Diffusion Behaviour of Cryptographic Primitives in Feistel Networks

Vasilios Katos

2004

Abstract

The concept of product encryption is resident in the majority of symmetric block ciphers. Along with product encryption, two properties were also defined by Shannon, namely diffusion and confusion. In a product cipher such as a Feistel Network (FN), or generally a Substitution Permutation Network (SPN), diffusion is dependent upon two types of primitives, the nonlinear transformation and the swapping scheme. Different approaches to diffusion analysis considered either the topology of a FN, or the nonlinear transformation. This paper describes a metric for diffusion in a way suitable for investigating the behaviour of the underlying primitives of a FN.

References

  1. Feistel, H.: Block Cipher Cryptographic System, U.S. Patent #3,798,359 (1974).
  2. Feistel, H., Notz, W. A., Smith, J. L.: Some Cryptographic Techniques for Machine-toMachine Data Communications. Proceedings of the IEEE (1975) 1545-1554.
  3. Schneier, B. and Kelsey, J.: Unbalanced Feistel networks and block cipher design. Proc. Fast Software Encryption, Lecture Notes in Computer Science, vol. 1039, Springer-Verlag (1996) 121-144.
  4. Nakahara J. Jr., Vandewalle, J., Preneel, B.: Diffusion Analysis Of Feistel Networks (Extended Version). citeseer.nj.nec.com/article/nakahara99diffusion.html (1999).
  5. Shannon, C. E.: Communication Theory of Secrecy Systems. Bell Systems Technical Journal, vol. 27 (1948) 623-656.
  6. FIPS PUB 46: Data Encryption Standard. US Department of Commerce/ National Bureau of Standards (1977).
  7. Goldreich, O., Goldwasser, S., Micali, S.: How to Construct Random Functions. Proceedings 25th Annual Symposium in Comp. Sci. (1984).
  8. Luby, M. and Rackoff, C.: How to Construct Pseudorandom Permutations from Pseudorandom Functions. SIAM J. Computing, vol.17, no.2 (1988) 373-86.
  9. Biham, E. and Shamir,A.: Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology. Vol. 4, No. 1 (1991) 3-72.
  10. Webster, A. and Tavares, S.: On the design of S-boxes. In H. Williams (ed), Crypto'85, LNCS No. 218, Springer: Berlin Heidelberg New York (1986) 523-534.
  11. Pfleeger, C.: Security in Computing. London: Prentice Hall (1989).
  12. Heys, H. and Tavares, S.: Substitution Permutation Networks resistant to Differential and Linear cryptanalysis. Journal of Cryptology, no.9, vol. 1 (1996) 1-19.
  13. Shimizu, A. and Miyaguchi, S.: Fast data encipherment algorithm FEAL. Advances in Cryptology, Eurocrypt'87, LNCS no.304, Springer: Berling Heidelberg New York (1988) 267-280.
  14. Knuth, D.: Seminumerical algorithms. The Art of Computer Programming, vol 2. AddisonWesley: New York (1981).
  15. Rukhin, A., Soto, J., Nechvatal, V., Smid, M., Barker, E., Leigh, S. Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J.: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22 (2000).
  16. Beker, H. and Piper, F.: Cipher Systems: The Protection of Communications. Van Nostrand Reinhold (1982).
  17. Matsui, M.: Linear Cryptanalysis Method for DES Cipher. Advances in Cryptology EUROCRYPT 7893, LNCS 765 (1994) 386-397.
  18. Blum, M. and Micali, S.: How to Generate Cryptographically Strong Sequences of PseudoRandom Bits. SIAM Journal on Computing, Vol.13 (1984) 850-864.
Download


Paper Citation


in Harvard Style

Katos V. (2004). Diffusion Behaviour of Cryptographic Primitives in Feistel Networks . In Proceedings of the 2nd International Workshop on Security in Information Systems - Volume 1: WOSIS, (ICEIS 2004) ISBN 972-8865-07-4, pages 79-87. DOI: 10.5220/0002661300790087


in Bibtex Style

@conference{wosis04,
author={Vasilios Katos},
title={Diffusion Behaviour of Cryptographic Primitives in Feistel Networks},
booktitle={Proceedings of the 2nd International Workshop on Security in Information Systems - Volume 1: WOSIS, (ICEIS 2004)},
year={2004},
pages={79-87},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002661300790087},
isbn={972-8865-07-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 2nd International Workshop on Security in Information Systems - Volume 1: WOSIS, (ICEIS 2004)
TI - Diffusion Behaviour of Cryptographic Primitives in Feistel Networks
SN - 972-8865-07-4
AU - Katos V.
PY - 2004
SP - 79
EP - 87
DO - 10.5220/0002661300790087