Skip to main content

Numerical Semigroups and Bounds on Impossible Differential Attacks on Generalized Feistel Schemes

  • Conference paper
Book cover Cryptography and Security Systems (CSS 2014)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 448))

Included in the following conference series:

Abstract

In this paper, we investigate a class of ciphers which can be described as a generalized Feistel scheme. Using the graph theory and the number theory, we provide upper and lower bounds for the maximum number of rounds when impossible differential technique is applicable for any cipher from the family. These estimations do not depend on the type of Feistel scheme and the number of non-linear functions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12–23. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  2. Knudsen, L.R.: DEAL a 128-bit block cipher. Technical report 151, Department of Informatics, University of Bergen, Norway (February 1998)

    Google Scholar 

  3. Knudsen, L.R.: Truncated and High Order Differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  4. Feistel, H., Notz, W., Smith, J.L.: Some cryptographic techniques for machine-to-machine data communications. Proc. IEEE 63(11), 1545–1554 (1975)

    Article  Google Scholar 

  5. Schnorr, C.P.: On the construction of a random number generator and random function generators. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 225–232. Springer, Heidelberg (1988)

    Chapter  Google Scholar 

  6. Zheng, Y., Matsumoto, T., Imai, H.: On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 461–480. Springer, Heidelberg (1990)

    Google Scholar 

  7. Nyberg, K.: Generlized Feistel networks. In: Kim, K.-C., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 91–104. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  8. Schneier, B., Kelsey, J.: Unbalanced Feistel Networks and Block Cipher Design. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 121–144. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  9. Zhang, L., Wu, W., Zhang, L.: Proposition of Two Cipher Structures. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 215–229. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  10. Suzaki, T., Minematsu, K.: Improving the generalized Feistel. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 19–39. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  11. Sylvester, J.J.: Problem 7382 (and Solution by W. J. Curran Sharp). The Educational Times 37, 26 (1884); reprinted in (a): Mathematical Questions, with their Solutions, from the Educational Times, with Many Papers (. . .) 41, 21 (1884)

    Google Scholar 

  12. Bocker, S., Liptak, Z.: The Money Changing Problem revisited: Computing the Frobenius number in time. Technical Report no. 2004-2, Universitat Bielefeld, Technische Fakultat (2004)

    Google Scholar 

  13. Bogdanov, A., Shibutani, K.: Generalized Feistel networks revisited. DCC 66, 75–97 (2013)

    MATH  MathSciNet  Google Scholar 

  14. Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: An Ultra-Lightweight Blockcipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 342–357. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  15. Biham, E., Biryukov, A., Shamir, A.: Miss in the Middle Attacks on IDEA and Khufu. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 124–138. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  16. Nachef, V., Volte, E., Patarin, J.: Differential Attacks on Generalized Feistel Schemes. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.) CANS 2013. LNCS, vol. 8257, pp. 1–19. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Pudovkina, M., Toktarev, A. (2014). Numerical Semigroups and Bounds on Impossible Differential Attacks on Generalized Feistel Schemes. In: Kotulski, Z., Księżopolski, B., Mazur, K. (eds) Cryptography and Security Systems. CSS 2014. Communications in Computer and Information Science, vol 448. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-44893-9_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-44893-9_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-44892-2

  • Online ISBN: 978-3-662-44893-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics