2020
DOI: 10.46586/tosc.v2020.i1.331-362
|View full text |Cite
|
Sign up to set email alerts
|

On the Feistel Counterpart of the Boomerang Connectivity Table

Abstract: At Eurocrypt 2018, Cid et al. introduced the Boomerang Connectivity Table (BCT), a tool to compute the probability of the middle round of a boomerang distinguisher from the description of the cipher’s Sbox(es). Their new table and the following works led to a refined understanding of boomerangs, and resulted in a series of improved attacks. Still, these works only addressed the case of Substitution Permutation Networks, and completely left out the case of ciphers following a Feistel construction. In this artic… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
9
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
3
3
1

Relationship

1
6

Authors

Journals

citations
Cited by 20 publications
(9 citation statements)
references
References 18 publications
0
9
0
Order By: Relevance
“…And the most recent work focused on evaluating the boomerang switch through multiple rounds more accurately [ 24 ] . While this tool was extended to Feistel ciphers with SP type round functions in ToSC 2020 [ 25 ] and ARX‐based round functions in Ref. [26].…”
Section: Preliminariesmentioning
confidence: 99%
“…And the most recent work focused on evaluating the boomerang switch through multiple rounds more accurately [ 24 ] . While this tool was extended to Feistel ciphers with SP type round functions in ToSC 2020 [ 25 ] and ARX‐based round functions in Ref. [26].…”
Section: Preliminariesmentioning
confidence: 99%
“…For ciphers with Feistel constructions, Boukerrou et al [17] studied various properties of the FBCT and showed that the entries of the FBCT of the inverse function are 0, 4, and 2 n . As a consequence, the Feistel boomerang uniformity of the inverse function is 4.…”
Section: Difference Distribution Boomerang Connectivity Tables and Related Tables For The Feistel Constructionsmentioning
confidence: 99%
“…Although these notions are related to cryptanalysis performed on block ciphers involving S-boxes defined over finite fields with an even characteristic, they have been extended for more general functions defined over finite fields with an arbitrary (prime) characteristic. Some variants of the DDT and the BCT for ciphers following a Feistel construction were presented very recently by Boukerrou et al [17]. For a vectorial Boolean function F, the variant of the BCT is called the Feistel Boomerang Connectivity Table (FBCT).…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations