Skip to main content
Log in

On Lai–Massey and quasi-Feistel ciphers

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We introduce a new notion called a quasi-Feistel cipher, which is a generalization of the Feistel cipher, and contains the Lai–Massey cipher as an instance. We show that most of the works on the Feistel cipher can be naturally extended to the quasi-Feistel cipher. From this, we give a new proof for Vaudenay’s theorems on the security of the Lai–Massey cipher, and also we introduce for Lai–Massey a new construction of pseudorandom permutation, analoguous to the construction of Naor–Reingold using pairwise independent permutations. Also, we prove the birthday security of (2b−1)- and (3b−2)-round unbalanced quasi-Feistel ciphers with b branches against CPA and CPCA attacks, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Iwata T., Yoshio T., Yuasa T., Kurosawa K.: Round security and super-pseudorandomness of MISTY type structure. In: Matsui, M. (eds) Fast Software Encryption—FSE 2001. Lecture Notes in Computer Science, vol. 2355., pp. 233–247. Springer, Heidelberg (2001)

    Google Scholar 

  2. Junod P., Vaudenay S.: FOX: a new family of block ciphers. In: Handschuh, H., Hasan, M.A. (eds) Selected Areas in Cryptography—SAC 2004. Lecture Notes in Computer Science, vol. 3357, pp. 114–129. Springer, Heidelberg (2004)

    Google Scholar 

  3. Lai X.: On the design and security of block ciphers. ETH Series in Information Processing, vol. 1. Hartung-Gorre, Konstanz (1992)

    Google Scholar 

  4. Lai X., Massey J.L.: A proposal for a new block encryption standard. In: Damgård, I. (eds) Advances in Cryptology—EUROCRYPT’90. Lecture Notes in Computer Science, vol, 473, pp. 389–404. Springer, Heidelberg (1990)

    Google Scholar 

  5. Luby M., Rackoff C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373–386 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  6. Matsui M.: New block encryption algorithm MISTY. In: Biham, E. (eds) Fast Software Encryption— FSE’97. Lecture Notes in Computer Science, vol. 1267, pp. 54–68. Springer, Heidelberg (1997)

    Google Scholar 

  7. Maurer U., Pietrzak K.: The security of many-round Luby–Rackoff pseudo-random permutations. In: Biham, E. (eds) Advances in Cryptology—EUROCRYPT 2003. Lecture Notes in Computer Science, vol. 2656, pp. 544–561. Springer, Heidelberg (2003)

    Google Scholar 

  8. Naor M., Reingold O.: On the construction of pseudorandom permutations: Luby–Rackoff revisited. J. Cryptol. 12(1), 29–66 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  9. Patarin J.: Pseudorandom permutations based on the DES scheme. In: Cohen, G.D., Charpin, P. (eds) EUROCODE’90. Lecture Notes in Computer Science, vol. 514, pp. 193–204. Springer, Heidelberg (1991)

    Google Scholar 

  10. Patarin J.: Etude des générateurs de permutations pseudo-aléatoires basés sur le schéma du D.E.S. Ph.D. thesis, Université Paris VI (1991).

  11. Patarin J.: New results on pseudorandom permutation generators based on the DES scheme. In: Feigenbaum, J. (eds) Advances in Cryptology—CRYPTO ’91. Lecture Notes in Computer Science, vol. 576, pp. 301–312. Springer, Heidelberg (1991)

    Google Scholar 

  12. Patarin J.: How to construct pseudorandom and super pseudorandom permutations from one single pseudorandom function. In: Rueppel, R.A. (eds) Advances in Cryptology—EUROCRYPT ’92. Lecture Notes in Computer Science, vol. 658, pp. 256–266. Springer, Heidelberg (1993)

    Google Scholar 

  13. Patarin J.: About Feistel schemes with six (or more) rounds. In: Vaudenay, S. (eds) Fast Software Encryption—FSE ’98. Lecture Notes in Computer Science, vol. 1372, pp. 103–121. Springer, Heidelberg (1998)

    Google Scholar 

  14. Patarin J.: Luby–Rackoff: 7 rounds are enough for \({2^{n(1-\epsilon)}}\) security. In: Boneh D., ((eds) Advances in Cryptology—CRYPTO 2003. Lecture Notes in Computer Science, vol. 2729, pp. 513–529. Springer, Heidelberg (2003)

    Google Scholar 

  15. Patarin J.: Security of random Feistel schemes with 5 or more rounds. In: Franklin, M.K. (eds) Advances in Cryptology—CRYPTO 2004. Lecture Notes in Computer Science, vol. 3152, pp. 106–122. Springer, Heidelberg (2004)

    Google Scholar 

  16. Patarin J.: The “coefficients H” technique. In: Avanzi, R.M., Keliher, L., Sica, F. (eds) Selected Areas in Cryptography—SAC 2008. Lecture Notes in Computer Science, vol. 5381, pp. 328–345. Springer, Heidelberg (2009)

    Google Scholar 

  17. Patarin J., Nachef V., Berbain C.: Generic attacks on unbalanced Feistel schemes with contracting functions. In: Lai, X., Chen K., ((eds) Advances in Cryptology—ASIACRYPT 2006. Lecture Notes in Computer Science, vol. 4284, pp. 396–411. Springer, Heidelberg (2006)

    Google Scholar 

  18. Piret G.: Luby–Rackoff revisited: on the use of permutations as inner functions of a Feistel scheme. Des. Codes Cryptogr. 39(2), 233–245 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  19. Sakurai K., Zheng Y.: On non-pseudorandomness from block ciphers with provable immunity against linear cryptanalysis. IEICE Trans. Fundam. 80-A(1), 19–24 (1997)

    Google Scholar 

  20. Schneier B., Kelsey J.: Unbalanced Feistel networks and block cipher design. In: Gollmann, D. (eds) Fast Software Encryption—FSE ’96. Lecture Notes in Computer Science, vol. 1039, pp. 121–144. Springer, Heidelberg (1996)

    Google Scholar 

  21. Smith J.D.H.: An Introduction to Quasigroups and their Representations. Chapman & Hall/CRC, Boca Raton (2007)

    MATH  Google Scholar 

  22. Sugita M.: Pseudorandomness of a block cipher MISTY. Technical Report of IEICE, ISEC96-9, pp 13–21 (1996).

  23. Vaudenay S.: On the Lai–Massey scheme. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds) Advances in Cryptology—ASIACRYPT ’99. Lecture Notes in Computer Science, vol. 1716, pp. 8–19. Springer, Heidelberg (1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Aaram Yun.

Additional information

Communicated by S. D. Galbraith.

This work was done while the first author was at the Electronics and Telecommunications Research Institute.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Yun, A., Park, J.H. & Lee, J. On Lai–Massey and quasi-Feistel ciphers. Des. Codes Cryptogr. 58, 45–72 (2011). https://doi.org/10.1007/s10623-010-9386-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-010-9386-8

Keywords

Mathematics Subject Classification (2000)

Navigation