Skip to main content
Log in

Secure key-alternating Feistel ciphers without key schedule

  • Letter
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

References

  1. Daemen J, Rijmen V. The Design of Rijndael: AES-the Advanced Encryption Standard. Berlin: Springer, 2013

    MATH  Google Scholar 

  2. Chen S, Lampe R, Lee J, et al. Minimizing the two-round Even-Mansour cipher. In: Proceedings of Annual Cryptology Conference, 2014. 39–56

  3. Guo C, Wang L. Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security, 2018. 213–243

  4. Bogdanov A, Knudsen L R, Leander G, et al. PRESENT: an ultra-lightweight block cipher. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, 2007. 450–466

  5. Wu W L, Zhang L. LBlock: a lightweight block cipher. In: Proceedings of International Conference on Applied Cryptography and Network Security, 2011. 327–344

  6. Hong D, Sung J, Hong S, et al. HIGHT: a new block cipher suitable for low-resource device. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, 2006. 46–59

  7. Guo J, Peyrin T, Poschmann A, et al. The LED block cipher. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, 2011. 326–341

  8. Knudsen L, Leander G, Poschmann A, et al. PRINTcipher: a block cipher for IC-printing. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems, 2010. 16–32

  9. Nandi M. The characterization of Luby-Rackoff and its optimum single-key variants. In: Proceedings of International Conference on Cryptology in India, 2010. 82–97

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (Grant Nos. 61602302, 61472250, 61672347, 61802255, 61702331, 61472251, U1536101), Natural Science Foundation of Shanghai (Grant No. 16ZR1416400), Shanghai Excellent Academic Leader Funds (Grant No. 16XD1401300), the 13th Five-year National Development Fund of Cryptography (Grant Nos. MMJJ20170114, MMJJ20170105), Sichuan Science and Technolog Program (Grant No. 2017GZDZX0002), Science and Technology on Communication Security Laboratory, China Scholarship Council (Grant No. 201806230107).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lei Wang.

Additional information

Supporting information

Appendixes A-C. The supporting information is available online at info.scichina.comandlink.springer.com. The supporting materials are published as submitted, without typesetting or editing. The responsibility for scientific accuracy and content remains entirely with the authors.

Supplementary File

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shen, Y., Yan, H., Wang, L. et al. Secure key-alternating Feistel ciphers without key schedule. Sci. China Inf. Sci. 64, 119103 (2021). https://doi.org/10.1007/s11432-019-9938-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-019-9938-0

Navigation