6 research outputs found

    Generic Attacks on Alternating Unbalanced Feistel Schemes

    Get PDF
    \begin{abstract} Generic attacks against classical (balanced) Feistel schemes, unbalanced Feistel schemes with contracting functions and unbalanced Feistel schemes with expanding functions have been studied in \cite {P01}, \cite{Jut}, \cite{PNB06}, \cite{PNB07}. In this paper we study schemes where we use alternatively contracting random functions and expanding random functions. We name these schemes ``Alternating Unbalanced Feistel Schemes\u27\u27. They allow constructing pseudo-random permutations from knkn bits to knkn bits where kβ‰₯3k \geq 3. At each round, we use either a random function from nn bits to (kβˆ’1)n(k-1)n bits or a random function from (kβˆ’1)n(k-1)n bits to nn bits. We describe the best generic attacks we have found. We present``known plaintext attacks\u27\u27 (KPA) and ``non-adaptive chosen plaintext attacks\u27\u27 (CPA-1). Let dd be the number of rounds. We show that if d≀kd \leq k, there are CPA-1 with 2 messages and KPA with mm the number of messages about 2(dβˆ’1)n42^{\frac {(d-1)n}{4}}. For dβ‰₯k+1d \geq k+1 we have to distinguish kk even and kk odd. For kk even, we have m=2m=2 in CPA-1 and m≃2kn4m \simeq 2^{\frac {kn}{4}} in KPA. When kk is odd, we show that there exist CPA-1 for d≀2kβˆ’1d \leq 2k-1 and KPA for d≀2k+3d \leq 2k+3 with less than 2kn2^{kn} messages and computations. Beyond these values, we give KPA against generators of permutations. \end{abstract

    I shall love you up to the death

    Get PDF
    \begin{abstract} In this paper, we explain the encryption algorithm used by the Queen of France, Marie-Antoinette, to send letters to Axel von Fersen during the French Revolution. We give the complete deciphering of some letters for which we found differences with the text taken from historical books. We also provide the deciphering of one letter that seems to be unknown so far. The results we get bring new proofs on Marie-Antoinette\u27s deep affection for Fersen. Finally, we mention some open questions about Marie-Antoinette\u27s correspondence with Axel von Fersen

    Generic Attacks on Misty Schemes -5 rounds is not enough-

    Get PDF
    Misty schemes are classic cryptographic schemes used to construct pseudo-random permutations from 2n2n bits to 2n2n bits by using dd pseudo-random permutations from nn bits to nn bits. These dd permutations will be called the ``internal\u27\u27 permutations, and dd is the number of rounds of the Misty scheme. Misty schemes are important from a practical point of view since for example, the Kasumi algorithm based on Misty schemes has been adopted as the standard blockcipher in the third generation mobile systems. In this paper we describe the best known ``generic\u27\u27 attacks on Misty schemes, i.e. attacks when the internal permutations do not have special properties, or are randomly chosen. We describe known plaintext attacks (KPA), non-adaptive chosen plaintext attacks (CPA-1) and adaptive chosen plaintext and ciphertext attacks (CPCA-2) against these schemes. Some of these attacks were previously known, some are new. One important result of this paper is that we will show that when d=5d=5 rounds, there exist such attacks with a complexity strictly less than 22n2^{2n}. Consequently, at least 6 rounds are necessary to avoid these generic attacks on Misty schemes. When dβ‰₯6d \geq 6 we also describe some attacks on Misty generators, i.e. attacks where more than one Misty permutation is required

    Differential Attacks on Generalized Feistel Schemes

    Get PDF
    While generic attacks on classical Feistel schemes and unbalanced Feistel schemes have been studied a lot, generic attacks on several generalized Feistel schemes like type-1, type-2 and type-3 and Alternating Feistel schemes, as defined in~\cite{HR}, have not been systematically investigated. This is the aim of this paper. We give our best Known Plaintext Attacks and non-adaptive Chosen Plaintext Attacks on these schemes and we determine the maximum number of rounds that we can attack. It is interesting to have generic attacks since there are well known block cipher networks that use generalized Feistel schemes: CAST-256 (type-1), RC-6 (type-2), MARS (type-3) and BEAR/LION (alternating). Also, Type-1 and Type-2 Feistel schemes are respectively used in the construction of the hash functions LesamntaLesamnta and SHAviteβˆ’3512SHAvite-3_{512}

    4-point Attacks with Standard Deviation Analysis on A-Feistel Schemes

    Get PDF
    A usual way to construct block ciphers is to apply several rounds of a given structure. Many kinds of attacks are mounted against block ciphers. Among them, differential and linear attacks are widely used. In~\cite{V98,V03}, it is shown that ciphers that achieve perfect pairwise decorrelation are secure against linear and differential attacks. It is possible to obtain such schemes by introducing at least one random affine permutation as a round function in the design of the scheme. In this paper, we study attacks on schemes based on classical Feistel schemes where we introduce one or two affine permutations. Since these schemes resist against linear and differential attacks, we will study stronger attacks based on specific equations on 4-tuples of cleartext/ciphertext messages. We give the number of messages needed to distinguish a permutation produced by such schemes from a random permutation, depending on the number of rounds used in the schemes, the number and the position of the random affine permutations introduced in the schemes
    corecore