Quantum Attacks Against Type-1 Generalized Feistel Ciphers and Applications to CAST-256

Generalized Feistel Schemes (GFSs) are important components of symmetric ciphers, which have been extensively studied in the classical setting. However, detailed security evaluations of GFS in the quantum setting still remain to be explored.

[1]  Adi Shamir,et al.  New Attacks on Feistel Structures with Improved Memory Complexities , 2015, CRYPTO.

[2]  Kyoji Shibutani,et al.  Generic Key Recovery Attack on Feistel Scheme , 2013, IACR Cryptol. ePrint Arch..

[3]  Valérie Nachef,et al.  Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions , 2007, ASIACRYPT.

[4]  Stefan Lucks,et al.  Faster Luby-Rackoff Ciphers , 1996, FSE.

[5]  Tao Huang,et al.  Improved Differential Cryptanalysis on Generalized Feistel Schemes , 2017, INDOCRYPT.

[6]  Serge Vaudenay,et al.  On the Pseudorandomness of Top-Level Schemes of Block Ciphers , 2000, ASIACRYPT.

[7]  Mitsuru Matsui,et al.  Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.

[8]  Hidenori Kuwakado,et al.  Security on the quantum-type Even-Mansour cipher , 2012, 2012 International Symposium on Information Theory and its Applications.

[9]  Bruce Schneier,et al.  Unbalanced Feistel Networks and Block Cipher Design , 1996, FSE.

[10]  Xavier Bonnetain,et al.  Quantum Key-Recovery on Full AEZ , 2017, SAC.

[11]  Valérie Nachef,et al.  Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions , 2007, ASIACRYPT.

[12]  Nicky Mouha,et al.  Simpira v2: A Family of Efficient Permutations Using the AES Round Function , 2016, ASIACRYPT.

[13]  Mark Zhandry,et al.  How to Construct Quantum Random Functions , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[14]  Tetsu Iwata,et al.  4-Round Luby-Rackoff Construction is a qPRP , 2019, ASIACRYPT.

[15]  Valérie Nachef,et al.  Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions , 2006, ASIACRYPT.

[16]  Changhui Hu,et al.  New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256 , 2008, Selected Areas in Cryptography.

[17]  Gregor Leander,et al.  Grover Meets Simon - Quantumly Attacking the FX-construction , 2017, ASIACRYPT.

[18]  María Naya-Plasencia,et al.  On Quantum Slide Attacks , 2019, IACR Cryptol. ePrint Arch..

[19]  Yu Sasaki,et al.  Meet-in-the-Middle Attacks on Generic Feistel Constructions , 2014, ASIACRYPT.

[20]  Yu Sasaki,et al.  Quantum Chosen-Ciphertext Attacks against Feistel Ciphers , 2019, IACR Cryptol. ePrint Arch..

[21]  Christian Schaffner,et al.  Using Simon's algorithm to attack symmetric-key cryptographic primitives , 2016, Quantum Inf. Comput..

[22]  María Naya-Plasencia,et al.  Breaking Symmetric Cryptosystems Using Quantum Period Finding , 2016, CRYPTO.

[23]  Valérie Nachef,et al.  Differential Attacks on Generalized Feistel Schemes , 2013, CANS.

[24]  Eli Biham,et al.  Two Practical and Provably Secure Block Ciphers: BEARS and LION , 1996, FSE.

[25]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[26]  Kyoji Shibutani,et al.  The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.

[27]  Charanjit S. Jutla,et al.  Generalized Birthday Arracks on Unbalanced Feistel Networks , 1998, CRYPTO.

[28]  Phillip Rogaway,et al.  On Generalized Feistel Networks , 2010, CRYPTO.

[29]  Lars R. Knudsen,et al.  The Security of Feistel Ciphers with Six Rounds or Less , 2002, Journal of Cryptology.

[30]  Hidenori Kuwakado,et al.  Quantum distinguisher between the 3-round Feistel cipher and the random permutation , 2010, 2010 IEEE International Symposium on Information Theory.

[31]  Joe Kilian,et al.  How to Protect DES Against Exhaustive Key Search , 1996, CRYPTO.

[32]  Hideki Imai,et al.  On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses , 1989, CRYPTO.

[33]  Xiaoyun Wang,et al.  Quantum key-recovery attack on Feistel structures , 2018, Science China Information Sciences.

[34]  Xiaoyun Wang,et al.  Quantum cryptanalysis on some generalized Feistel schemes , 2019, Science China Information Sciences.

[35]  Daniel R. Simon On the Power of Quantum Computation , 1997, SIAM J. Comput..

[36]  Jeff Gilchrist,et al.  The CAST-256 Encryption Algorithm , 1999, RFC.

[37]  Xiaoyun Wang,et al.  Quantum attacks on some feistel block ciphers , 2020, Designs, Codes and Cryptography.

[38]  Andrey Bogdanov,et al.  Integral and Multidimensional Linear Distinguishers with Correlation Zero , 2012, ASIACRYPT.

[39]  Joe Kilian,et al.  How to Protect DES Against Exhaustive Key Search (an Analysis of DESX) , 2015, Journal of Cryptology.

[40]  Yu Sasaki,et al.  Quantum Demiric-Selçuk Meet-in-the-Middle Attacks: Applications to 6-Round Generic Feistel Constructions , 2018, SCN.

[41]  Yu Sasaki,et al.  Meet-in-the-Middle Attacks on Classes of Contracting and Expanding Feistel Constructions , 2017, IACR Trans. Symmetric Cryptol..

[42]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[43]  G. Brassard,et al.  Quantum Amplitude Amplification and Estimation , 2000, quant-ph/0005055.

[44]  David A. Wagner,et al.  The Boomerang Attack , 1999, FSE.