

Block cipher resistance against differential cryptanalysis is commonly assessed by counting the number of active substitution boxes (S-boxes) using search algorithms or mathematical solvers that incur high computational costs. In this paper, we propose an alternative approach using deep neural networks to predict the number of active S-boxes, trading off exactness for real-time efficiency as the bulk of computational work is brought over to pre-processing (training). Active S-box prediction...

2020/573 (PDF) Last updated: 2020-06-05
Quantifying the Security Cost of Migrating Protocols to Practice
Christopher Patton, Thomas Shrimpton
Cryptographic protocols

We give a framework for relating the concrete security of a “reference” protocol (say, one appearing in an academic paper) to that of some derived, “real” protocol (say, appearing in a cryptographic standard). It is based on the indifferentiability framework of Maurer, Renner, and Holenstein (MRH), whose application has been exclusively focused upon non-interactive cryptographic primitives, e.g., hash functions and Feistel networks. Our extension of MRH is supported by a clearly defined...

2020/285 (PDF) Last updated: 2020-03-06
Improved Security Bounds for Generalized Feistel Networks
Yaobin Shen, Chun Guo, Lei Wang
Secret-key cryptography

We revisit the security of various generalized Feistel networks. Concretely, for unbalanced, alternating, type-1, type-2, and type-3 Feistel networks built from random functions, we substantially improve the coupling analyzes of Hoang and Rogaway (CRYPTO 2010). For a tweakable blockcipher-based generalized Feistel network proposed by Coron et al. (TCC 2010), we present a coupling analysis and for the first time show that with enough rounds, it achieves 2n-bit security, and this provides...

2019/1057 (PDF) Last updated: 2019-09-18
A Study of Persistent Fault Analysis
Andrea Caforio, Subhadeep Banik
Secret-key cryptography

Persistent faults mark a new class of injections that perturb lookup tables within block ciphers with the overall goal of recovering the encryption key. Unlike earlier fault types persistent faults remain intact over many encryptions until the affected device is rebooted, thus allowing an adversary to collect a multitude of correct and faulty ciphertexts. It was shown to be an efficient and effective attack against substitution-permutation networks. In this paper, the scope of persistent...

2019/1002 (PDF) Last updated: 2019-09-05
Boomerang Uniformity of Popular S-box Constructions
Shizhu Tian, Christina Boura, Léo Perrin
Secret-key cryptography

In order to study the resistance of a block cipher against boomerang attacks, a tool called the Boomerang Connectivity Table (BCT) for S-boxes was recently introduced. Very little is known today about the properties of this table especially for bijective S-boxes defined for $n$ variables with $n\equiv 0 \mod{4}$. In this work we study the boomerang uniformity of some popular constructions used for building large S-boxes, e.g. for 8 variables, from smaller ones. We show that the BCTs of all...

2019/699 (PDF) Last updated: 2021-03-16
Tight quantum security of the Fiat-Shamir transform for commit-and-open identification schemes with applications to post-quantum signature schemes
André Chailloux
Cryptographic protocols

Applying the Fiat-Shamir transform on identification schemes is one of the main ways of constructing signature schemes. While the classical security of this transformation is well understood, it is only very recently that generic results for the quantum case have been proposed [DFMS19,LZ19]. These results are asymptotic and therefore can't be used to derive the concrete security of these signature schemes without a significant loss in parameters. In this paper, we show that if we start from...

2019/537 (PDF) Last updated: 2019-05-23
Efficient Search for Optimal Diffusion Layers of Generalized Feistel Networks
Patrick Derbez, Pierre-Alain Fouque, Baptiste Lambin, Victor Mollimard

The Feistel construction is one of the most studied ways of building block ciphers. Several generalizations were then proposed in the literature, leading to the Generalized Feistel Network, where the round function first applies a classical Feistel operation in parallel on an even number of blocks, and then a permutation is applied to this set of blocks. In 2010 at FSE, Suzaki and Minematsu studied the diffusion of such construction, raising the question of how many rounds are required so...

2019/509 (PDF) Last updated: 2019-10-04
New Slide Attacks on Almost Self-Similar Ciphers
Orr Dunkelman, Nathan Keller, Noam Lasry, Adi Shamir
Secret-key cryptography

The slide attack is a powerful cryptanalytic tool which has the unusual property that it can break iterated block ciphers with a complexity that does not depend on their number of rounds. However, it requires complete self similarity in the sense that all the rounds must be identical. While this can be the case in Feistel structures, this rarely happens in SP networks since the last round must end with an additional post-whitening subkey. In addition, in many SP networks the final round has...

2018/1067 (PDF) Last updated: 2018-11-09
On Quantum Slide Attacks
Xavier Bonnetain, María Naya-Plasencia, André Schrottenloher
Secret-key cryptography

At Crypto 2016, Kaplan et al. proposed the first quantum exponential acceleration of a classical symmetric cryptanalysis technique: they showed that, in the superposition query model, Simon's algorithm could be applied to accelerate the slide attack on the alternate-key cipher. This allows to recover an n-bit key with O(n) quantum time and queries. In this paper we propose many other types of quantum slide attacks. First, we are able to quantize classical advanced slide attacks on Feistel...

2018/816 (PDF) Last updated: 2018-09-06
Revisiting Key-alternating Feistel Ciphers for Shorter Keys and Multi-user Security
Chun Guo, Lei Wang
Secret-key cryptography

Key-Alternating Feistel (KAF) ciphers, a.k.a. Feistel-2 models, refer to Feistel networks with round functions of the form $F_i(k_i\oplus x_i)$, where $k_i$ is the (secret) round-key and $F_i$ is a public random function. This model roughly captures the structures of many famous Feistel ciphers, and the most prominent instance is DES. Existing provable security results on KAF assumed independent round-keys and round functions (ASIACRYPT 2004 & FSE 2014). In this paper, we investigate how to...

2018/488 (PDF) Last updated: 2018-05-23
Wide Tweakable Block Ciphers Based on Substitution-Permutation Networks: Security Beyond the Birthday Bound
Benoît Cogliati, Jooyoung Lee
Secret-key cryptography

Substitution-Permutation Networks (SPNs) refer to a family of constructions which build a $wn$-bit (tweakable) block cipher from $n$-bit public permutations. Many widely deployed block ciphers are part of this family and rely on very small public permutations. Surprisingly, this structure has seen little theoretical interest when compared with Feistel networks, another high-level structure for block ciphers. This paper extends the work initiated by Dodis et al. in three directions; first,...

2018/257 (PDF) Last updated: 2018-03-09
On Quantum Indifferentiability
Tore Vincent Carstens, Ehsan Ebrahimi, Gelo Noel Tabia, Dominique Unruh
Foundations

We study the indifferentiability of classical constructions in the quantum setting, such as the Sponge construction or Feistel networks. (But the approach easily generalizes to other constructions, too.) We give evidence that, while those constructions are known to be indifferentiable in the classical setting, they are not indifferentiable in the quantum setting. Our approach is based on an quantum-information-theoreoretical conjecture.

2018/137 (PDF) Last updated: 2018-02-07
Naor-Reingold Goes Public: The Complexity of Known-key Security
Pratik Soni, Stefano Tessaro
Foundations

We study the complexity of building secure block ciphers in the setting where the key is known to the attacker. In particular, we consider two security notions with useful implications, namely public-seed pseudorandom permutations (or psPRPs, for short) (Soni and Tessaro, EUROCRYPT '17) and correlation-intractable ciphers (Knudsen and Rijmen, ASIACRYPT '07; Mandal, Seurin, and Patarin, TCC '12). For both these notions, we exhibit constructions which make only two calls to an underlying...

2018/108 (PDF) Last updated: 2018-04-18
Generic Round-Function-Recovery Attacks for Feistel Networks over Small Domains
F. Betül Durak, Serge Vaudenay

Feistel Networks (FN) are now being used massively to encrypt credit card numbers through format-preserving encryption. In our work, we focus on FN with two branches, entirely unknown round functions, modular additions (or other group operations), and when the domain size of a branch (called $N$) is small. We investigate round-function-recovery attacks. The best known attack so far is an improvement of Meet-In-The-Middle (MITM) attack by Isobe and Shibutani from ASIACRYPT~2013 with optimal...

2017/1249 (PDF) Last updated: 2018-05-07
Quantum cryptanalysis on some Generalized Feistel Schemes
Xiaoyang Dong, Zheng Li, Xiaoyun Wang
Secret-key cryptography

Post-quantum cryptography has attracted much attention from worldwide cryptologists. In ISIT 2010, Kuwakado and Morii gave a quantum distinguisher with polynomial time against 3-round Feistel networks. However, generalized Feistel schemes (GFS) have not been systematically investigated against quantum attacks. In this paper, we study the quantum distinguishers about some generalized Feistel schemes. For $d$-branch Type-1 GFS (CAST256-like Feistel structure), we introduce ($2d-1$)-round...

2017/1121 (PDF) Last updated: 2017-11-24
Differential Attacks on LILLIPUT Cipher
Valérie Nachef, Nicolas Marrière, Emmanuel Volte
Secret-key cryptography

In SAC 2013, Berger et al. defined Extended Generalized Feistel Networks (EGFN) and analyzed their security. Later, they proposed a cipher based on this structure: LILLIPUT. Impossible differential attacks and integral attacks have been mounted on LILLIPUT. We propose a tool which has found some classical, impossible and improbable differential attacks by using the variance method. It has highlighted unusual differential conditions which lead to efficient attacks by the complexity. Moreover,...

2017/1071 (PDF) Last updated: 2017-11-10
Meet-in-the-Middle Attacks on 3-Line Generalized Feistel Networks
Le Dong, Yongxia Mao
Secret-key cryptography

In the paper, we study the security of 3-line generalized Feistel network, which is a considerate choice for some special needs, such as designing a 96-bit cipher based on a 32-bit round function. We show key recovery attacks on 3-line generic balanced Feistel-2 and Feistel-3 based on the meet-in-the-middle technique in the chosen ciphertext scenario. In our attacks, we consider the key size is as large as one-third of the block size. For the first network, we construct a 9-round...

2017/521 (PDF) Last updated: 2017-06-05
Breaking the FF3 Format-Preserving Encryption Standard Over Small Domains
F. Betül Durak, Serge Vaudenay

The National Institute of Standards and Technology (NIST) recently published a Format-Preserving Encryption standard accepting two Feistel structure based schemes called FF1 and FF3. Particularly, FF3 is a tweakable block cipher based on an 8-round Feistel network. In CCS~2016, Bellare et. al. gave an attack to break FF3 (and FF1) with time and data complexity $O(N^5\log(N))$, which is much larger than the code book (but using many tweaks), where $N^2$ is domain size to the Feistel network....

2017/016 (PDF) Last updated: 2017-09-27
Provable Security of Substitution-Permutation Networks
Yevgeniy Dodis, Jonathan Katz, John Steinberger, Aishwarya Thiruvengadam, Zhe Zhang
Secret-key cryptography

Many modern block ciphers are constructed based on the paradigm of substitution-permutation networks (SPNs). But, somewhat surprisingly---especially in comparison with Feistel networks, which have been analyzed by dozens of papers going back to the seminal work of Luby and Rackoff---there are essentially no provable-security results about SPNs. In this work, we initiate a comprehensive study of the security of SPNs as strong pseudorandom permutations when the underlying "$S$-box" is...

2016/960 (PDF) Last updated: 2016-10-05
Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts
Gorjan Alagic, Alexander Russell
Secret-key cryptography

Recent results of Kaplan et al., building on previous work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems are completely broken when exposed to quantum CPA attacks. In such an attack, the quantum adversary has the ability to query the cryptographic functionality in superposition. The vulnerable cryptosystems include the Even-Mansour block cipher, the three-round Feistel network, the Encrypted-CBC-MAC, and many others. In this work, we...

2016/398 (PDF) Last updated: 2021-05-31
Algebraic Insights into the Secret Feistel Network (Full version)
Léo Perrin, Aleksei Udovenko
Secret-key cryptography

We introduce the high-degree indicator matrix (HDIM), an object closely related with both the linear approximation table and the algebraic normal form (ANF) of a permutation. We show that the HDIM of a Feistel Network contains very specific patterns depending on the degree of the Feistel functions, the number of rounds and whether the Feistel functions are 1-to-1 or not. We exploit these patterns to distinguish Feistel Networks, even if the Feistel Network is whitened using unknown affine...

2016/071 (PDF) Last updated: 2016-02-18
Reverse-Engineering the S-Box of Streebog, Kuznyechik and STRIBOBr1 (Full Version)
Alex Biryukov, Léo Perrin, Aleksei Udovenko

The Russian Federation's standardization agency has recently published a hash function called Streebog and a 128-bit block cipher called Kuznyechik. Both of these algorithms use the same 8-bit S-Box but its design rationale was never made public. In this paper, we reverse-engineer this S-Box and reveal its hidden structure. It is based on a sort of 2-round Feistel Network where exclusive-or is replaced by a finite field multiplication. This structure is hidden by two different linear layers...

2015/1069 (PDF) Last updated: 2018-03-12
Indifferentiability of 8-Round Feistel Networks
Yuanxi Dai, John Steinberger

We prove that a balanced 8-round Feistel network is indifferentiable from a random permutation. This result comes on the heels of (and is part of the same body of work as) a 10-round indifferentiability result for Feistel network recently announced by the same team of authors. The current 8-round simulator achieves similar security, query complexity and runtime as the 10-round simulator and is not significantly more involved. The security of our simulator is also slightly better than the...

2015/874 (PDF) Last updated: 2015-12-17
Indifferentiability of 10-Round Feistel Networks
Yuanxi Dai, John Steinberger
Secret-key cryptography

We prove that a (balanced) 10-round Feistel network is indifferentiable from a random permutation. In a previous seminal result, Holenstein et al. had established indifferentiability of Feistel at 14 rounds. Our simulator achieves security $O(q^8/2^n)$ and query complexity $O(q^4)$, where $n$ is half the block length, similarly to the 14-round simulator of Holenstein et al., so that our result is a strict (and also the first) improvement of that work. Our simulator is very similar to a...

2015/734 Last updated: 2016-03-31
On the Security of Extended Generalized Feistel Networks
Manoj Kumar, Saibal K. Pal, Anupama Panigrahi

In this paper, we analyze the security claims of Extended Generalized Feistel Networks (EGFNs) schemes proposed by Berger et al [1]. We provide impossible differentials for 10 rounds of EGFNs with 16 branches which add up one round to the claim of 9 rounds in the impossible differential trail. Therefore, impossible differential trail covers 10 rounds for the EGFNs scheme, which is the best result on impossible differentials of EGFNs so far. We also provide several 10 round impossible...

2015/723 (PDF) Last updated: 2015-07-21
Cryptanalysis of Feistel Networks with Secret Round Functions
Alex Biryukov, Gaëtan Leurent, Léo Perrin
Secret-key cryptography

Generic distinguishers against Feistel Network with up to 5 rounds exist in the regular setting and up to 6 rounds in a multi-key setting. We present new cryptanalyses against Feistel Networks with 5, 6 and 7 rounds which are not simply distinguishers but actually recover completely the unknown Feistel functions. When an exclusive-or is used to combine the output of the round function with the other branch, we use the so-called \textit{yoyo game} which we improved using a heuristic based on...

2015/711 (PDF) Last updated: 2015-07-18
Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version)
Anne Canteaut, Sébastien Duval, Gaëtan Leurent
Secret-key cryptography

The aim of this work is to find large S-Boxes, typically operating on 8 bits, having both good cryptographic properties and a low implementation cost. Such S-Boxes are suitable building-blocks in many lightweight block ciphers since they may achieve a better security level than designs based directly on smaller S-Boxes. We focus on S-Boxes corresponding to three rounds of a balanced Feistel and of a balanced MISTY structure, and generalize the recent results by Li and Wang on the best...

2015/481 (PDF) Last updated: 2015-05-20
Advanced Differential Cryptanalysis of Reduced-Round SIMON64/128 Using Large-Round Statistical Distinguishers
Theodosis Mourouzis, Guangyan Song, Nicolas Courtois, Michalis Christofii
Secret-key cryptography

Lightweight cryptography is a rapidly evolving area of research and it has great impact especially on the new computing environment called the Internet of Things (IoT) or the Smart Object networks (Holler et al., 2014), where lots of constrained devices are connected on the Internet and exchange information on a daily basis. Every year there are many new submissions of cryptographic primitives which are optimized towards both software and hardware implementation so that they can operate in...

2015/141 (PDF) Last updated: 2015-03-18
Analysis of Impossible, Integral and Zero-Correlation Attacks on Type-II Generalized Feistel Networks using the Matrix Method
Céline Blondeau, Marine Minier
Secret-key cryptography

While some recent publications have shown some strong relations between impossible differential and zero-correlation distinguishers as well as between zero-correlation and integral distinguishers, we analyze in this paper some relation between the underlying key-recovery attacks against Type-II Feistel networks. The results of this paper are build on the relation presented at ACNS 2013. In particular, using a matrix representation of the round function, we show that we can not...

2015/090 (PDF) Last updated: 2015-07-03
Structural Evaluation by Generalized Integral Property
Yosuke Todo
Secret-key cryptography

In this paper, we show structural cryptanalyses against two popular networks, i.e., the Feistel Network and the Substitute-Permutation Network (SPN). Our cryptanalyses are distinguishing attacks by an improved integral distinguisher. The integral distinguisher is one of the most powerful attacks against block ciphers, and it is usually constructed by evaluating the propagation characteristic of integral properties, e.g., the ALL or BALANCE property. However, the integral property does not...

2015/051 (PDF) Last updated: 2015-01-22
Improved Meet-in-the-Middle Distinguisher on Feistel Schemes
Li Lin, Wenling Wu

Improved meet-in-the-middle cryptanalysis with efficient tabulation technique has been shown to be a very powerful form of cryptanalysis against SPN block ciphers. However, few literatures show the effectiveness of this cryptanalysis against Balanced-Feistel-Networks (BFN) and Generalized-Feistel-Networks (GFN) ciphers due to the stagger of affected trail and special truncated differential trail. In this paper, we describe a versatile and powerful algorithm for searching the best improved...

2014/421 (PDF) Last updated: 2014-07-26
FNR : Arbitrary length small domain block cipher proposal
Sashank Dara, Scott Fluhrer
Secret-key cryptography

We propose a practical flexible (or arbitrary) length small domain block cipher, FNR encryption scheme. FNR denotes Flexible Naor and Reingold. It can cipher small domain data formats like IPv4, Port numbers, MAC Addresses, Credit card numbers, any random short strings while preserving their input length. In addition to the classic Feistel networks, Naor and Reingold propose usage of Pair-wise independent permutation (PwIP) functions based on Galois Field GF(2n). Instead we propose usage of...

2014/047 (PDF) Last updated: 2014-01-25
Down the Rabbit Hole: Revisiting the Shrinking Method
Vivien Dubois
Secret-key cryptography

The paper is about methodology to detect and demonstrate impossible differentials in a block cipher. We were inspired by the shrinking technique proposed by Biham et al. in 1999 which recovered properties of scalable block cipher structures from numerical search on scaled down variants. Attempt to bind all concepts and techniques of impossible differentials together reveals a view of the search for impossible differentials that can benefit from the computational power of a computer. We...

2013/636 (PDF) Last updated: 2013-10-07
SCARE of Secret Ciphers with SPN Structures
Matthieu Rivain, Thomas Roche

Side-Channel Analysis (SCA) is commonly used to recover secret keys involved in the implementation of publicly known cryptographic algorithms. On the other hand, Side-Channel Analysis for Reverse Engineering (SCARE) considers an adversary who aims at recovering the secret design of some cryptographic algorithm from its implementation. Most of previously published SCARE attacks enable the recovery of some secret parts of a cipher design --{\it e.g.} the substitution box(es)-- assuming that...

2013/136 (PDF) Last updated: 2013-03-09
2048XKS-F & 4096XKS-F - Two Software Oriented High Security Block Ciphers
Dieter Schmidt
Secret-key cryptography

2048XKS-F (eXtended Key Schedule - Feistel) is a Feistel cipher with a block length of 2048 bit and a key size of 4096 bit or 8192 bit, respectively. It uses the round function of the Subtitution-Permutation-Networks (SPN)1024 [11] and 1024XKS [12]as the f-function. 4096XKS-F is a Feistel cipher with a block length of 4096 bit and a key size of 8192 bit or 16384 bit, respectively. It uses the round function of the Substitution-Permutation-Network (SPN) 2048XKS as the f-function. Both...

2011/705 (PDF) Last updated: 2011-12-27
Differential Attacks on Generalized Feistel Schemes
Valerie Nachef, Emmanuel Volte, Jacques Patarin
Secret-key cryptography

While generic attacks on classical Feistel schemes and unbalanced Feistel schemes have been studied a lot, generic attacks on several generalized Feistel schemes like type-1, type-2 and type-3 and Alternating Feistel schemes, as defined in~\cite{HR}, have not been systematically investigated. This is the aim of this paper. We give our best Known Plaintext Attacks and non-adaptive Chosen Plaintext Attacks on these schemes and we determine the maximum number of rounds that we can attack. It is...

2011/466 (PDF) Last updated: 2013-01-26
Green Cryptanalysis: Meet-in-the-Middle Key-Recovery for the Full KASUMI Cipher
Keting Jia, Christian Rechberger, Xiaoyun Wang

KASUMI is a block cipher with eight Feistel rounds and a key of up to 128 bits. Proposed more than 10 years ago, the confidentiality and integrity of 3G mobile communications systems depend on the security of KASUMI. In the practically interesting single key setting that we are aiming for in this work, no attack is known. For the full 8-round KASUMI we show for the first time a wide variety of results with data complexities between $2^{32}$ chosen plaintexts and as few as 2 texts, while the...

2011/123 (PDF) Last updated: 2012-05-11
Linear Hulls with Correlation Zero and Linear Cryptanalysis of Block Ciphers
Andrey Bogdanov, Vincent Rijmen
Secret-key cryptography

Linear cryptanalysis, along with differential cryptanalysis, is an important tool to evaluate the security of block ciphers. This work introduces a novel extension of linear cryptanalysis: zero-correlation linear cryptanalysis, a technique applicable to many block cipher constructions. It is based on linear approximations with a correlation value of exactly zero. For a permutation on $n$ bits, an algorithm of complexity $2^{n-1}$ is proposed for the exact evaluation of correlation....

2010/426 (PDF) Last updated: 2010-08-03
Parallelizing the Camellia and SMS4 Block Ciphers - Extended version
Huihui Yap, Khoongming Khoo, Axel Poschmann
Secret-key cryptography

The n-cell GF-NLFSR (Generalized Feistel-NonLinear Feedback Shift Register) structure [8] is a generalized unbalanced Feistel network that can be considered as a generalization of the outer function FO of the KASUMI block cipher. An advantage of this cipher over other n-cell generalized Feistel networks, e.g. SMS4 [11] and Camellia [5], is that it is parallelizable for up to n rounds. In hardware implementations, the benefits translate to speeding up encryption by up to n times while...

2010/301 (PDF) Last updated: 2018-11-29
On generalized Feistel networks
Viet Tung Hoang, Phillip Rogaway
Secret-key cryptography

We prove beyond-birthday-bound security for the well-known types of generalized Feistel networks, including: (1) unbalanced Feistel networks, where the $n$-bit to $m$-bit round functions may have $n\ne m$; (2) alternating Feistel networks, where the round functions alternate between contracting and expanding; (3) type-1, type-2, and type-3 Feistel networks, where $n$-bit to $n$-bit round functions are used to encipher $kn$-bit strings for some $k\ge2$; and (4) numeric variants of any of...

2010/203 (PDF) Last updated: 2010-04-16
Heraclitus: A LFSR-based Stream Cipher with Key Dependent Structure
Bernard Colbert, Anthony H. Dekker, Lynn Margaret Batten
Secret-key cryptography

We describe Heraclitus as an example of a stream cipher that uses a 128 bit index string to specify the structure of each instance in real time: each instance of Heraclitus will be a stream cipher based on mutually clocked shift registers. Ciphers with key-dependent structures have been investigated and are generally based on Feistel networks. Heraclitus, however, is based on mutually clocked shift registers. Ciphers of this type have been extensively analysed, and published attacks on them...

2010/071 (PDF) Last updated: 2010-02-11
2-round Substitution-Permutation and 3-round Feistel Networks have bad Algebraic Degree
Didier Alquié
Secret-key cryptography

We study algebraic degree profile of reduced-round block cipher schemes. We show that the degree is not maximal with elementary combinatorial and algebraic arguments. We discuss on how it can be turned into distinguishers from balanced random functions.

2009/251 (PDF) Last updated: 2009-12-31
Format-Preserving Encryption
Mihir Bellare, Thomas Ristenpart, Phillip Rogaway, Till Stegers
Secret-key cryptography

Format-preserving encryption (FPE) encrypts a plaintext of some specified format into a ciphertext of identical format—for example, encrypting a valid credit-card number into a valid creditcard number. The problem has been known for some time, but it has lacked a fully general and rigorous treatment.We provide one, starting off by formally defining FPE and security goals for it.We investigate the natural approach for achieving FPE on complex domains, the “rank-then-encipher” approach, and...

2007/347 (PDF) Last updated: 2007-09-05
Lai-Massey Scheme and Quasi-Feistel Networks
Aaram Yun, Je Hong Park, Jooyoung Lee
Foundations

We introduce the notion of quasi-Feistel network, which is generalization of the Feistel network, and contains the Lai-Massey scheme as an instance. We show that some of the works on the Feistel network, including the works of Luby-Rackoff, Patarin, Naor-Reingold and Piret, can be naturally extended to our setting. This gives a new proof for theorems of Vaudenay on the security of the Lai-Massey scheme, and also introduces for Lai-Massey a new construction of pseudorandom permutation,...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.