Skip to main content

Advertisement

Log in

Quantum claw-finding attacks on 5-round Feistel structure and generalized Feistel schemes

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Feistel structure is a fundamental symmetric cryptographic primitive. In this paper, we investigate the security of 5-round Feistel structure and generalized Feistel scheme (GFS) in a quantum environment and propose a family of quantum claw-finding attacks in both Q1 and Q2 models. The quantum attack uses claw-finding algorithm with the period function’s approximate promise. By employing the constructed functions g and h as inputs for claw-finding algorithm, secret information can be extracted. The attack on 5-round Feistel structure in Q1 model, which is easier to implement than Q2 model, enriched the diversity of the attack scenarios. The attacks on 5-round Feistel structure, Type-I, Type-II, and Type-III GFS in Q2 model, exhibit an exponentially lower product indicator for quantum and classical query complexity. The strongest reduction occurs in attacks on Type-I and Type-II GFS, decreasing from \(2^{4n}\) to \(2^{2n}\).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Algorithm 1
Algorithm 2
Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Explore related subjects

Discover the latest articles, news and stories from top researchers in related subjects.

Data availability

Data sharing not applicable to this article as no datasets were generated or analyzed during the current study.

Notes

  1. This paper follows the assumption of [13].

  2. The quantum truncation technology is used to partition the ciphertext state [11, 32].

  3. The classical truncation technology is used to partition the ciphertext state.

  4. The error probability of claw-finding algorithm is \( 1/3 \) [33], but the error probability for gold claw-finding problem is not explicitly determined [22].

  5. This requires the assumption that internal function exhibits strong randomness, as referenced in the original text [18] under Case I.

References

  1. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134, IEEE (1994)

  2. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing, pp. 212–219 (1996)

  3. NIST: Announcing request for nominations for public-key post-quantum cryptographic algorithms. https://csrc.nist.gov/news/2016/public-key-post-quantum-cryptographic-algorithms

  4. Kuwakado, H., Morii, M.: Quantum distinguisher between the 3-round Feistel cipher and the random permutation. In: 2010 IEEE International Symposium on Information Theory, pp. 2682–2685, IEEE (2010)

  5. Kuwakado, H., Morii, M.: Security on the quantum-type even-mansour cipher. In: 2012 International Symposium on Information Theory and Its Applications, pp. 312–316, IEEE (2012)

  6. Leander, G., May, A.: Grover meets Simon–quantumly attacking the fx-construction. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 161–178, Springer (2017)

  7. Xie, H., Yang, L.: Using Bernstein–Vazirani algorithm to attack block ciphers. Des. Codes Cryptogr. 87, 1161–1182 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  8. Wang, Z., Wei, S., Long, G.-L., Hanzo, L.: Variational quantum attacks threaten advanced encryption standard based symmetric cryptography. Sci. China Inf. Sci. 65(10), 200503 (2022)

    Article  MathSciNet  Google Scholar 

  9. Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Quantum differential and linear cryptanalysis. IACR Trans. Symmetric Cryptol. 2016(1), 71–94 (2016)

    Article  MATH  Google Scholar 

  10. Bonnetain, X., Schrottenloher, A., Sibleyras, F.: Beyond quadratic speedups in quantum attacks on symmetric schemes. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 315–344, Springer (2022)

  11. Hosoyamada, A., Sasaki, Y.: Quantum demiric-selçuk meet-in-the-middle attacks: applications to 6-round generic Feistel constructions. In: Security and Cryptography for Networks: 11th International Conference, SCN 2018, Amalfi, Italy, September 5–7, 2018, Proceedings 11, pp. 386–403, Springer (2018)

  12. Guo, J., Jean, J., Nikolić, I., Sasaki, Y.: Meet-in-the-middle attacks on generic Feistel constructions. In: Advances in Cryptology–ASIACRYPT 2014: 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, ROC, December 7–11, 2014. Proceedings, Part I 20, pp. 458–477, Springer (2014)

  13. Daiza, T., Yoneyama, K.: Quantum key recovery attacks on 3-round Feistel-2 structure without quantum encryption oracles. In: International Workshop on Security, pp. 128–144, Springer (2022)

  14. Liu, W., Wang, M., Li, Z.: Quantum all-subkeys-recovery attacks on 6-round Feistel-2* structure based on multi-equations quantum claw finding. Quant. Inf. Process. 22(3), 142 (2023)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  15. Ito, G., Hosoyamada, A., Matsumoto, R., Sasaki, Y., Iwata, T.: Quantum chosen-ciphertext attacks against Feistel ciphers. In: Topics in Cryptology–CT-RSA 2019: The Cryptographers’ Track at the RSA Conference 2019, San Francisco, CA, USA, March 4–8, 2019, Proceedings, pp. 391–411, Springer (2019)

  16. Dong, X., Wang, X.: Quantum key-recovery attack on Feistel structures. Sci. China Inf. Sci. 61(10), 1–7 (2018)

    Article  MATH  Google Scholar 

  17. Dong, X., Li, Z., Wang, X.: Quantum cryptanalysis on some generalized Feistel schemes. Sci. China Inf. Sci. 62(2), 22501 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  18. Hodžić, S., Knudsen Ramkilde, L., Brasen Kidmose, A.: On quantum distinguishers for type-3 generalized Feistel network based on separability. In: International Conference on Post-Quantum Cryptography, pp. 461–480, Springer (2020)

  19. Zhang, Z., Wu, W., Sui, H., Wang, B.: Quantum attacks on type-3 generalized Feistel scheme and unbalanced Feistel scheme with expanding functions. Chin. J. Electron. 32(2), 209–216 (2023)

    Article  MATH  Google Scholar 

  20. Bonnetain, X., Naya-Plasencia, M., Schrottenloher, A.: On quantum slide attacks. In: International Conference on Selected Areas in Cryptography, pp. 492–519, Springer (2019)

  21. Ambainis, A.: Quantum walk algorithm for element distinctness. SIAM J. Comput. 37(1), 210–239 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  22. Zhang, S.: Promised and distributed quantum search. In: Computing and Combinatorics: 11th Annual International Conference, COCOON 2005 Kunming, China, August 16–19, 2005 Proceedings 11, pp. 430–439, Springer (2005)

  23. Knudsen, L.R.: Practically secure Feistel ciphers. In: International Workshop on Fast Software Encryption, pp. 211–221, Springer (1993)

  24. Matsui, M.: Linear cryptanalysis method for des cipher. In: Workshop on the Theory and Application of of Cryptographic Techniques, pp. 386–397, Springer (1993)

  25. Gulcan, E., Aysu, A., Schaumont, P.: A flexible and compact hardware architecture for the Simon block cipher. In: International Workshop on Lightweight Cryptography for Security and Privacy, pp. 34–50, Springer (2014)

  26. Rivest, R.L.: The rc5 encryption algorithm. In: International Workshop on Fast Software Encryption, pp. 86–96, Springer (1994)

  27. Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-bit block cipher suitable for multiple platforms-design andanalysis. In: International Workshop on Selected Areas in Cryptography, pp. 39–56, Springer (2000)

  28. Zheng, Y., Matsumoto, T., Imai, H.: On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In: Advances in Cryptology-CRYPTO’89 Proceedings 9, pp. 461–480, Springer (1990)

  29. Simon, D.R.: On the power of quantum computation. SIAM J. Comput. 26(5), 1474–1483 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  30. Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. In: Advances in Cryptology–CRYPTO 2016: 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part II 36, pp. 207–237, Springer (2016)

  31. Daemen, J., Rijmen, V.: Probability distributions of correlation and differentials in block ciphers. Cryptology ePrint Archive (2005)

  32. Wu, H.-Y., Feng, X.-N., Zhang, K.-J., Sun, H.-W.: Enhanced QSimon algorithm for attacking the offset two-round scheme. Adv. Quant. Technol. 7(9), 2300384 (2024)

    Article  Google Scholar 

  33. Tani, S.: Claw finding algorithms using quantum walk. Theoret. Comput. Sci. 410(50), 5285–5297 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  34. Xu, Y., Du, X., Jia, M., Wang, X., Zou, J.: Quantum attacks on generalized Feistel networks based on the strong-weak separability. Quant. Inf. Process. 22(10), 375 (2023)

    Article  ADS  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

Our deepest gratitude goes to the anonymous reviewers for their careful work and suggestions that have helped improve this paper substantially.

Author information

Authors and Affiliations

Authors

Contributions

Feng. and Wu. wrote the main manuscript text. Zhang. and Sun. prepared figures 1-7. All authors reviewed the manuscript.

Corresponding author

Correspondence to Hongyu Wu.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Feng, X., Wu, H., Zhang, K. et al. Quantum claw-finding attacks on 5-round Feistel structure and generalized Feistel schemes. Quantum Inf Process 24, 52 (2025). https://doi.org/10.1007/s11128-025-04671-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-025-04671-3

Keywords