Skip to main content

Double-SP Is Weaker Than Single-SP: Rebound Attacks on Feistel Ciphers with Several Rounds

  • Conference paper
Progress in Cryptology - INDOCRYPT 2012 (INDOCRYPT 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7668))

Included in the following conference series:

Abstract

The current paper presents rebound attacks on generalized Feistel network (GFN) with double-SP functions, and show that double-SP functions are weaker than single-SP functions when a number of rounds is small. In 2011, Bogdanov and Shibutani showed that double-SP functions for R rounds could generate more active bytes than single-SP functions for 2R rounds, when R approaches to infinity. Hence, double-SP functions resist the differential and linear attacks more efficiently than single-SP functions. However, in practice, R is relatively small, and thus a comparison with dedicated attacks is also important. For 4-branch type-2 GFN with single-SP functions, the current best attack is up to 11 rounds (22 SP-layers) while no result exists for double-SP functions. In this paper, we present the first cryptanalysis for 4-branch type-2 GFN with double-SP functions. Up to 6 rounds (24 SP-layers), we can find near-collisions when such functions are instantiated in compression function modes, e.g. Davies-Meyer mode. The attack is extended to 7 rounds (28 SP-layers) with respect to a non-ideal property. The important knowledge provided with this paper is that including more active bytes does not immediately indicate stronger security. This is because attackers may control behaviors of several active S-boxes and mount efficient attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bogdanov, A., Shibutani, K.: Double SP-Functions: Enhanced Generalized Feistel Networks. In: Parampalli, U., Hawkes, P. (eds.) ACISP 2011. LNCS, vol. 6812, pp. 106–119. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  2. Bogdanov, A.: Bounds for balanced and generalized feistel constructions. In: ECRYPT II Symmetric Techniques Virtual Lab (2011)

    Google Scholar 

  3. Kanda, M., Moriai, S., Aoki, K., Ueda, H., Miyako Ohkubo, Y.T., Ohta, K., Matsumoto, T.: A new 128-bit block cipher E2. Technical Report ISEC98-12, The Institute of Electronics, Information and Communication Engineers (1998)

    Google Scholar 

  4. Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: An Ultra-Lightweight Blockcipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 342–357. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  5. Bogdanov, A., Shibutani, K.: Analysis of 3-line generalized feistel networks with double sd functions. Inf. Process. Lett. 111(13), 656–660 (2011)

    Article  MathSciNet  Google Scholar 

  6. Suzaki, T., Minematsu, K.: Improving the Generalized Feistel. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 19–39. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  7. Wu, W., Zhang, L.: LBlock: A Lightweight Block Cipher. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 327–344. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  8. Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: TWINE: A lightweight block cipher for multiple platforms. In: Knudsen, L.R., Wu, H. (eds.) Selected Areas in Cryptography SAC 2012. LNCS, Springer, Heidelberg (2012)

    Google Scholar 

  9. Yanagihara, S., Iwata, T.: On Permutation Layer of Type 1, Source-Heavy, and Target-Heavy Generalized Feistel Structures. In: Lin, D., Tsudik, G., Wang, X. (eds.) CANS 2011. LNCS, vol. 7092, pp. 98–117. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  10. Biham, E., Dunkelman, O.: The SHAvite-3 hash function. Submission to NIST (Round 2) (2009)

    Google Scholar 

  11. Minier, M., Naya-Plasencia, M., Peyrin, T.: Analysis of Reduced-SHAvite-3-256 v2. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 68–87. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  12. Knudsen, L.R., Rijmen, V.: Known-Key Distinguishers for Some Block Ciphers. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 315–324. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Minier, M., Phan, R.C.-W., Pousse, B.: Distinguishers for Ciphers and Known Key Attack against Rijndael with Large Blocks. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 60–76. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  14. Mendel, F., Peyrin, T., Rechberger, C., Schläffer, M.: Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 16–35. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  15. Sasaki, Y., Yasuda, K.: Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 397–415. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  16. Sasaki, Y., Emami, S., Hong, D., Kumar, A.: Improved Known-Key Distinguishers on Feistel-SP Ciphers and Application to Camellia. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. LNCS, vol. 7372, pp. 87–100. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  17. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-Bit Blockcipher CLEFIA (Extended Abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  18. Daemen, J., Rijmen, V.: AES Proposal: Rijndael (1998)

    Google Scholar 

  19. U.S. Department of Commerce, National Institute of Standards and Technology: Specification for the ADVANCED ENCRYPTION STANDARD (AES) (Federal Information Processing Standards Publication 197) (2001)

    Google Scholar 

  20. Mendel, F., Rechberger, C., Schläffer, M., Thomsen, S.S.: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 260–276. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  21. Black, J., Rogaway, P., Shrimpton, T.: Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320–335. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  22. Preneel, B., Govaerts, R., Vandewalle, J.: Hash Functions Based on Block Ciphers: A Synthetic Approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 368–378. Springer, Heidelberg (1994)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sasaki, Y. (2012). Double-SP Is Weaker Than Single-SP: Rebound Attacks on Feistel Ciphers with Several Rounds. In: Galbraith, S., Nandi, M. (eds) Progress in Cryptology - INDOCRYPT 2012. INDOCRYPT 2012. Lecture Notes in Computer Science, vol 7668. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34931-7_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34931-7_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34930-0

  • Online ISBN: 978-3-642-34931-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics