Skip to main content

Feistel Networks

  • Chapter
  • First Online:
Modern Cryptography
  • 1300 Accesses

Abstract

Symmetric ciphers are commonly used for file encryption, storage encryption, and encrypting data in transit. The conceptual basis for symmetric ciphers is relatively easy to understand. The Feistel function (also called a Feistel network) is the foundation for many symmetric cryptographic algorithms. Feistel networks have existed since the 1970s. The term Feistel network defines a structure for creating symmetric ciphers. There are many cryptographic algorithms that utilize this structure. This makes Feistel functions an important structure to understand. We will first examine the general structure of the Feistel network and then explore numerous specific examples. Some algorithms will be covered in more detail than others, based on how widely those algorithms are used.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 59.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., & Tokita, T. (2000, August). Camellia: A 128-bit block cipher suitable for multiple platforms—design and analysis. In International Workshop on Selected Areas in Cryptography (pp. 39-56). Springer, Berlin, Heidelberg.

    Google Scholar 

  • Blaze, M., & Schneier, B. (1994, December). The MacGuffin block cipher algorithm. In International Workshop on Fast Software Encryption (pp. 97-110). Springer, Berlin, Heidelberg.

    Google Scholar 

  • Courtois, N., Drobick, J., & Schmeh, K. (2018). Feistel ciphers in East Germany in the communist era. Cryptologia, 42(5), 427-444.

    Article  Google Scholar 

  • Courtois, N., & Misztal, M. (2011). Differential Cryptanalysis of GOST. IACR Cryptol. ePrint Arch., 2011, 312.

    Google Scholar 

  • Easttom, C. (2018). A Generalized Methodology for Designing Non-Linear Elements in Symmetric Cryptographic Primitives. In Computing and Communication Workshop and Conference (CCWC), 2018 IEEE 8th Annual. IEEE.

    Google Scholar 

  • Jacobson Jr, M. J., Huber, K., & AG, D. T. (1998). The MAGENTA Block Cipher Algorithm. NIST AES Proposal, 94.

    Google Scholar 

  • Knudsen, L., & Wagner, D. (2001). On the structure of Skipjack. Discrete Applied Mathematics, 111(1-2), 103-116.

    Article  MathSciNet  MATH  Google Scholar 

  • Meier, W. (1993, May). On the security of the IDEA block cipher. In Workshop on the Theory and Application of Cryptographic Techniques (pp. 371-385). Springer, Berlin, Heidelberg.

    Google Scholar 

  • Nyberg, K. (1996, November). Generalized Feistel networks. In International conference on the theory and application of cryptology and information security (pp. 91-104). Springer, Berlin, Heidelberg.

    Google Scholar 

  • Schneier, B. (1993, December). Description of a new variable-length key, 64-bit block cipher (Blowfish). In International Workshop on Fast Software Encryption (pp. 191-204). Springer, Berlin, Heidelberg.

    Google Scholar 

  • Wallén, J. (2000). Design principles of the KASUMI block cipher. In Proceedings of the Helsinki University of Technology Seminar on Network Security.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Test Your Knowledge

Test Your Knowledge

  1. 1.

    _____ has an 80-bit key and is an unbalanced cipher.

  2. 2.

    ____ is a Feistel cipher using variable length key sizes from 32 bits to 448 bits.

  3. 3.

    The following formulas describe what?

$$ {\displaystyle \begin{array}{l}{a}^{\prime }=a+b\kern0.62em \left(\operatorname{mod}\kern0.62em {2}^n\right)\\ {}{b}^{\prime }=a+2b\kern0.62em \left(\operatorname{mod}\kern0.62em {2}^n\right)\end{array}} $$

___________

  1. 4.

    Which of the following is a Russian cipher much like DES?

    1. (a)

      Blowfish

    2. (b)

      CAST

    3. (c)

      FEAL

    4. (d)

      GOST

  2. 5.

    What is the proper term for the algorithm used to derive sub keys (round keys) from the cipher key?

    1. (a)

      Key algorithm

    2. (b)

      Sub key generator

    3. (c)

      Key schedule

    4. (d)

      Round key generator

  3. 6.

    Which algorithm described in this chapter was an unbalanced Feistel cipher used with the clipper chip?

    ________

  4. 7.

    ________ used input whitening and output whitening as well as a pseudo-Hadamard transform.

  5. 8.

    _____ divides the input into the round function into four 32-bit words labeled A, B, C, and D and then uses three phases: the 16-round phase that is the core of the algorithm and the pre- and post-phases of forward and backward mixing.

  6. 9.

    With a 128-bit key, Camellia uses ___ rounds, but with the 192- or 256-bit key, it uses ___ rounds.

  7. 10.

    With ________, block of plain text is XOR’d with the previous cipher text block before being encrypted.

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Easttom, C. (2022). Feistel Networks. In: Modern Cryptography. Springer, Cham. https://doi.org/10.1007/978-3-031-12304-7_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-12304-7_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-12303-0

  • Online ISBN: 978-3-031-12304-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics