WANG Yanfeng, WU Wenling, ZHANG Lei, “Diffusion and Security Evaluation of Feistel-PG,” Chinese Journal of Electronics, vol. 26, no. 4, pp. 734-739, 2017, doi: 10.1049/cje.2017.06.017
Citation: WANG Yanfeng, WU Wenling, ZHANG Lei, “Diffusion and Security Evaluation of Feistel-PG,” Chinese Journal of Electronics, vol. 26, no. 4, pp. 734-739, 2017, doi: 10.1049/cje.2017.06.017

Diffusion and Security Evaluation of Feistel-PG

doi: 10.1049/cje.2017.06.017
Funds:  This work is supported by the National Basic Research Program of China (No.2013CB338002), and the National Natural Science Foundation of China (No.61272476, No.61232009, No.61202420).
  • Received Date: 2015-04-10
  • Rev Recd Date: 2015-07-19
  • Publish Date: 2017-07-10
  • Feistel-PG structure is a new specific Generalized Feistel structure (GFS) adopted in DBlock and LHash. Its main feature is adding a sbox-size permutation before the round function. Different choices of the permutation may affect the security property of ciphers with Feistel-PG structure but how it effects is not clear. We evaluate the values of diffusion round for all possible parameters and summarize the characteristics of optimum shuffles. The results show that one special kind of Feistel-PG achieves full diffusion in less cost than the improved GFS. This advantage may attract the designers' interests and this kind of Feistel-PG ciphers are suggested to designers. We also evaluate the security of suggested ciphers against various byte-oriented attacks, including differential cryptanalysis, linear cryptanalysis, impossible differential attack and integral attack. Some permutations with optimum diffusion but relatively weaker security are filtered out and these permutations should be avoided by designers.
  • loading
  • K. Aoki, T. Ichikawa, M. Kanda, et al., “Camellia: A 128-bit block cipher suitable for multiple platforms-design and analysis”, Proc. of Selected Areas in Cryptography, Waterloo, Ontario, Canada, pp.39-56, 2000.
    T. Shirai, K. Shibutani, T. Akishita, et al., “The 128-bit blockcipher CLEFIA (extended abstract)”, Proc. of Fast Software Encryption, Luxembourg, Luxembourg, pp.181-195, 2007.
    W. Wu and L. Zhang, “LBlock: A lightweight block cipher”, Proc. of Applied Cryptography and Network Security, Nerja, Spain, pp.327-344, 2011.
    K. Shibutani, T. Isobe, H. Hiwatari, et al., “Piccolo: An ultralightweight block cipher”, Proc. of Cryptographic Hardware and Embedded Systems, Nara, Japan, pp.342-357, 2011.
    V. Hoang and P. Rogaway, “On generalized Feistel networks”, Proc. of Advances in Cryptology-CRYPTO, Santa Barbara, CA, USA, pp.613-630, 2010.
    Y. Zheng, T. Matsumoto and H. Imai, “On the construction of block ciphers provably secure and not relying on any unproved hypotheses (extended abstract)”, Proc. of Advances in Cryptology-CRYPTO, Santa Barbara, CA, USA, pp.461-480, 1989.
    J. Kim, S. Hong, J. Sung, et al., “Impossible differential cryptanalysis for block cipher structures”, Proc. of Progress in Cryptology-INDOCRYPT, New Delhi, India, pp.82-96, 2003.
    J. Daemen, L. Knudsen and V. Rijmen, “The block cipher square”, Proc. of Fast Software Encryption, Haifa, Israel, pp.149-165, 1997.
    T. Suzaki and K. Minematsu, “Improving the generalized feistel”, Proc. of Fast Software Encryption, Seoul, Korea, pp.19-39, 2010.
    T.P. Berger, M. Minier and G. Thomas, “Extended generalized Feistel networks using matrix representation”, Proc. of Selected Areas in Cryptography, Burnaby, BC, Canada, pp.289-305, 2013.
    L. Zhang and W. Wu, “Differential analysis of the extended generalized Feistel networks”, Information Processing Letters, Vol.114, No.12, pp.723-727, 2014.
    W. Wu, L. Zhang and X. Yu, “The DBlock family of block ciphers”, Science China Information Sciences, Vol.58, No.3, pp.1-14, 2015.
    W. Wu, S. Wu, L. Zhang, et al., “LHash: A lightweight hash function”, Proc. of Information Security and Cryptology, Guangzhou, China, pp.291-308, 2013.
    J. Daemen and V. Rijmen, The Design of Rijndael, Springer-Verlag, New York, USA, pp.17-19, 2002.
    A. Biryukov and A. Shamir, “Structural cryptanalysis of SASAS.”, Proc. of Advances in Cryptology-EUROCRYPT, Innsbruck, Austria, pp.395-405, 2001.
    B. Sun, P. Zhang, C. Li, et al., “Higher order integral cryptanalysis of zodiac”, Chinese Journal of Electronics, Vol.22, No.3, pp.589-593, 2013.
    Y. Li, W. Wu and L. Dong, “Integral distinguishers of JH and Grøstl-512”, Journal of Electronics (China), Vol.29, No.1, pp.94-102, 2012.
    E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems”, Proc. of Advances in Cryptology-CRYPTO, Santa Barbara, CA, USA, pp.2-21, 1990.
    M. Matsui, “Linear cryptanalysis method for DES cipher”, Proc. of Advances in Cryptology-EUROCRYPT, Lofthus, Norway, pp.386-397, 1994.
    E. Biham, “On matsui's linear cryptanalysis”, Proc. of Advances in Cryptology-EUROCRYPT, Perugia, Italy, pp.341-355, 1994.
    M. Matsui, “On correlation between the order of s-boxes and the strength of DES”, Proc. of Advances in Cryptology-EUROCRYPT, Perugia, Italy, pp.366-375, 1994.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (467) PDF downloads(972) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return