scispace - formally typeset
Book ChapterDOI

Security Analysis of GFN: 8-Round Distinguisher for 4-Branch Type-2 GFN

Reads0
Chats0
TLDR
The presented distinguisher is the first known distinguisher for 8 round 4-branch type-2 GFN with double SP-function, and uses an improved matching technique which is simpler than the byte-by-byte matching.
Abstract
Generalized Feistel network (GFN) is a widely used design for encryption algorithm such as DES, IDEA and others. Generally, block ciphers are used not only for symmetric encryption but also as building blocks of cryptographic hash functions in modes such as Matyas-Meyer-Oseas (MMO) and Miyaguchi-Preneel. For these compression function modes, block ciphers are used with a key that is known to the attacker. Therefore a known-key distinguisher on the internal block cipher can be directly converted into a distinguisher on the compression function. In other words, the security of a compression mode relies on the security of the internal block cipher used. The security of the cipher in known-key setting is only due to the round function. Block ciphers popularly use sub-key XOR-ing followed by one or more SP-functions as the building block of a round function. The general understanding is that increasing the number of active S-boxes will cause more confusion and guarantee more secure ciphers against differential and linear cryptanalysis. In Indocrypt 2012, Sasaki compared the security of single-SP function with double-SP function and successfully mounted a distinguisher up to 7-round for 4-branch type-2 GFN with double-SP functions and up to 11-rounds of 2-branch single-SP functions by using the rebound attack technique. Based on the total number of S-boxes used and the number of rounds attacked, he argued that double-SP is in fact weaker than single-SP. The basis of this result is the number of rounds that the author could attack. In this work, we successfully increase the number of rounds attacked from 7 to 8 for 4-branch type-2 double-SP. The presented distinguisher is the first known distinguisher for 8 round 4-branch type-2 GFN with double SP-function. In our attack, we use an improved matching technique which is simpler than the byte-by-byte matching. This simple matching technique results in better complexity than the previously known 7 round distinguisher for most of the practical cases, allowing us to attack one extra round.

read more

Citations
More filters

Double-SP is weaker than single-SP: Rebound attacks on feistel ciphers with several rounds

TL;DR: In this paper, the authors presented rebound attacks on generalized Feistel networks with double-SP functions, and showed that double SP functions are weaker than single SP functions when a number of rounds is small.
Book ChapterDOI

Simplified MITM Modeling for Permutations: New (Quantum) Attacks

TL;DR: In this article , the authors proposed a new MILP model combining a greatly reduced attack representation as input to the generic solver, together with a theoretical analysis that, for any solution, proves the existence and complexity of a detailed attack.
Journal ArticleDOI

Known-key distinguishers on 15-round 4-branch type-2 generalised Feistel networks with single substitution–permutation functions and near-collision attacks on its hashing modes

TL;DR: This study presents a new result of the 4-branch type-2 GFN, whose round function is a single SP-function, and shows some 15-round truncated differential distinguishers for this network with four usual parameters by utilising some rebound attack techniques.
Journal ArticleDOI

Distinguishers for 4-Branch and 8-Branch Generalized Feistel Network

TL;DR: It is concluded that eight-branch type-2 generalized Feistel network (GFN) with SSP functions is weaker than four-br branch type-two GFN with DSP functions in the KKA model.
Dissertation

Analysis of block cipher constructions against biclique and multiset attacks

Mohona Ghosh
TL;DR: This thesis proposes a new extension of biclique technique termed as Star based Bicliques and uses them to solve the problem of high data complexity usually associated with this technique and employs the above cryptanalytic methods to provide the best attacks on few standardized block ciphers.
References
More filters
Book

Cryptography: Theory and Practice

TL;DR: The object of the book is to produce a general, comprehensive textbook that treats all the essential core areas of cryptography.
Book ChapterDOI

Linear cryptanalysis method for DES cipher

TL;DR: A new method is introduced for cryptanalysis of DES cipher, which is essentially a known-plaintext attack, that is applicable to an only-ciphertext attack in certain situations.
Journal ArticleDOI

Differential cryptanalysis of DES-like cryptosystems

TL;DR: A new type of cryptanalytic attack is developed which can break the reduced variant of DES with eight rounds in a few minutes on a personal computer and can break any reduced variantof DES (with up to 15 rounds) using less than 256 operations and chosen plaintexts.
Book

Fast Software Encryption

TL;DR: Simplified variants that omit a quadratic function and a fixed rotation in RC6 are examined to clarify their essential contribution to the overall security of RC6.