KFC - The Krazy Feistel Cipher

We introduce KFC, a block cipher based on a three round Feistel scheme. Each of the three round functions has an SPN-like structure for which we can either compute or bound the advantage of the best d-limited adaptive distinguisher, for any value of d. Using results from the decorrelation theory, we extend these results to the whole KFC construction. To the best of our knowledge, KFC is the first practical (in the sense that it can be implemented) block cipher to propose tight security proofs of resistance against large classes of attacks, including most classical cryptanalysis (such as linear and differential cryptanalysis, taking hull effect in consideration in both cases, higher order differential cryptanalysis, the boomerang attack, differential-linear cryptanalysis, and others).

[1]  Manuel Blum,et al.  Comparison of Two Pseudo-Random Number Generators , 1982, CRYPTO.

[2]  Xuejia Lai,et al.  Markov Ciphers and Differential Cryptanalysis , 1991, EUROCRYPT.

[3]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[4]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[5]  Eli Biham,et al.  The Rectangle Attack - Rectangling the Serpent , 2001, EUROCRYPT.

[6]  David A. Wagner,et al.  The Boomerang Attack , 1999, FSE.

[7]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[8]  Xuejia Lai Higher Order Derivatives and Differential Cryptanalysis , 1994 .

[9]  Jacques Patarin,et al.  QUAD: A Practical Stream Cipher with Provable Security , 2006, EUROCRYPT.

[10]  Kaisa Nyberg,et al.  Linear Approximation of Block Ciphers , 1994, EUROCRYPT.

[11]  Serge Vaudenay,et al.  Resistance Against General Iterated Attacks , 1999, EUROCRYPT.

[12]  Eli Biham,et al.  Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials , 1999, Journal of Cryptology.

[13]  Serge Vaudenay,et al.  Provable Security for Block Ciphers by Decorrelation , 1998, STACS.

[14]  Serge Vaudenay,et al.  Proving the Security of AES Substitution-Permutation Network , 2005, Selected Areas in Cryptography.

[15]  Robert J. McEliece,et al.  The partition weight enumerator of MDS codes and its applications , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[16]  Serge Vaudenay,et al.  Decorrelation: A Theory for Block Cipher Security , 2003, Journal of Cryptology.

[17]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[18]  Olivier Billet,et al.  Efficient Implementations of Multivariate Quadratic Systems , 2006, Selected Areas in Cryptography.

[19]  J. Davenport Editor , 1960 .

[20]  H. Feistel Cryptography and Computer Privacy , 1973 .

[21]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[22]  Henri Gilbert,et al.  A Known Plaintext Attack of FEAL-4 and FEAL-6 , 1991, CRYPTO.

[23]  Mitsuru Matsui,et al.  The First Experimental Cryptanalysis of the Data Encryption Standard , 1994, CRYPTO.

[24]  Thomas Baignères,et al.  Dial C for Cipher , 2006, Selected Areas in Cryptography.