Security of balanced and unbalanced Feistel Schemes with Linear Non Equalities

In this paper we will study 2 security results “above the birthday bound” related to secret key cryptographic problems. 1. The classical problem of the security of 4, 5, 6 rounds balanced Random Feistel Schemes. 2. The problem of the security of unbalanced Feistel Schemes with contracting functions from 2n bits to n bits. This problem was studied by Naor and Reingold [14] and by [32] with a proof of security up to the

[1]  Jacques Patarin,et al.  About Feistel Schemes with Six (or More) Rounds , 1998, FSE.

[2]  Jacques Patarin Pseudorandom Permutations Based on the D.E.S. Scheme , 1990, ESORICS.

[3]  Jacques Patarin Luby-rackoff: 7 rounds are enough for 2n(1-ε) security , 2003 .

[4]  Jacques Patarin,et al.  A Proof of Security in O(2n) for the Benes Scheme , 2008, AFRICACRYPT.

[5]  Marshall Hall A combinatorial problem on abelian groups , 1952 .

[6]  U. Maurer A Simpliied and Generalized Treatment of Luby-rackoo Pseudorandom Permutation Generators , 1992 .

[7]  Stefan Lucks,et al.  The Sum of PRPs Is a Secure PRF , 2000, EUROCRYPT.

[8]  Kenneth Rogers,et al.  A combinatorial problem in Abelian groups , 1963, Mathematical Proceedings of the Cambridge Philosophical Society.

[9]  Jacques Patarin Improved security bounds for pseudorandom permutations , 1997, CCS '97.

[10]  Jacques Patarin,et al.  New Results on Pseudorandom Permutation Generators Based on the DES Scheme , 1991, CRYPTO.

[11]  Jacques Patarin,et al.  Security of Random Feistel Schemes with 5 or More Rounds , 2004, CRYPTO.

[12]  Bruce Schneier,et al.  Unbalanced Feistel Networks and Block Cipher Design , 1996, FSE.

[13]  Ramarathnam Venkatesan,et al.  Foiling Birthday Attacks in Length-Doubling Transformations - Benes: A Non-Reversible Alternative to Feistel , 1996, EUROCRYPT.

[14]  Jacques Patarin,et al.  Generic Attacks on Feistel Schemes , 2001, ASIACRYPT.

[15]  Roger C. Lyndon,et al.  PROBLEMS IN COMBINATORIAL GROUP THEORY , 1987 .

[16]  Valérie Nachef,et al.  Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions , 2006, ASIACRYPT.

[17]  Serge Vaudenay,et al.  Provable Security for Block Ciphers by Decorrelation , 1998, STACS.

[18]  Jacques Patarin,et al.  Introduction to Mirror Theory: Analysis of Systems of Linear Equalities and Linear Non Equalities for Cryptography , 2010, IACR Cryptol. ePrint Arch..

[19]  Ueli Maurer,et al.  Indistinguishability of Random Systems , 2002, EUROCRYPT.

[20]  Mihir Bellare,et al.  Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible , 1998, EUROCRYPT.

[21]  Mihir Bellare,et al.  A tool for obtaining tighter security analyses of pseudorandom function based constructions, with applications to PRP to PRF conversion , 1999, IACR Cryptol. ePrint Arch..

[22]  Bruce Schneier,et al.  Building PRFs from PRPs , 1998, CRYPTO.

[23]  Jacques Patarin,et al.  On Linear Systems of Equations with Distinct Variables and Small Block Size , 2005, ICISC.

[24]  Jacques Patarin,et al.  Luby-Rackoff: 7 Rounds Are Enough for 2n(1-epsilon)Security , 2003, CRYPTO.

[25]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[26]  Je Hong Park,et al.  Lai-Massey Scheme and Quasi-Feistel Networks , 2007, IACR Cryptol. ePrint Arch..

[27]  Ueli Maurer,et al.  The Security of Many-Round Luby-Rackoff Pseudo-Random Permutations , 2003, EUROCRYPT.