Skip to main content
Log in

Cryptographic properties and application of a Generalized Unbalanced Feistel Network structure

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

In this paper, we study GF-NLFSR, a Generalized Unbalanced Feistel Network (GUFN) which can be considered as an extension of the outer function FO of the KASUMI block cipher. We show that the differential and linear probabilities of any n + 1 rounds of an n-cell GF-NLFSR are both bounded by p 2, where the corresponding probability of the round function is p. Besides analyzing security against differential and linear cryptanalysis, we provide a frequency distribution for upper bounds on the true differential and linear hull probabilities. From the frequency distribution, we deduce that the proportion of input-output differences/mask values with probability bounded by p n is close to 1 whereas only a negligible proportion has probability bounded by p 2. We also recall an n 2-round integral attack distinguisher and (n 2 + n − 2)-round impossible differential distinguisher on the n-cell GF-NLFSR by Li et al. and Wu et al. As an application, we design a new 30-round block cipher Four-Cell +  based on a 4-cell GF-NLFSR. We prove the security of Four-Cell +  against differential, linear, and boomerang attack. Four-Cell +  also resists existing key recovery attacks based on the 16-round integral attack distinguisher and 18-round impossible differential distinguisher. Furthermore, Four-Cell +  can be shown to be secure against other attacks such as higher order differential attack, cube attack, interpolation attack, XSL attack and slide attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, New York (1993)

    MATH  Google Scholar 

  2. Biryukov, A., Wagner, D.: Slide attack. In: LNCS 1636. FSE’99, pp. 245–259. Springer, New York (1999)

    Google Scholar 

  3. Choy, J., Chew, G., Khoo, K., Yap, H.: Cryptographic properties and application of a Generalized Unbalanced Feistel Network structure. In: LNCS 5594. ACISP 2009, pp. 73–89. Springer, New York (2009)

    Google Scholar 

  4. Cid, C., Leurent, G.: An analysis of the XSL algorithm. In: LNCS 3788. Asiacrypt 2005, pp. 333–352. Springer, New York (2005)

    Chapter  Google Scholar 

  5. Courtois, N., Pieprzyk, J.: Cryptanalysis of Block Ciphers with Overdefined Systems of Equations, IACR eprint server. http://www.iacr.org, 2002/044 (2002)

  6. Courtois, N., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: LNCS 2501. Asiacrypt 2002, pp. 267–287. Springer, New York (2002)

    Chapter  Google Scholar 

  7. Daemen, J., Rijmen, V.: The Design of Rijndael: AES, The Advanced Encryption Standard. Springer, New York (2002)

    MATH  Google Scholar 

  8. Dinur, I., Shamir, A.: Cube Attacks on Tweakable Black Box Polynomials. Cryptology Eprint Archive, Report 2008/385 (2008)

  9. Jakobsen, T., Knudsen, L.R.: Attacks on block ciphers of low algebraic degree. J. Cryptol. (Springer) 14, 197–210 (2001)

    MATH  MathSciNet  Google Scholar 

  10. Lai, X., Massey, J.L., Murphy, S.: Markov ciphers and differential cryptanalysis. In: Eurocrypt 1991, LNCS 547, pp. 17–38. Springer, New York (1991)

    Google Scholar 

  11. Li, R., Sun, B., Li, C.: Distinguishing Attack on a Kind of Generalized Unbalanced Feistel Network. Cryptology Eprint Archive, Report 2009/360 (2009)

  12. Lim, C.W., Khoo, K.: An analysis of XSL applied on BES. In: LNCS 4593. Fast Software Encryption 2007, pp. 242–253. Springer, New York (2007)

    Chapter  Google Scholar 

  13. Liu, F., Ji, W., Hu, L., Ding, J., Lv, S., Pyshkin, A., Weinmann, R.: Analysis of the SMS4 block cipher. In: ACISP 2007, LNCS 4586, pp. 158–170. Springer, New York (2007)

    Google Scholar 

  14. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Eurocrypt 1993, LNCS 765. Springer, New York (1994)

    Google Scholar 

  15. Matsui, M.: On correlation between the order of S-boxes and the strength of DES. In: Eurocrypt 1994, LNCS 950, pp. 366–375 (1995)

  16. Matsui, M.: New structure of block ciphers with provable security against differential and linear cryptanalysis. In: Fast Software Encryption 1996, LNCS 1039, pp. 205–218. Springer, New York (1996)

    Google Scholar 

  17. Murphy, S., Robshaw, M.: Essential algebraic structure within the AES. In: LNCS 2442, Crypto 2002, pp. 1–16. Springer, New York (2002)

    Chapter  Google Scholar 

  18. Nyberg, K.: Linear approximation of block ciphers. In: Eurocrypt 1994, LNCS 950, pp. 439–444. Springer, New York (1994)

    Google Scholar 

  19. Park, S., Sang, S.H., Lee, S., Lim, J.: Improving the upper bound on the maximum differential and the maximum linear hull probability for SPN structures and AES. In: Fast Software Encryption 2003, LNCS 2887, pp. 247–260. Springer, New York (2003)

    Chapter  Google Scholar 

  20. Schneier B., Kelsey, J.: Unbalanced Feistel networks and block-cipher design. In: Fast Software Encryption 1996, LNCS 1039, pp. 121–144. Springer, New York (1996)

    Google Scholar 

  21. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-bit Blockcipher CLEFIA (extended abstract). In: Fast Software Encryption 2007, LNCS 4593, pp. 181–195. Springer, New York (2007)

    Chapter  Google Scholar 

  22. Wagner, D.: The boomerang attack. In: Fast Software Encryption 1999, LNCS 1636, pp. 156–170. Springer, New York (1999)

    Chapter  Google Scholar 

  23. Wallen, J.: Design Principles of the KASUMI Block Cipher. http://www.tml.tkk.fi/Opinnot/Tik-110.501/2000/papers/wallen.pdf (2008)

  24. Wu, W., Zhang, L., Zhang, L., Zhang, W.: Security Analysis of the GF-NLFSR Structure and Four-Cell Block Cipher. Cryptology Eprint Archive, Report 2009/346 (2009)

  25. Wu, W., Zhang, W., Lin, D.: On the security of Generalized Feistel Scheme with SP round function. Int. J. Netw. Secur. 3(3), 215–224 (2006)

    Google Scholar 

  26. Yap, H., Khoo, K., Poschmann, A.: Parallelizing the Camellia and SMS4 Block Ciphers—Extended Version. Cryptology Eprint Archive, Report 2010/426 (2010)

Download references

Acknowledgements

The authors would like to thank Ruilin Li and Bing Sun for discussions on the improved integral and impossible differential attack on n-cell GF-NLFSR.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jiali Choy.

Additional information

This is a revised version of our ACISP 2009 paper [3]. We updated the analysis of integral and impossible differential attacks to include improved results of Li et al. [11] and Wu et al. [24]. We modified the design of our proposed cipher Four-Cell to Four-Cell+ by increasing the number of rounds from 25 to 30 while keeping the number of S-boxes the same at 160, so as to better protect against the improved attacks. We further generalized the proofs of our main Theorems 1 and 2. Finally, we reorganized the paper for better readability.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Choy, J., Chew, G., Khoo, K. et al. Cryptographic properties and application of a Generalized Unbalanced Feistel Network structure. Cryptogr. Commun. 3, 141–164 (2011). https://doi.org/10.1007/s12095-011-0042-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-011-0042-6

Keywords

Mathematics Subject Classification (2010)

Navigation