Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness

A block cipher is a bijective function that transforms a plaintext to a ciphertext. A block cipher is a principle component in a cryptosystem because the security of a cryptosystem depends on the security of a block cipher. A Feistel network is the most widely used method to construct a block cipher. This structure has a property such that it can transform a function to a bijective function. But the previous Feistel network is unsuitable to construct block ciphers that have large input-output size. One way to construct block ciphers with large input-output size is to use an unbalanced Feistel network that is the generalization of a previous Feistel network. There have been little research on unbalanced Feistel networks and previous work was about some particular structures of unbalanced Feistel networks. So previous work didn't provide a theoretical base to construct block ciphers that are secure and efficient using unbalanced Feistel networks. In this thesis, we analyze the minimal number of rounds of pseudo-random permutation generators that use unbalanced Feistel networks. That is, after categorizing unbalanced Feistel networks as source-heavy structures and target-heavy structures, we analyze the minimal number of rounds of pseudo-random permutation generators that use each structure. Therefore, in order to construct a block cipher that is secure and efficient using unbalanced Feistel networks, we should follow the results of this thesis. Additionally, we propose a new unbalanced Feistel network that has some advantages such that it can extend a previous block cipher with small input-output size to a new block cipher with large input-output size. We also analyze the minimum number of rounds of a pseudo-random permutation generator that uses this structure.

[1]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[2]  Josef Pieprzyk,et al.  How to Construct Pseudorandom Permutations from Single Pseudorandom Functions , 1991, EUROCRYPT.

[3]  Burton S. Kaliski,et al.  A Pseudo-Random Bit Generator Based on Elliptic Logarithms , 1986, CRYPTO.

[4]  Rainer A. Rueppel,et al.  On the Security of Schnorr's Pseudo Random Generator , 1990, EUROCRYPT.

[5]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[6]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[7]  Shoji Miyaguchi,et al.  Fast Data Encipherment Algorithm FEAL , 1987, EUROCRYPT.

[8]  H. Feistel Cryptography and Computer Privacy , 1973 .

[9]  Bruce Schneier,et al.  Unbalanced Feistel Networks and Block Cipher Design , 1996, FSE.

[10]  Ramarathnam Venkatesan,et al.  Foiling Birthday Attacks in Length-Doubling Transformations - Benes: A Non-Reversible Alternative to Feistel , 1996, EUROCRYPT.

[11]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[12]  Jacques Patarin,et al.  About Feistel Schemes with Six (or More) Rounds , 1998, FSE.

[13]  Jim Hefferon,et al.  Linear Algebra , 2012 .

[14]  Hideki Imai,et al.  Impossibility and Optimality Results on Constructing Pseudorandom Permutations (Extended Abstract) , 1989, EUROCRYPT.

[15]  Oded Goldreich,et al.  Foundations of Cryptography (Fragments of a Book) , 1995 .

[16]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[17]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[18]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[19]  Claus-Peter Schnorr,et al.  On the Construction of Random Number Generators and Random Function Generators , 1988, EUROCRYPT.

[20]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[21]  Hideki Imai,et al.  On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses , 1989, CRYPTO.

[22]  Ralph Howard,et al.  Data encryption standard , 1987 .

[23]  Shai Halevi,et al.  MARS - a candidate cipher for AES , 1999 .

[24]  Bruce Schneier,et al.  Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish) , 1993, FSE.

[25]  Stefan Lucks,et al.  Faster Luby-Rackoff Ciphers , 1996, FSE.

[26]  Moni Naor,et al.  On the Construction of Pseudorandom Permutations: Luby—Rackoff Revisited , 1996, Journal of Cryptology.

[27]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[28]  Charanjit S. Jutla,et al.  Generalized Birthday Arracks on Unbalanced Feistel Networks , 1998, CRYPTO.

[29]  Manuel Blum,et al.  A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..

[30]  Babak Sadeghiyan,et al.  On Necessary and Sufficient Conditions for the Construction of Super Pseudorandom Permutations , 1991, ASIACRYPT.

[31]  Ueli Maurer A Simplified and Generalized Treatment of Luby-Rackoff Pseudorandom Permutation Generator , 1992, EUROCRYPT.

[32]  J.L. Smith,et al.  Some cryptographic techniques for machine-to-machine data communications , 1975, Proceedings of the IEEE.

[33]  Vijay V. Vazirani,et al.  Efficient and Secure Pseudo-Random Number Generation , 1984, CRYPTO.

[34]  Babak Sadeghiyan,et al.  A Construction for Super Pseudorandom Permutations from A Single Pseudorandom Function , 1992, EUROCRYPT.

[35]  P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .

[36]  Eli Biham,et al.  Two Practical and Provably Secure Block Ciphers: BEARS and LION , 1996, FSE.

[37]  Jacques Patarin,et al.  How to Construct Pseudorandom and Super Pseudorandom Permutations from one Single Pseudorandom Function , 1992, EUROCRYPT.

[38]  Jacques Patarin,et al.  New Results on Pseudorandom Permutation Generators Based on the DES Scheme , 1991, CRYPTO.

[39]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.