On generalized Feistel networks

Abstract

We prove beyond-birthday-bound security for the well-known types of generalized Feistel networks, including: (1) unbalanced Feistel networks, where the nn-bit to mm-bit round functions may have nmn\ne m; (2) alternating Feistel networks, where the round functions alternate between contracting and expanding; (3) type-1, type-2, and type-3 Feistel networks, where nn-bit to nn-bit round functions are used to encipher knkn-bit strings for some k2k\ge2; and (4) numeric variants of any of the above, where one enciphers numbers in some given range rather than strings of some given size. Using a unified analytic framework we show that, in any of these settings, for any ε>0\varepsilon>0, with enough rounds, the subject scheme can tolerate CCA attacks of up to qN1εq\sim N^{1-\varepsilon} adversarial queries, where NN is the size of the round functions\u27 domain (the size of the larger domain for alternating Feistel). This is asymptotically optimal. Prior analyses for generalized Feistel networks established security to only qN0.5q\sim N^{0.5} adversarial queries

    Similar works