Skip to main content

2016 | OriginalPaper | Buchkapitel

Improved Attacks on Extended Generalized Feistel Networks

verfasst von : Valérie Nachef, Nicolas Marrière, Emmanuel Volte

Erschienen in: Cryptology and Network Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In SAC 2013, Berger et al. defined Extended Generalized Feistel Networks (EGFN) and analyzed their security. They proposed designs with 8 or 16 branches. This class of schemes is well-suited for cryptographic applications. Using the minimal number of active S-boxes, the authors showed that for 64-bits messages divided into 8 branches, at least seven rounds are needed for security against differential and linear cyptanalysis. They proved that 10 rounds are required against integral attacks and 9 rounds against impossible differential attacks. In this paper, we propose a method that allows to attack up to 18 rounds the design with 8 branches. We also mention the results for the 16-branch design.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Secure Hash Standard. Federal Information Processing Standard Publication 180–4. US Department of Commerce, National Institute of Standard and Technology, Technical report (2012) Secure Hash Standard. Federal Information Processing Standard Publication 180–4. US Department of Commerce, National Institute of Standard and Technology, Technical report (2012)
3.
Zurück zum Zitat Encryption Algorithm for Computer Data Protection. Technical Report Federal Register 40(52) 12134, National Bureau of Standards, March 1975 Encryption Algorithm for Computer Data Protection. Technical Report Federal Register 40(52) 12134, National Bureau of Standards, March 1975
4.
Zurück zum Zitat Notice of a Proposed Federal Information Processing Data Encryption. Technical Report Federal Register 40(149) 12607, National Bureau of Standards, August 1975 Notice of a Proposed Federal Information Processing Data Encryption. Technical Report Federal Register 40(149) 12607, National Bureau of Standards, August 1975
5.
Zurück zum Zitat Adams, C., Heys, H., Tavares, S., Wiener, M.: The CAST-256 Encryption Algorithm. Technical report, AES Submission (1998) Adams, C., Heys, H., Tavares, S., Wiener, M.: The CAST-256 Encryption Algorithm. Technical report, AES Submission (1998)
6.
Zurück zum Zitat Beaulieu, R., Shors, D., Smith, J., Treatman-Clarck, S., Weeks, B., Wingers, L.: The Simon and Speck Families of Lightweight Block Ciphers. Cryptology ePrint archive: 2013/404: Listing for 2013 Beaulieu, R., Shors, D., Smith, J., Treatman-Clarck, S., Weeks, B., Wingers, L.: The Simon and Speck Families of Lightweight Block Ciphers. Cryptology ePrint archive: 2013/404: Listing for 2013
7.
Zurück zum Zitat Berger, T.P., Minier, M., Thomas, G.: Extended generalized feistel networks using matrix representation. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 289–305. Springer, Heidelberg (2014)CrossRef Berger, T.P., Minier, M., Thomas, G.: Extended generalized feistel networks using matrix representation. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 289–305. Springer, Heidelberg (2014)CrossRef
8.
Zurück zum Zitat Burwick, C., Coppersmith, D., DÁvignon, E., Gennaro, R., Halevi, S., Jutla, C., Matyas Jr., S.M., OĆonnor, L., Peyravian, M., Safford, D., Zunic, N.: MARS - a candidate cipher for AES. Technical report, AES Submission (1998) Burwick, C., Coppersmith, D., DÁvignon, E., Gennaro, R., Halevi, S., Jutla, C., Matyas Jr., S.M., OĆonnor, L., Peyravian, M., Safford, D., Zunic, N.: MARS - a candidate cipher for AES. Technical report, AES Submission (1998)
9.
Zurück zum Zitat Hoel, P.G., Port, S.C., Stone, C.J.: Introduction to Probability Theory. Houghton Mifflin Company, Boston (1971)MATH Hoel, P.G., Port, S.C., Stone, C.J.: Introduction to Probability Theory. Houghton Mifflin Company, Boston (1971)MATH
10.
Zurück zum Zitat Hirose, S., Kuwakado, H., Yoshida, H.: SHA-3 Proposal: Lesamnta (2009) Hirose, S., Kuwakado, H., Yoshida, H.: SHA-3 Proposal: Lesamnta (2009)
11.
Zurück zum Zitat Nachef, V., Volte, E., Patarin, J.: Differential attacks on generalized feistel schemes. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.) CANS 2013. LNCS, vol. 8257, pp. 1–19. Springer, Heidelberg (2013)CrossRef Nachef, V., Volte, E., Patarin, J.: Differential attacks on generalized feistel schemes. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.) CANS 2013. LNCS, vol. 8257, pp. 1–19. Springer, Heidelberg (2013)CrossRef
12.
Zurück zum Zitat Patarin, J.: Generic attacks on feistel schemes. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 222–238. Springer, Heidelberg (2001)CrossRef Patarin, J.: Generic attacks on feistel schemes. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 222–238. Springer, Heidelberg (2001)CrossRef
13.
Zurück zum Zitat Patarin, J., Nachef, V., Berbain, C.: Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions - Extended version. Cryptology ePrint archive: 2007/449: Listing for 2007 Patarin, J., Nachef, V., Berbain, C.: Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions - Extended version. Cryptology ePrint archive: 2007/449: Listing for 2007
14.
Zurück zum Zitat Patarin, J., Nachef, V., Berbain, C.: Generic attacks on unbalanced feistel schemes with contracting functions. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 396–411. Springer, Heidelberg (2006)CrossRef Patarin, J., Nachef, V., Berbain, C.: Generic attacks on unbalanced feistel schemes with contracting functions. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 396–411. Springer, Heidelberg (2006)CrossRef
15.
Zurück zum Zitat Patarin, J., Nachef, V., Berbain, C.: Generic attacks on unbalanced feistel schemes with expanding functions. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 325–341. Springer, Heidelberg (2007)CrossRef Patarin, J., Nachef, V., Berbain, C.: Generic attacks on unbalanced feistel schemes with expanding functions. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 325–341. Springer, Heidelberg (2007)CrossRef
16.
Zurück zum Zitat Rivest, R.L., Robshaw, M., Sidney, R., Yin, Y.L.: The RC6 Block Cipher. Technical report, AES Submission (1998) Rivest, R.L., Robshaw, M., Sidney, R., Yin, Y.L.: The RC6 Block Cipher. Technical report, AES Submission (1998)
18.
Zurück zum Zitat Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-Bit blockcipher CLEFIA (extended abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007)CrossRef Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-Bit blockcipher CLEFIA (extended abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007)CrossRef
19.
Zurück zum Zitat Volte, E., Nachef, V., Marrière, N.: Automatic Expectation and Variance Computing for Attacks on Feistel Schemes. Cryptology ePrint archive: 2016/136: Listing for 2016 Volte, E., Nachef, V., Marrière, N.: Automatic Expectation and Variance Computing for Attacks on Feistel Schemes. Cryptology ePrint archive: 2016/136: Listing for 2016
20.
Zurück zum Zitat Volte, E., Nachef, V., Patarin, J.: Improved generic attacks on unbalanced feistel schemes with expanding functions. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 94–111. Springer, Heidelberg (2010)CrossRef Volte, E., Nachef, V., Patarin, J.: Improved generic attacks on unbalanced feistel schemes with expanding functions. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 94–111. Springer, Heidelberg (2010)CrossRef
21.
Zurück zum Zitat Wood. Method of Cryptographically Transforming Electronic Digital Data from One Form to Another (1991) Wood. Method of Cryptographically Transforming Electronic Digital Data from One Form to Another (1991)
Metadaten
Titel
Improved Attacks on Extended Generalized Feistel Networks
verfasst von
Valérie Nachef
Nicolas Marrière
Emmanuel Volte
Copyright-Jahr
2016
DOI
https://doi.org/10.1007/978-3-319-48965-0_35