Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Analysis of permutation choices for enhanced generalised Feistel structure with SP-type round function

Since the proposition of improved generalised Feistel structure (GFS), many researches and applications have been published. In this study, the authors further enhance the improved GFS with SP-type round function by extending the sub-block-wise permutation to word-wise permutation which can have better diffusion and security effect. Then, they study the security effect of different permutation choices for this kind of enhanced GFS cipher with SP-type round function. By proving several propositions about the equivalent situation, they can eliminate isomorphic permutations so as to narrow down the candidate space notably and propose a method to compute the number of effective permutation candidates. Finally, they take three typical scenes as example, and for each experimental scene, they compute the number of effective permutation candidates and exhaustively evaluate their security results. They also give an optimum permutation as example for each scene.

References

    1. 1)
      • 12. Wu, W., Zhang, L., Yu, X.: ‘The DBlock family of block ciphers’, Sci. China Inf. Sci., 2015, 58, (3), pp. 114.
    2. 2)
      • 17. Aoki, K., Ichikawa, T., Kanda, M., et al: ‘Camellia: a 128 bit block cipher suitable for multiple platforms’. SAC, 2000 (LNCS, 2012), pp. 4154.
    3. 3)
      • 18. Daemen, J., Rijmen, V.: ‘Plateau characteristics’, IET Inf. Sec., 2007, 1, (1), pp. 1117.
    4. 4)
      • 16. Shibutani, K.: ‘On the diffusion of generalized Feistel structures regarding differential and linear cryptanalysis’. SAC, 2010 (LNCS, 6544), pp. 211228.
    5. 5)
      • 3. Wu, W., Zhang, L.: ‘LBlock: a new lightweight block cipher’. ACNS, 2011 (LNCS, 6715), pp. 327344.
    6. 6)
      • 6. FIPS 46: ‘Data encryption standard’, 1977.
    7. 7)
      • 13. Igarashi, Y., Kaneko, T.: ‘On the truncated path search for the maximum differential characteristic probability on a generalized Feistel-type block cipher’. ISITA 2010, Taichung, Taiwan, October 2010, pp. 1720.
    8. 8)
      • 7. Nyberg, K.: ‘Generalized Feistel networks’. ASIACRYPT, 1996 (LNCS, 1163), pp. 90104.
    9. 9)
      • 2. Suzaki, T., Minematsu, K., Morioka, S., et al: ‘TWINE: a lightweight block cipher for multiple platforms’. SAC, 2012 (LNCS, 7707), pp. 339354.
    10. 10)
      • 4. Borghoff, J., Canteaut, A., Guneysu, T., et al: ‘PRINCE – a low-latency block cipher for pervasive computing applications’. ASIACRYPT, 2012 (LNCS, 7658), pp. 208225.
    11. 11)
      • 1. Shibutani, K., Isobe, T., Hiwatari, H., et al: ‘Piccolo: an ultra-lightweight blockcipher’. CHES, 2011 (LNCS, 6917), pp. 342357.
    12. 12)
      • 14. Shirai, T., Preneel, B.: ‘On Feistel ciphers using optimal diffusion mappings across multiple rounds’. ASIACRYPT, 2004 (LNCS, 3329), pp. 115.
    13. 13)
      • 5. Berger, T.P., Minier, M., Thomas, G.: ‘Extended generalized Feistel networks using matrix representation’. SAC, 2013 (LNCS, 8282), pp. 289305.
    14. 14)
      • 15. Shirai, T., Shibutani, K.: ‘On Feistel structures using a diffusion switching mechanism’. FSE, 2006 (LNCS, 4047), pp. 4156.
    15. 15)
      • 10. Yanagihara, S., Iwata, T.: ‘Improving the permutation layer of Type 1, Type 3, source-heavy, and target-heavy generalized Feistel structures’, IEICE Trans.., 2013, 96-A, (1), pp. 214.
    16. 16)
      • 8. Shirai, T., Shibutani, K., Akishita, T., et al: ‘The 128 bit blockcipher CLEFIA’. FSE, 2007 (LNCS, 4593), pp. 181195.
    17. 17)
      • 19. Keliher, L., Sui, J.: ‘Exact maximum expected differential and linear probability for two-round advanced encryption standard’, IET Inf. Sec., 2007, 1, (2), pp. 5357.
    18. 18)
      • 11. Wu, W., Wu, S., Zhang, L., et al: ‘LHash: a lightweight hash function’. Inscrypt, 2013 (LNCS, 8567), pp. 291308.
    19. 19)
      • 9. Suzaki, T., Minematsu, K.: ‘Improving the generalized Feistel’. FSE, 2010 (LNCS, 6147), pp. 1939.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2015.0433
Loading

Related content

content/journals/10.1049/iet-ifs.2015.0433
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address