Generic Attacks on Alternating Unbalanced Feistel Schemes

Abstract

\begin{abstract} Generic attacks against classical (balanced) Feistel schemes, unbalanced Feistel schemes with contracting functions and unbalanced Feistel schemes with expanding functions have been studied in \cite {P01}, \cite{Jut}, \cite{PNB06}, \cite{PNB07}. In this paper we study schemes where we use alternatively contracting random functions and expanding random functions. We name these schemes ``Alternating Unbalanced Feistel Schemes\u27\u27. They allow constructing pseudo-random permutations from knkn bits to knkn bits where k3k \geq 3. At each round, we use either a random function from nn bits to (k1)n(k-1)n bits or a random function from (k1)n(k-1)n bits to nn bits. We describe the best generic attacks we have found. We present``known plaintext attacks\u27\u27 (KPA) and ``non-adaptive chosen plaintext attacks\u27\u27 (CPA-1). Let dd be the number of rounds. We show that if dkd \leq k, there are CPA-1 with 2 messages and KPA with mm the number of messages about 2(d1)n42^{\frac {(d-1)n}{4}}. For dk+1d \geq k+1 we have to distinguish kk even and kk odd. For kk even, we have m=2m=2 in CPA-1 and m2kn4m \simeq 2^{\frac {kn}{4}} in KPA. When kk is odd, we show that there exist CPA-1 for d2k1d \leq 2k-1 and KPA for d2k+3d \leq 2k+3 with less than 2kn2^{kn} messages and computations. Beyond these values, we give KPA against generators of permutations. \end{abstract

    Similar works