scispace - formally typeset
Open AccessBook ChapterDOI

Feistel Ciphers with L2-Decorrelation

Serge Vaudenay
- Vol. 1556, pp 1-14
TLDR
This paper shows how to achieve similar decorrelation with a prime p = 2n(1 - δ) and proposes a new practical block cipher which is provably resistant against Differential and linear cryptanalysis.
Abstract
Recently, we showed how to strengthen block ciphers by decorrelation techniques. In particular, we proposed two practical block ciphers, one based on the GF(2n)-arithmetics, the other based on the x mod p mod 2n primitive with a prime p = 2n(1 + δ). In this paper we show how to achieve similar decorrelation with a prime p = 2n(1 - δ). For this we have to change the choice of the norm in the decorrelation theory and replace the L∞ norm by the L2 norm. We propose a new practical block cipher which is provably resistant against Differential and linear cryptanalysis.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

The Boomerang Attack

TL;DR: This paper disprove the of t-repeated claim that eliminating all high-probability differentials for the whole cipher is sufficient to guarantee security against differential attacks, and shows how to break COCONUT98, a cipher designed using decorrelation techniques to ensure provable securityagainst differential attacks.
Journal ArticleDOI

Decorrelation: A Theory for Block Cipher Security

TL;DR: This paper proposes convenient tools in order to study Pseudorandomness in connection with the Shannon Theory, the Carter–Wegman universal hash functions paradigm, and the Luby–Rackoff approach, which enables the construction of new ciphers with security proofs under specific models.
Book

The Block Cipher Companion

TL;DR: This book provides a technically detailed, yet readable, account of the state of the art of block cipher analysis, design, and deployment and provides an overview of some of the most important cryptanalytic methods.
Book ChapterDOI

Provable Security for Block Ciphers by Decorrelation

TL;DR: A new way of protecting block ciphers against classes of attacks (including differential and linear crypt-analysis) which is based on the notion of decorrelation which is fairly connected to Carter-Wegman's notion of universal functions is investigated.
Book ChapterDOI

On the Lai-Massey Scheme

TL;DR: This paper investigates the Lai-Massey scheme which was used in IDEA and shows that it cannot be used as is in order to obtain results like Luby-Rackoff Theorem, and proposes a block cipher family called Walnut.
References
More filters
Journal ArticleDOI

Communication theory of secrecy systems

TL;DR: A theory of secrecy systems is developed on a theoretical level and is intended to complement the treatment found in standard works on cryptography.
Journal ArticleDOI

Universal classes of hash functions

TL;DR: An input independent average linear time algorithm for storage and retrieval on keys that makes a random choice of hash function from a suitable class of hash functions.
Journal ArticleDOI

New hash functions and their use in authentication and set equality

TL;DR: Several new classes of hash functions with certain desirable properties are exhibited, and two novel applications for hashing which make use of these functions are introduced, including a provably secure authentication technique for sending messages over insecure lines and the application of testing sets for equality.
Journal ArticleDOI

How to construct pseudorandom permutations from pseudorandom functions

TL;DR: Any pseudorandom bit generator can be used to construct a block private key cryptos system which is secure against chosen plaintext attack, which is one of the strongest known attacks against a cryptosystem.
Book

Differential Cryptanalysis of the Data Encryption Standard

TL;DR: This book introduces a new cryptographic method, called differential cryptanalysis, which can be applied to analyze cryptosystems, and describes the cryptanalysis of DES, deals with the influence of its building blocks on security, and analyzes modified variants.