Generic attacks with standard deviation analysis on a-feistel schemes

A usual way to construct block ciphers is to apply several rounds of a given structure. Many kinds of attacks are mounted against block ciphers. Among them, differential and linear attacks are widely used. Vaudenay showed that ciphers achieving perfect pairwise decorrelation are secure against linear and differential attacks. It is possible to obtain such schemes by introducing at least one random affine permutation as a round function in the design of the scheme. In this paper, we study attacks on schemes based on classical Feistel schemes where we introduce one or two affine permutations. Since these schemes resist against linear and differential attacks, we will study attacks based on specific equations on 4-tuples of plaintext/ciphertext messages. We show that these schemes are stronger than classical Feistel schemes.

[1]  Paul G. Hoel,et al.  Introduction to Probability Theory , 1972 .

[2]  Mitsuru Matsui,et al.  The First Experimental Cryptanalysis of the Data Encryption Standard , 1994, CRYPTO.

[3]  Stefan Lucks,et al.  Faster Luby-Rackoff Ciphers , 1996, FSE.

[4]  William Feller,et al.  An Introduction to Probability Theory and Its Applications , 1967 .

[5]  Valérie Nachef,et al.  Generic Attacks on Misty Schemes , 2010, LATINCRYPT.

[6]  Jacques Patarin,et al.  Generic Attacks on Feistel Networks with Internal Permutations , 2009, AFRICACRYPT.

[7]  Valérie Nachef,et al.  Improvements of Attacks on Various Feistel Schemes , 2016, Mycrypt.

[8]  Bruce Schneier,et al.  Unbalanced Feistel Networks and Block Cipher Design , 1996, FSE.

[9]  Charanjit S. Jutla,et al.  Generalized Birthday Arracks on Unbalanced Feistel Networks , 1998, CRYPTO.

[10]  Jacques Patarin,et al.  Generic Attacks on Feistel Schemes , 2001, ASIACRYPT.

[11]  Marine Minier,et al.  New Results on the Pseudorandomness of Some Blockcipher Constructions , 2001, FSE.

[12]  Serge Vaudenay,et al.  Decorrelation: A Theory for Block Cipher Security , 2003, Journal of Cryptology.

[13]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[14]  Valérie Nachef,et al.  Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions , 2007, ASIACRYPT.

[15]  Valérie Nachef,et al.  Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions , 2006, ASIACRYPT.

[16]  Moni Naor,et al.  On the Construction of Pseudorandom Permutations: Luby—Rackoff Revisited , 1996, Journal of Cryptology.

[17]  Pulak Mishra,et al.  Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .

[18]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[19]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[20]  Serge Vaudenay,et al.  Provable Security for Block Ciphers by Decorrelation , 1998, STACS.

[21]  Valérie Nachef,et al.  Differential Attacks on Generalized Feistel Schemes , 2013, CANS.