2010
DOI: 10.1007/978-3-642-13858-4_2
|View full text |Cite
|
Sign up to set email alerts
|

Improving the Generalized Feistel

Abstract: Abstract. The generalized Feistel structure (GFS) is a generalized form of the classical Feistel cipher. A popular version of GFS, called Type-II, divides a message into k > 2 sub blocks and applies a (classical) Feistel transformation for every two sub blocks, and then performs a cyclic shift of k sub blocks. Type-II GFS has many desirable features for implementation. A drawback, however, is its low diffusion property with a large k. This weakness can be exploited by some attacks, such as impossible different… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

2
138
0
3

Year Published

2011
2011
2019
2019

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 99 publications
(143 citation statements)
references
References 25 publications
(39 reference statements)
2
138
0
3
Order By: Relevance
“…Moreover, we specifically choose the rotation offsets of right half in each round as 8 bits which can be omitted in 8-bit platform implementation. On the other hand, in the aspect of security requirement, we choose the word-wise permutation carefully so that the structure of LBlock satisfies that in both encryption and decryption directions it can achieve best diffusion [32] in 8 rounds.…”
Section: Structurementioning
confidence: 99%
“…Moreover, we specifically choose the rotation offsets of right half in each round as 8 bits which can be omitted in 8-bit platform implementation. On the other hand, in the aspect of security requirement, we choose the word-wise permutation carefully so that the structure of LBlock satisfies that in both encryption and decryption directions it can achieve best diffusion [32] in 8 rounds.…”
Section: Structurementioning
confidence: 99%
“…The nibble-wise permutation has been chosen such that it achieves the best diffusion as proposed in [14]. To verify the theoretical model of zero-correlation attacks [3] we implement the described attack on a small variant of LBlock with block length 32-bit.…”
Section: Resultsmentioning
confidence: 99%
“…To verify the theoretical model of zero-correlation attacks [3] we implement the described attack on a small variant of LBlock with block length 32-bit. Two optimal word-wise permutations for improved Type II GFC with 8 branches were suggested in [14]. To make the small variant cipher similar as much as possible to the original one, we choose the permutation which is not based on the Bruijn graph.…”
Section: Resultsmentioning
confidence: 99%
“…In [30], Suzaki and Minematsu proposed to use a non-cyclic permutation instead and applied it to Type-2 GFNs. More precisely, they studied the maximum diffusion round.…”
Section: Introductionmentioning
confidence: 99%
“…Following the work of [30], Yanagihara and Iwata [32] studied the case of Type-1, Type-3, SH and TH GFNs with non-cyclic permutation. For Type-1 and Type-3 GFNs, they showed that the maximum diffusion round can be improved by changing the permutation while for SH and TH GFNs it cannot.…”
Section: Introductionmentioning
confidence: 99%