On Feistel Structures Using a Diffusion Switching Mechanism
نویسندگان
چکیده
We study a recently proposed design approach of Feistel structure which employs diffusion matrices in a switching way. At ASIACRYPT 2004, Shirai and Preneel have proved that large numbers of S-boxes are guaranteed to be active if a diffusion matrix used in a round function is selected among multiple matrices. However the optimality of matrices required by the proofs sometimes pose restriction to find matrices suitable for actual blockciphers. In this paper, we extend their theory by replacing the condition of optimal mappings with general-type mappings, consequently the restriction is eliminated. Moreover, by combining known lower bounds for usual Feistel structure, we establish a method to estimate the guaranteed number of active S-boxes for arbitrary round numbers. We also demonstrate how the generalization enables us to mount wide variety of diffusion mappings by showing concrete examples.
منابع مشابه
Type 1.x Generalized Feistel Structures
We formalize the Type 1.x Generalized Feistel Structure (GFS) in order to fill the gap between Type 1 and Type 2 GFSs. This is a natural extension of Type 1 and Type 2 GFSs, and covers them as special cases. The diffusion property of GFS is known to vary depending on the permutation used in the round function. When we have two non-linear functions in one round, we propose a permutation that has...
متن کاملRecursive Diffusion Layers for Block Ciphers and Hash Functions
Many modern block ciphers use maximum distance separable (MDS) matrices as the main part of their diffusion layers. In this paper, we propose a new class of diffusion layers constructed from several rounds of Feistel-like structures whose round functions are linear. We investigate the requirements of the underlying linear functions to achieve the maximal branch number for the proposed 4×4 words...
متن کاملPermutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness
A block cipher is a bijective function that transforms a plaintext to a ciphertext. A block cipher is a principle component in a cryptosystem because the security of a cryptosystem depends on the security of a block cipher. A Feistel network is the most widely used method to construct a block cipher. This structure has a property such that it can transform a function to a bijective function. Bu...
متن کاملImproving the Generalized Feistel
The generalized Feistel structure (GFS) is a generalized form of the classical Feistel cipher. A popular version of GFS, called TypeII, divides a message into k > 2 sub blocks and applies a (classical) Feistel transformation for every two sub blocks, and then performs a cyclic shift of k sub blocks. Type-II GFS has many desirable features for implementation. A drawback, however, is its low diff...
متن کاملDiffusion Behaviour of Cryptographic Primitives in Feistel Networks
The concept of product encryption is resident in the majority of symmetric block ciphers. Along with product encryption, two properties were also defined by Shannon, namely diffusion and confusion. In a product cipher such as a Feistel Network (FN), or generally a Substitution Permutation Network (SPN), diffusion is dependent upon two types of primitives, the nonlinear transformation and the sw...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2006