Skip to main content

Increasing Block Sizes Using Feistel Networks: The Example of the AES

  • Chapter

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6805))

Abstract

In this paper we study how to generate new secret key block ciphers based on the AES and Feistel constructions, that allow arbitrary large input/output lengths while maintaining the ability to select -a priori- arbitrary security levels. We start from the generation of block ciphers that are simple balanced Feistel constructions that exploit the pseudorandomness of functions, namely the AES, as round function. This results in block ciphers with inputs and outputs of size 256 bits, i.e., that are doubled compared to the AES. We then extend this principle following the “Russian Doll” design principle to build block ciphers with (arbitrarily) larger inputs and outputs. As an example, we build block ciphers with an expected security in about 2512, or 21024, instead of 2128 for the classical AES with 128 key-bits. The expected security is not proven, but our constructions are based on the best known attacks against Feistel networks with internal random permutations, as well as some natural security assumptions. We study two configurations of assumptions, leading to two families of simple and efficient new block ciphers, which can thus be seen as candidate schemes for higher security.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bernstein, D.J.: Cost analysis of hash collisions: Will quantum computers make SHARCS obsolete? In: Workshop Record of SHARCS 2009: Special-purpose Hardware for Attacking Cryptographic Systems (2009), http://cr.yp.to/papers.html#collisioncost

  2. Biryukov, A., Khovratovich, D., Nikolic, I.: Distinguisher and Related-Key Attack on the Full AES-256. In: Crypto 2000. LNCS, Springer-Verlag, Heidelberg (2000), http://eprint.iacr.org/2009/241/

    Google Scholar 

  3. Blaze, M.: Efficient Symmetric-Key Ciphers Based on an NP-complete Subproblem (1996); Preliminary draft available at, http://crypto.com/papers/turtle.pdf

  4. Cid, C., Murphy, S., Robshaw, M.: Algebraic Aspects of the Advanced Encryption Standard. Springer, Heidelberg (2006), http://www.iacr.org/books/2009_sp_CidMurphyRobshaw_AES.pdf

    MATH  Google Scholar 

  5. Courtois, N.T., Pieprzyk, J.: Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. In: Zheng, Y. (ed.) FSE 2002. LNCS, vol. 2501, pp. 267–297. Springer, Heidelberg (2002), http://eprint.iacr.org/2002/044.pdf

    Chapter  Google Scholar 

  6. Dooly, Z., Clarke, J., Fitzgerald, W., Donnelly, W., Riguidel, M., Howker, K.: D3.3 - ICT Security and Dependability Research beyond 2010 - Final strategy (2007)

    Google Scholar 

  7. ECRYPT. ECRYPT Yearly report on Algorithms and Keysizes. D.SPA.21 (2006), http://www.ecrypt.eu.org/documents/D.SPA.21-1.1.pdf

  8. Gilbert, H., Peyrin, T.: Super-Sbox Cryptanalysis: Improved Attacks for AES-like permutations (2009), http://eprint.iacr.org/2009/531.pdf

  9. Lov, K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing, pp. 212–219. ACM, New York (1996), http://arxiv.org/abs/quant-ph/9605043v3

    Google Scholar 

  10. Knudsen, L.R.: DEAL - A 128-bit Block Cipher. Technical report number 151. University of Bergen, Norway (1998), http://www2.mat.dtu.dk/people/Lars.R.Knudsen/newblock.html

  11. Krauss, L.M., Starkman, G.D.: Universal Limits on Computation. Technical report, arXiv:astro-ph/0404510v2 (2004), http://arxiv.org/abs/astro-ph/0404510v2

  12. Lenstra, A.K.: Key Lengths. Wiley, Chichester (2004), http://cm.bell-labs.com/who/akl/key_lengths.pdf

  13. Lucks, S.: On the Security of the 128-Bit Block Cipher DEAL. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 60–70. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  14. Moore, G.: Cramming more components onto integrated circuits. Electronics Magazine (1965), http://www.intel.com/technology/mooreslaw/index.htm

  15. NIST. Data Encryption Standard. FIPS 46-3 (1999)

    Google Scholar 

  16. NIST. Security requirements for security modules. FIPS 140-2 (2001)

    Google Scholar 

  17. NIST. Recommendation for Key Management. SP 800-57 Part 1 (2007), http://csrc.nist.gov/publications/nistpubs/800-57/SP800-57-Part1.pdf

  18. Patarin, J.: Generic Attacks on Feistel Schemes. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 222–238. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  19. Patarin, J., Seurin, Y.: Building Secure Block Ciphers on Generic Attacks Assumptions. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 66–81. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  20. Piret, G., Quisquater, J.-J.: Security of the MISTY Structure in the Luby-Rackoff Model: Improved Results. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 100–115. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  21. Rimoldi, A.: A related-key distinguishing attack on the full AES-128. In: Workshop on Block Ciphers and their Security (2009), http://www.science.unitn.it/sala/workshopcry09/Abst_slides.pdf

  22. Treger, J., Patarin, J.: Generic Attacks on Feistel Networks with Internal Permutations. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 41–59. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Patarin, J., Gittins, B., Treger, J. (2012). Increasing Block Sizes Using Feistel Networks: The Example of the AES. In: Naccache, D. (eds) Cryptography and Security: From Theory to Applications. Lecture Notes in Computer Science, vol 6805. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-28368-0_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-28368-0_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-28367-3

  • Online ISBN: 978-3-642-28368-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics