Skip to main content

On Quantum Distinguishers for Type-3 Generalized Feistel Network Based on Separability

  • Conference paper
  • First Online:
Post-Quantum Cryptography (PQCrypto 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12100))

Included in the following conference series:

Abstract

In this work, we derive a method for constructing quantum distinguishers for GFNs (Generalized Feistel-like schemes with invertible inner functions and XORs), where for simplicity 4 branches are considered. The construction technique is demonstrated on Type-3 GFN, where some other cyclically inequivalent GFNs are considered as examples. Introducing the property of separability, we observe that finding a suitable partition of input blocks implies that some branches can be represented as a sum of functions with almost disjoint variables, which simplifies the application of Simon’s algorithm. However, higher number of rounds in most of the cases have branches which do not satisfy the previous property, and in order to derive a quantum distinguisher for these branches, we employ Simon’s and Grover’s algorithm in combination with a suitable system of equations given in terms of input blocks and inner functions involved in the round function. As a result, we are able to construct a 5-round quantum distinguisher for Type-3 GFNs using only a quantum encryption oracle with query complexity \(2^{N/4}\cdot \mathcal {O}(N/4)\), where N size of the input block.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Or due to existence of an oracle to provide its values, and being available to be queried by any inputs.

References

  1. Berger, T.P., Minier, M., Thomas, G.: Extended generalized feistel networks using matrix representation. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 289–305. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43414-7_15

    Chapter  Google Scholar 

  2. Bogdanov, A., Shibutani, K.: Generalized Feistel networks revisited. Des. Codes Crypt. 66(1–3), 75–97 (2013)

    Article  MathSciNet  Google Scholar 

  3. Bonnetain, X.: Quantum key-recovery on full AEZ. In: Adams, C., Camenisch, J. (eds.) SAC 2017. LNCS, vol. 10719, pp. 394–406. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-72565-9_20

    Chapter  Google Scholar 

  4. Bonnetain, X., Naya-Plasencia, M.: Hidden shift quantum cryptanalysis and implications. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11272, pp. 560–592. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03326-2_19

    Chapter  Google Scholar 

  5. Bonnetain, X., Naya-Plasencia, M., Schrottenloher, A.: On quantum slide attacks. In: Paterson, K.G., Stebila, D. (eds.) SAC 2019. LNCS, vol. 11959, pp. 492–519. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-38471-5_20

    Chapter  Google Scholar 

  6. Bonnetain, X., Hosoyamada, A., Naya-Plasencia, M., Sasaki, Y., Schrottenloher, A.: Quantum attacks without superposition queries: the offline Simon’s algorithm. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 552–583. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_20

    Chapter  Google Scholar 

  7. Brassard, G., Høyer, P., Mosca, M., Tapp, A.: Quantum amplitude amplification and estimation. Quant. Comput. Inf. (Washington, DC, 2000) Contemp. Math. 305, 53–74 (2002)

    Google Scholar 

  8. Dong, X., Dong, B., Wang, X.: Quantum attacks on some Feistel block ciphers. IACR Cryptology ePrint Archive (2018). https://eprint.iacr.org/2018/504.pdf

  9. Dong, X., Li, Z., Wang, X.: Quantum cryptanalysis on some generalized Feistel schemes. Sci. China Inf. Sci. 62, 22501 (2019)

    Article  MathSciNet  Google Scholar 

  10. Dong, X., Wang, X.: Quantum key-recovery attack on Feistel structures. Sci. China Inf. Sci. 61, 102501 (2019)

    Article  Google Scholar 

  11. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, Pennsylvania, USA, 22–24 May, pp. 212–219 (1996)

    Google Scholar 

  12. Hosoyamada, A., Aoki, K.: On quantum related-key attacks on iterated Even-Mansour ciphers. In: Obana, S., Chida, K. (eds.) IWSEC 2017. LNCS, vol. 10418, pp. 3–18. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-64200-0_1

    Chapter  Google Scholar 

  13. Hosoyamada, A., Sasaki, Y.: Quantum Demiric-Selçuk meet-in-the-middle attacks: applications to 6-round generic Feistel constructions. In: Catalano, D., De Prisco, R. (eds.) SCN 2018. LNCS, vol. 11035, pp. 386–403. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98113-0_21

    Chapter  Google Scholar 

  14. Ito, G., Hosoyamada, A., Matsumoto, R., Sasaki, Y., Iwata, T.: Quantum chosen-ciphertext attacks against Feistel ciphers. In: Matsui, M. (ed.) CT-RSA 2019. LNCS, vol. 11405, pp. 391–411. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12612-4_20

    Chapter  Google Scholar 

  15. Ito, G., Iwata, T.: Quantum distinguishing attacks against Type-1 generalized Feistel ciphers. IACR Cryptology ePrint Archive (2019). https://eprint.iacr.org/2019/327.pdf

  16. Kaplan, M., Leurent, G., Leverrier, A.,  Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 207–237. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_8

    Chapter  Google Scholar 

  17. Kuwakado, H., Morii, M.: Quantum distinguisher between the 3-round Feistel cipher and the random permutation. In: IEEE International Symposium on Information Theory (2010). https://doi.org/10.1109/ISIT.2010.5513654

  18. Kuwakado, H., Morii, M.: Security on the quantum-type Even-Mansour cipher. In: International Symposium on Information Theory and its Applications, 28–31 October, Honolulu, HI, USA (2012)

    Google Scholar 

  19. Leander, G., May, A.: Grover meets Simon – quantumly attacking the FX-construction. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 161–178. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_6

    Chapter  Google Scholar 

  20. Liu, F., et al.: Analysis of the SMS4 block cipher. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 158–170. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73458-1_13

    Chapter  Google Scholar 

  21. Ni, B., Ito, G., Dong, X., Iwata, T.: Quantum attacks against type-1 generalized Feistel ciphers and applications to CAST-256. In: Hao, F., Ruj, S., Sen Gupta, S. (eds.) INDOCRYPT 2019. LNCS, vol. 11898, pp. 433–455. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-35423-7_22

    Chapter  Google Scholar 

  22. Nyberg, K.: Generalized Feistel networks. In: Kim, K., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 91–104. Springer, Heidelberg (1996). https://doi.org/10.1007/BFb0034838

    Chapter  Google Scholar 

  23. Röetteler, M., Steinwandt, R.: A note on quantum related-key attacks. Inf. Process. Lett. 115(1), 40–44 (2015)

    Article  Google Scholar 

  24. Santoli, T., Schaffner, C.: Using Simon’s algorithm to attack symmetric-key cryptographic primitives. Quant. Inf. Comput. 17(1–2), 65–78 (2017)

    MathSciNet  Google Scholar 

  25. Simon, D.R.: On the power of quantum computation. SIAM J. Comput. 26(5), 1474–1483 (1997)

    Article  MathSciNet  Google Scholar 

  26. Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: \(\mathit{TWINE}\): a lightweight block cipher for multiple platforms. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 339–354. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-35999-6_22

    Chapter  Google Scholar 

  27. Xu, L., Guo, J., Cui, J., Li, M.: Key-recovery attacks on LED-like block ciphers. Tsinghua Sci. Technol. 24(5), 585–595 (2019)

    Article  Google Scholar 

  28. Zheng, Y., Matsumoto, T., Imai, H.: On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 461–480. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_42

    Chapter  Google Scholar 

Download references

Acknowledgment

S. Hodžic and L. R. Knudsen are supported by a grant from the Independent Research Fund Denmark for Technology and Production, grant no. 8022-00348A.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Samir Hodžić .

Editor information

Editors and Affiliations

A Appendix

A Appendix

1.1 A.1 Experimental Results Related to System (9)

In Table 1 we consider the number of pairs \((\beta ,\gamma )\) which are implying the periodicity of f exactly in \(s=F_3(\alpha ^{(2)}_0)\oplus F_3(\alpha ^{(2)}_1)\), where f is given by (11) as

$$\begin{aligned} f(b,x)=\left\{ \begin{array}{ll} g_{00}(x)=RF^{(4)}_5(\alpha ^{(0)},\alpha ^{(1)},\alpha ^{(2)}_0,x), &{} b=0, \\ g_{10}(x)=(\alpha ^{(0)}\oplus \beta )\oplus RF^{(4)}_5(\beta ,\gamma ,\alpha ^{(2)}_1,x), &{} b=1. \end{array} \right. \end{aligned}$$
(14)

We take that \(F^r_i\) are defined by \(F^r_i(x)=S(x\oplus k^r_i)\), \(x\in \mathbb {F}^n_2\), with S being the S-box used in TWINE [26] (\(n=4\)) and SMS4 [20] (\(n=8\)). Since we are considering only 5 rounds, the keys supplied to inner functions \(F^r_i\) are taken to be arbitrary, and thus we are considering in total \(5\times 3=15\) random keys (effectively it is needed \(4\times 3\), since \(RF^{(1)}_4=RF^{(4)}_5\)). In addition, with respect to these random sets of keys, we are also taking random quadruples \((\alpha ^{(0)},\alpha ^{(1)},\alpha ^{(2)}_0,\alpha ^{(2)}_0)\).

Table 1. The number of pairs \((\beta ,\gamma )\) that imply a periodic function f given by (14).

We notice that for different random key sets, one may obtain the same pairs of \((\beta ,\gamma )\), or eventually the first/second values are equal. Unfortunately, we did not find why in almost all cases one obtains exactly 2 different pairs of \((\beta ,\gamma )\). In rare cases, for the TWINE S-box, for certain instances of keys and quadruples \((\alpha ^{(0)},\alpha ^{(1)},\alpha ^{(2)}_0,\alpha ^{(2)}_0)\) there exist 16 pairs \((\beta ,\gamma )\) which imply periodicity of f. However, recall that this is a weak setting of the inner functions \(F^r_i\) considered only on 5 rounds (if one would relate these to the presence of weak keys).

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Hodžić, S., Knudsen Ramkilde, L., Brasen Kidmose, A. (2020). On Quantum Distinguishers for Type-3 Generalized Feistel Network Based on Separability. In: Ding, J., Tillich, JP. (eds) Post-Quantum Cryptography. PQCrypto 2020. Lecture Notes in Computer Science(), vol 12100. Springer, Cham. https://doi.org/10.1007/978-3-030-44223-1_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-44223-1_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-44222-4

  • Online ISBN: 978-3-030-44223-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics