Skip to main content

Indifferentiability

  • Chapter
  • First Online:
Feistel Ciphers

Abstract

Indifferentiability is a stronger notion than indistinguishability which considers the case where the adversary has oracle access to the inner round functions. It allows to rigorously formalize the fact that a block cipher “behaves” as an ideal cipher. It is known that at least six rounds of balanced Feistel ciphers are necessary to achieve this security notion. Currently, the lowest number of rounds known to be sufficient to achieve the notion is eight.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Coron, J., Holenstein, T., Künzler, R., Patarin, J., Seurin, Y., Tessaro, S.: How to build an ideal cipher: The indifferentiability of the Feistel construction. J. Cryptology 29 (1), 61–114 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  2. Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgård revisited: How to construct a hash function. In: Shoup, V. (ed.), Advances in Cryptology - CRYPTO 2005, vol. 3621 of LNCS, pp. 430–448. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  3. Coron, J.-S., Patarin, J., Seurin, Y.: The random oracle model and the ideal cipher model are equivalent. In: Wagner, D. (ed.), Advances in Cryptology - CRYPTO 2008, vol. 5157 of LNCS, pp. 1–20. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  4. Dachman-Soled, D., Katz, J., Thiruvengadam, A.: 10-round Feistel is indifferentiable from an ideal cipher. In: Fischlin, M., Coron, J. (eds.), Advances in Cryptology -EUROCRYPT 2016 (Proceedings, Part II), vol. 9666 of LNCS, pp. 649–678. Springer, Heidelberg (2016). Full version available at http://eprint.iacr.org/2015/876

  5. Dai, Y., Steinberger, J.: Feistel networks: indifferentiability at 10 rounds. IACR Cryptology ePrint Archive, Report 2015/874, 2015. Available at http://eprint.iacr.org/2015/874

  6. Dai, Y., Steinberger, J.: Feistel networks: indifferentiability at 8 rounds. CRYPTO 2016, to appear, 2016. Available at http://eprint.iacr.org/2015/874

  7. Holenstein, T., Künzler, R., Tessaro, S.: The equivalence of the random oracle model and the ideal cipher model, revisited. In: Fortnow, L., Vadhan, S.P. (eds.), Symposium on Theory of Computing - STOC 2011, pp. 89–98 (ACM, 2011). Full version available at http://arxiv.org/abs/1011.1264

  8. Maurer, U.M., Renner, R., Holenstein, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor, M. (ed.), Theory of Cryptography Conference - TCC 2004, vol. 2951 of LNCS, pp. 21–39. Springer, Heidelberg (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Nachef, V., Patarin, J., Volte, E. (2017). Indifferentiability. In: Feistel Ciphers. Springer, Cham. https://doi.org/10.1007/978-3-319-49530-9_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49530-9_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49528-6

  • Online ISBN: 978-3-319-49530-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics