Abstract
To evaluate the security against differential and linear cryptanalyses for Feistel ciphers with substitution-permutation network (SPN) round function, we consider the lower bounds of the number of differential and linear active s-boxes, which provides the upper bounds of the maximum differential and linear characteristic probabilities of Feistel ciphers. Concretely, using differential and linear branch numbers B d , B l of P transformation within the round function, we give new lower bounds of the number of active s-boxes in any consecutive rounds of Feistel ciphers, respectively. Furthermore, we show that our results are better than others by comparing these results.
Similar content being viewed by others
References
Feistel H. Cryptography and computer privacy. Scientific American, 1973, 228: 15–23
Data Encryption Standard. Federal Information Processing Standard (FIPS). National Bureau of Standards, U.S. Department of Commerce, Washington D.C., Jan 1977
Luby M, Rackoff C. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing, 1988, 17: 373–386
Nyberg K, Knudsen L R. Provable security against a differential cryptanalysis. In: Proceedings of Crypto’92, 1993, 740: 566–574
Schneier B, Kelsey J. Unbalanced Feistel networks and block cipher design. In: Proceedings of Fast Software Encryption - FSE’96, 1996, 1039: 121–144
Aoki K, Ichikawa T, Kanda M, et al. Camellia: a 128-bit block cipher suitable for multiple platforms. In: Proceedings of Selected Areas in Cryptography (SAC 2000), 2001, 2012: 41–54
Matsui M. New structure of block ciphers with provable security against differential and linear cryptanalysis. In: Proceedings of Fast Software Encryption - FSE’96, 1996, 1039: 205–218
Rivest R L, Robshaw M J B, Sidney R, Yin Y L. The RC6 block cipher. In: Proceedings of the 1st AES, 1998
Schneier B, Kelsey J, Whiting D, et al. Twofish: a 128-bit block cipher. In: Proceedings of the 1st AES, 1998
Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 1991, 4(1): 3–72
Matsui M. Linear cryptanalysis method for DES cipher. In: Proceedings of Advances in Cryptology- EUROCRYPT’ 93, 1993, 765: 386–397
Kanda M. Practical security evaluation against differential and linear cryptanalyses for Feistel ciphers with SPN round function. In: Proceedings of Selected Areas in Cryptography - SAC 2000, 2001, 2012: 168–179
Shirai T, Shibutani K. On Feistel structures using a diffusion switching mechanism. In: Proceedings of Fast Software Encryption - FSE’06, 2006, 4047: 41–56
Kanda M, Takashima Y, Matsumoto T, et al. A strategy for constructing fast round functions with practical security against differential and linear cryptanalysis. In: Proceedings of Selected Areas in Cryptography - the 5th Annual International Workshop, SAC’98, 1999, 1556: 264–279
Shimizu H. On the security of Feistel cipher with SP-type F function. In: Proceedings of SCIS - SCIS 2001, 2001
Shirai T, Shibutani K. Improving immunity of Feistel ciphers against differential cryptanalysis by using multiple MDS matrices. In: Proceedings of Fast Software Encryption - FSE’04, 2004, 3017: 260–278
Shirai T, Preneel B. On Feistel ciphers using optimal diffusion mappings across multiple rounds. In: Proceedings of ASIACRYPT’04, 2004, 3329: 1–15
Author information
Authors and Affiliations
Corresponding author
Rights and permissions
About this article
Cite this article
Wang, N., Jin, C. Security evaluation against differential and linear cryptanalyses for Feistel ciphers. Front. Comput. Sci. China 3, 494–502 (2009). https://doi.org/10.1007/s11704-009-0049-8
Received:
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s11704-009-0049-8