Feistel cipher

Feistel cipher

In cryptography, a Feistel cipher is a symmetric structure used in the construction of block ciphers, named after the German IBM cryptographer Horst Feistel; it is also commonly known as a Feistel network. A large proportion of block ciphers use the scheme, including the Data Encryption Standard (DES). The Feistel structure has the advantage that encryption and decryption operations are very similar, even identical in some cases, requiring only a reversal of the key schedule. Therefore the size of the code or circuitry required to implement such a cipher is nearly halved.

Feistel networks and similar constructions are product ciphers, and so combine multiple rounds of repeated operations, such as:
* Bit-shuffling (often called permutation boxes or P-boxes)
* Simple non-linear functions (often called substitution boxes or S-boxes)
* Linear mixing (in the sense of modular algebra) using XORto produce a function with large amounts of what Claude Shannon described as "confusion and diffusion".

Bit shuffling creates the diffusion effect, while substitution is used for confusion.

Historical

Feistel networks were first seen commercially in IBM's Lucifer cipher, designed by Feistel and Don Coppersmith. Feistel networks gained respectability when the US Federal Government adopted the DES (a cipher based on Lucifer, with changes made by the NSA). Like other components of the DES, the iterative nature of the Feistel construction makes implementing the cryptosystem in hardware easier (particularly on the hardware available at the time of DES' design). Things have changed through the decades as hardware has become more capable.

Theoretical Work

Many modern symmetric block ciphers are based on Feistel networks, and the structure and properties of Feistel ciphers have been extensively explored by cryptographers. Specifically, Michael Luby and Charles Rackoff analyzed the Feistel block cipher construction, and proved that if the round function is a cryptographically secure pseudorandom function, with Ki used as the seed, then 3 rounds is sufficient to make the block cipher a pseudorandom permutation, while 4 rounds is sufficient to make it a "strong" pseudorandom permutation (which means that it remains pseudorandom even to an adversary who gets oracle access to its inverse permutation).M. Luby and C. Rackoff. "How to Construct Pseudorandom Permutations and Pseudorandom Functions." In "SIAM J. Comput.," vol. 17, 1988, pp. 373-386.] Because of this very important result of Luby and Rackoff, Feistel ciphers are sometimes called Luby-Rackoff block ciphers. Further theoretical work has generalized the construction somewhat, and given more precise bounds for security.Jacques Patarin, Luby-Rackoff: 7 Rounds Are Enough for Security, Lecture Notes in Computer Science, Volume 2729, Oct 2003, Pages 513 - 529]

Construction Details

Let { m F} be the round function and letK_0,K_1,ldots,K_{n} be the sub-keys for the rounds 0,1,ldots,n respectively.

Then the basic operation is as follows:

Split the plaintext block into two equal pieces, (L_0, R_0)

For each round i =0,1,dots,n, compute

:L_{i+1} = R_i,:R_{i+1}= L_i oplus { m F}(R_i, K_i).

Then the ciphertext is (R_n, L_n). (Commonly the two pieces R_n and L_n are not switched after the last round.)

Decryption of a ciphertext (R_n, L_n) is accomplished by computing for i=n,n-1,ldots,0

:R_{i} = L_{i+1},:L_{i} = R_{i+1} oplus { m F}(L_{i+1}, K_{i}).

Then (L_0,R_0) is the plaintext again.

One advantage of this model is that the round function { m F} does not have to be invertible, and can be very complex.

The diagram illustrates both encryption and decryption. Note the reversal of the subkey order for decryption; this is the only difference between encryption and decryption:

Unbalanced Feistel ciphers use a modified structure where L_0 and R_0 are not of equal lengths. The Skipjack encryption algorithm is an example of such a cipher. The Texas Instruments Digital Signature Transponder uses a proprietary unbalanced Feistel cipher to perform challenge-response authentication.S. Bono, M. Green, A. Stubblefield, A. Rubin, A. Juels, M. Szydlo. "Security Analysis of a Cryptographically-Enabled RFID Device". In "Proceedings of the USENIX Security Symposium", August 2005. [http://www.usenix.org/events/sec05/tech/bono/bono.pdf (pdf)] ]

The Feistel construction is also used in cryptographic algorithms other than block ciphers. For example, the Optimal Asymmetric Encryption Padding (OAEP) scheme uses a simple Feistel network to randomize ciphertexts in certain asymmetric key encryption schemes.

List of Feistel ciphers

Feistel or modified Feistel:
Blowfish,
Camellia,
CAST-128,
DES,
FEAL,
ICE,
KASUMI,
LOKI97,
Lucifer,
MARS,
MAGENTA,
MISTY1,
RC5,
TEA,
Triple DES,
Twofish,
XTEA,
GOST_28147-89

Generalised Feistel:
CAST-256,
MacGuffin,
RC2,
RC6,
Skipjack

References

ee also

* Cryptography
* Stream cipher
* Substitution-permutation network


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать курсовую

Look at other dictionaries:

  • Cipher — For other uses, see Cipher (disambiguation). Edward Larsson s rune cipher resembling that found on the Kensington Runestone. Also includes runically unrelated blackletter writing style and pigpen cipher. In cryptography, a cipher (or cypher) is… …   Wikipedia

  • Cipher security summary — This article summarizes publicly known attacks against ciphers. Note that not all entries may be up to date. Table color key No known successful attacks Theoretical break Attack demonstrated in practice The Best attack column lists the complexity …   Wikipedia

  • Cipher Block Chaining — Mode d opération (cryptographie) En cryptographie, un mode d opération est la manière de traiter les blocs de texte clairs et chiffrés au sein d un algorithme de chiffrement par bloc. Chacun des modes possède ses propres atouts. Plusieurs modes… …   Wikipédia en Français

  • Cryptomeria cipher — The Feistel function of the Cryptomeria cipher. General Designers 4C Entity First published …   Wikipedia

  • Blowfish (cipher) — Infobox block cipher name = Blowfish caption = The round function (Feistel function) of Blowfish designers = Bruce Schneier publish date = 1993 derived from = derived to = Twofish key size = 32 448 bits in steps of 8 bits; default 128 bits block… …   Wikipedia

  • KASUMI (block cipher) — Infobox block cipher name = KASUMI caption = designers = Security Algorithms Group of Experts publish date = derived from = MISTY1 derived to = key size = 128 bits block size = 64 bits structure = Feistel network rounds = 8 cryptanalysis =… …   Wikipedia

  • Camellia (cipher) — Infobox block cipher name = Camellia caption = designers = Mitsubishi, NTT publish date = 2000 derived from = E2, MISTY1 derived to = related to = certification = CRYPTREC, NESSIE key size = 128, 192 or 256 bits block size = 128 bits structure =… …   Wikipedia

  • M8 (cipher) — Infobox block cipher name = M8 designers = Hitachi publish date = 1999 derived from = M6 derived to = related to = key size = block size = 64 bits structure = Feistel network rounds = 10 cryptanalysis = In cryptography, M8 is a block cipher… …   Wikipedia

  • Substitution cipher — In cryptography, a substitution cipher is a method of encryption by which units of plaintext are replaced with ciphertext according to a regular system; the units may be single letters (the most common), pairs of letters, triplets of letters,… …   Wikipedia

  • Iraqi block cipher — In cryptography, the Iraqi block cipher was a block cipher published in C source code form by anonymous FTP upload around July 1999, and widely distributed on Usenet. It is a five round unbalanced Feistel cipher operating on a 256 bit block with… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”