Improvements of Attacks on Various Feistel Schemes

In this paper, we use a tool that computes exact values for expectations and standard deviations of random variables involved in generic attacks on various Feistel-type schemes in order to get a better study of these attacks. This leads to the improvement of previous attacks complexities: either we need less messages than expected or we can attack more rounds. These improvements are given for different sizes of the inputs. We also show that for rectangle attacks, there are more differential paths than presented in previous attacks and this strengthens the attacks.

[1]  Valérie Nachef,et al.  Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions , 2007, ASIACRYPT.

[2]  Pulak Mishra,et al.  Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .

[3]  Valérie Nachef,et al.  Differential Attacks on Generalized Feistel Schemes , 2013, CANS.

[4]  Jacques Patarin,et al.  Generic Attacks on Feistel Schemes , 2001, ASIACRYPT.

[5]  Valérie Nachef,et al.  Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions , 2007, ASIACRYPT.

[6]  Subariah Ibrahim,et al.  Diffusion Analysis of a Scalable Fiestel Network , 2005, WEC.

[7]  Whitfield Diffie,et al.  SMS4 Encryption Algorithm for Wireless Networks , 2008, IACR Cryptol. ePrint Arch..

[8]  Bruce Schneier,et al.  Unbalanced Feistel Networks and Block Cipher Design , 1996, FSE.

[9]  Charanjit S. Jutla,et al.  Generalized Birthday Arracks on Unbalanced Feistel Networks , 1998, CRYPTO.

[10]  Phillip Rogaway,et al.  On Generalized Feistel Networks , 2010, CRYPTO.

[11]  Moni Naor,et al.  On the Construction of Pseudorandom Permutations: Luby—Rackoff Revisited , 1996, Journal of Cryptology.

[12]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[13]  Hideki Imai,et al.  On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses , 1989, CRYPTO.

[14]  Huaxiong Wang,et al.  256 Bit Standardized Crypto for 650 GE - GOST Revisited , 2010, CHES.

[15]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[16]  Eli Biham,et al.  Two Practical and Provably Secure Block Ciphers: BEARS and LION , 1996, FSE.

[17]  Kyoji Shibutani,et al.  The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.

[18]  Valérie Nachef,et al.  Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions , 2006, ASIACRYPT.

[19]  Je Hong Park,et al.  Lai-Massey Scheme and Quasi-Feistel Networks , 2007, IACR Cryptol. ePrint Arch..

[20]  Valérie Nachef,et al.  Generic Attacks on Misty Schemes , 2010, LATINCRYPT.

[21]  Valérie Nachef,et al.  Automatic Expectation and Variance Computing for Attacks on Feistel Schemes , 2016, IACR Cryptol. ePrint Arch..

[22]  Jason Smith,et al.  SIMON and SPECK: Block Ciphers for the Internet of Things , 2015, IACR Cryptol. ePrint Arch..

[23]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.