Skip to main content

Introduction to Cryptanalysis and Generic Attacks

  • Chapter
  • First Online:
Feistel Ciphers

Abstract

In this chapter, we describe the method that we will use in most of attacks used in this book. We call it the variance method. For the attacks, we determine conditions that have to be satisfied by inputs and outputs. The conditions appear at random but with a cipher, well chosen differential characteristics can lead to the conditions on the outputs. This is due to the structure of the cipher. Then one has to compare the number of plaintext/ciphertext verifying the conditions. The variance method is a tool that allow to measure efficiently if the difference between the number obtained with a random permutation and the number obtained with a cipher is significant.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.), Advances in Cryptology –EUROCRYPT ’99, vol. 1592, Lecture Notes in Computer Science, pp. 12–23. Springer, Heidelberg (1999)

    Google Scholar 

  2. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. In: Menezes, A., Vanstone, P.S.A. (eds.), Advances in Cryptology – CRYPTO ’90, vol. 537, Lecture Notes in Computer Science, pp. 2–21. Springer, Heidelberg (1990)

    Google Scholar 

  3. Biham, E., Shamir, A.: Differential cryptanalysis of the full 16-round DES. In: Brickell, E.F. (ed.), Advances in Cryptology – CRYPTO ’92, vol. 740, Lecture Notes in Computer Science, pp. 487–496 Springer, Heidelberg (1992)

    Google Scholar 

  4. Blondeau, C., Gérard, B.: Multiple differential cryptanalysis: theory and practice. In: Joux, A. (ed.), Fast Software Encrytion – FSE ’11, vol. 6733, Lecture Notes in Computer Science, pp. 35–54. Springer, Heidelberg (2011)

    Google Scholar 

  5. Borst, J., Knudsen, L., Rijmen, V.: Two attacks on reduced IDEA. In: Fumy, W. (ed.), Advances in Cryptology –EUROCRYPT ’99, vol. 1233, Lecture Notes in Computer Science, pp. 1–13. Springer, Heidelberg (1999)

    Google Scholar 

  6. Gilbert, H., Minier, M.: New results on the pseudorandomness of some blockcipher constructions. In: Matsui, M. (ed.), Fast Software Encrytion – FSE ’01, vol. 2355, Lecture Notes in Computer Science, pp. 248–266. Springer, Heidelberg (2001)

    Google Scholar 

  7. Hoel, P.G., Port, S.C., Stone, C.J.: Introduction to Probability Theory. Houghton Mifflin Company, Boston (1971)

    MATH  Google Scholar 

  8. Jutla, C.S.: Generalized Birthday Attacks on Unbalanced Feistel Networks. In: Krawczyk, H. (ed.), Advances in Cryptology – CRYPTO 1998, vol. 1462, Lecture Notes in Computer Science, pp. 186–199 Springer, Heidelberg (1998)

    Google Scholar 

  9. Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.), Fast Software Encrytion – FSE ’94, vol. 1008, Lecture Notes in Computer Science, pp. 196–211. Springer, Heidelberg (1995)

    Google Scholar 

  10. Knudsen, L.R.: DEAL - A 128-bit Block Cipher. University of Bergen, Department of Informatics, Norway, vol. 1551, February (1998)

    Google Scholar 

  11. Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17, 373–386 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  12. Lucks, S.: Faster Luby-Rackoff ciphers. In: Gollmann, D. (ed.), Fast Software Encrytion – FSE ’96, vol. 1039, Lecture Notes in Computer Science, pp. 189–203. Springer, Heidelberg (1996)

    Google Scholar 

  13. Naor, M., Reingold, O.: On the construction of pseudorandom permutations: Luby-Rackoff revisited. J. Cryptology 12, 29–66 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  14. Nachef, V., Patarin, J., Treger, J.: Generic attacks on misty schemes. In: Abdalla, M., Barreto, P.S.L.M. (eds.), Progress in Cryptology – LATINCRYPT 2010, vol. 6612, Lecture Notes in Computer Science, pp. 222–240. Springer, Heidelberg (2010)

    Google Scholar 

  15. Nachef, V., Volte, E., Patarin, J.: Differential attacks on generalized Feistel schemes. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.), CANS 2013, vol. 8257, Lecture Notes in Computer Science, pp. 1–19. Springer, Heidelberg (2013)

    Google Scholar 

  16. Patarin, J.: Generic attacks on Feistel schemes. In: Boyd, C. (ed.), Advances in Cryptology – ASIACRYPT 2001, vol. 2248, Lecture Notes in Computer Science, pp. 222–238. Springer, Heidelberg (2001)

    Google Scholar 

  17. Patarin, J., Nachef, V., Berbain, C.: Generic attacks on unbalanced Feistel schemes with contracting functions. In: Lai, X., Chen, K. (eds.), Advances in Cryptology – ASIACRYPT 2006, vol. 4284, Lecture Notes in Computer Science, pp. 396–411. Springer, Heidelberg (2006)

    Google Scholar 

  18. Patarin, J., Nachef, V., Berbain, C.: Generic attacks on unbalanced Feistel schemes with expanding functions. In: Kurosawa, K. (ed.), Advances in Cryptology – ASIACRYPT 2007, vol. 4833, Lecture Notes in Computer Science, pp. 325–341. Springer, Heidelberg (2007)

    Google Scholar 

  19. Patarin, J.: Generic attacks on unbalanced Feistel schemes with expanding functions, in Cryptology ePrint Archive: Report 2007/449

    Google Scholar 

  20. Schneier, B., Kelsey, J.: Unbalanced Feistel networks and block cipher design. In: Gollmann, D. (ed.), Fast Software Encrytion – FSE ’96, vol. 1039, Lecture Notes in Computer Science, pp. 121–144. Springer, Heidelberg (1996)

    Google Scholar 

  21. Treger, J., Patarin, J.: Generic attacks on Feistel networks with internal permutations. In: Preneel, B. (ed.), Progress in Cryptology – AFRICACRYPT 2009, vol. 5080, Lecture Notes in Computer Science, pp. 41–59. Springer, Heidelberg (2009)

    Google Scholar 

  22. Volte, E., Nachef, V., Patarin, J.: Improved generic attacks on unbalanced Feistel schemes with expanding functions. In: Abe, M. (ed.), Advances in Cryptology – ASIACRYPT 2010, vol. 6477, Lecture Notes in Computer Science, pp. 94–111. Springer, Heidelberg (2010)

    Google Scholar 

  23. Wagner, D.: The boomerang attack. In: Knudsen, L. (ed.), Fast Software Encryption – FSE ’99, vol. 1636, Lecture Notes in Computer Science, pp. 156–170 Springer, Heidelberg (1999)

    Google Scholar 

  24. Wang, M.Q., Sun, Y., Tischhauser, E., Preneel, B.: A model for structure attacks, with aplications to PRESENT and SERPENT. In: Canteaut, A. (ed.), Fast Software Encrytion – FSE ’12, vol. 7549, Lecture Notes in Computer Science, pp. 49–68. Springer, Heidelberg (2012)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Nachef, V., Patarin, J., Volte, E. (2017). Introduction to Cryptanalysis and Generic Attacks. In: Feistel Ciphers. Springer, Cham. https://doi.org/10.1007/978-3-319-49530-9_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49530-9_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49528-6

  • Online ISBN: 978-3-319-49530-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics