Unbalanced Feistel Networks and Block Cipher Design
نویسندگان
چکیده
We examine a generalization of the concept of Feistel networks, which we call Unbalanced Feistel Networks (UFNs). Like conventional Feistel networks, UFNs consist of a series of rounds in which one part of the block operates on the rest of the block. However, in a UFN the two parts need not be of equal size. Removing this limitation on Feistel networks has interesting implications for designing ciphers secure against linear and differential attacks. We describe UFNs and a terminology for discussing their properties, present and analyze some UFN constructions, and make some initial observations about their security. It is notable that almost all the proposed ciphers that are based on Feistel networks follow the same design construction: half the bits operate on the other half. There is no inherent reason that this should be so; as we will demonstrate, it is possible to design Feistel networks across a much wider, richer design space. In this paper, we examine the nature of the structure of Feistel-based ciphers. In particular, we examine the consequences of “unbalanced” structures in which different numbers of bits are used as input and output to the F-function in each round. This paper is organized as follows. Section 2 reviews Feistel networks. Section 3 provides a taxonomy of Feistel networks, and places some previous Feistelbased designs within this taxonomy. Section 3 gives some general analysis of unbalanced Feistel networks in relation to linear and differential cryptanalysis. Section 4 suggests some open problems and areas for future study. An appendix shows a preliminary analysis of a specific block-cipher design based on the general structure of Blowfish [Sch94b].
منابع مشابه
Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness
A block cipher is a bijective function that transforms a plaintext to a ciphertext. A block cipher is a principle component in a cryptosystem because the security of a cryptosystem depends on the security of a block cipher. A Feistel network is the most widely used method to construct a block cipher. This structure has a property such that it can transform a function to a bijective function. Bu...
متن کاملSurvey: Block cipher Methods
In this paper we give a short overview of Symmetric key block cipher for different algorithms presented in this field according to classified it in cryptography where we classified into categories. first, Mode of operation which is ways helped to apply block cipher to encrypt larger plaintext. second, iterated product cipher which also classified it into Feistel Network, substitution-permutatio...
متن کاملAnalysis and design of block cipher constructions
This thesis is dedicated to symmetric cryptographic algorithms. The major focus of the work is on block ciphers themselves as well as on hash functions and message authentication codes based on block ciphers. Three main approaches to the cryptanalysis of symmetric cryptographic algorithms are pursued. First, several block cipher constructions are analyzed mathematically using statistical crypta...
متن کاملParallelisable variants of Camellia and SMS4 block cipher: p-Camellia and p-SMS4
We propose two parallelisable variants of Camellia and SMS4 block ciphers based on the n-cell GF-NLFSR. The n-cell generalised Feistel-non-linear feedback shift register (GF-NLFSR) structure (Choy et al., 2009a) is a generalised unbalanced Feistel network that can be considered as a generalisation of the outer function FO of the KASUMI block cipher. An advantage of this cipher over other n-cell...
متن کاملParallelizing the Camellia and SMS4 Block Ciphers - Extended version
The n-cell GF-NLFSR (Generalized Feistel-NonLinear Feedback Shift Register) structure [8] is a generalized unbalanced Feistel network that can be considered as a generalization of the outer function FO of the KASUMI block cipher. An advantage of this cipher over other n-cell generalized Feistel networks, e.g. SMS4 [11] and Camellia [5], is that it is parallelizable for up to n rounds. In hardwa...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 1996