Security evaluation on type‐1 and type‐1‐like 4‐branch generalized Feistel structures and application to reduced‐round Lesamnta‐LW‐BC

Abstract Generalized Feistel structures (called GFSs for short) are one of the most popular block cipher structures. They are mainly divided into type‐1, type‐2 and type‐3 GFS. Among them, type‐1 and type‐1‐like ones attracted much attention during the past decades because of the simple design and h...

Full description

Bibliographic Details
Main Authors: Xuan Shen, Guoqiang Liu, Xiaofeng Wang, Bing Sun, Jun He
Format: Article
Language:English
Published: Hindawi-IET 2022-09-01
Series:IET Information Security
Online Access:https://doi.org/10.1049/ise2.12065
_version_ 1797424731904802816
author Xuan Shen
Guoqiang Liu
Xiaofeng Wang
Bing Sun
Jun He
author_facet Xuan Shen
Guoqiang Liu
Xiaofeng Wang
Bing Sun
Jun He
author_sort Xuan Shen
collection DOAJ
description Abstract Generalized Feistel structures (called GFSs for short) are one of the most popular block cipher structures. They are mainly divided into type‐1, type‐2 and type‐3 GFS. Among them, type‐1 and type‐1‐like ones attracted much attention during the past decades because of the simple design and high implementation efficiency. In this paper, the security of the type‐1 and type‐1‐like 4‐branch GFS with substitution permutation round functions against the impossible differential attack are evaluated. For these two structures, 21‐round impossible differential distinguishers are constructed when the linear layers P satisfy γ(P) ≥ 2, where γ(P) denotes the primitive index of P. Especially, when γ(P) = 2, the 21‐round distinguisher of the type‐1 structure is one round longer than before. Furthermore, for a specific block cipher Lesamnta‐LW‐BC, which takes the type‐1‐like structure, by exploiting the details of the linear layer, a better 21‐round impossible differential distinguisher is constructed, which contains more impossible differentials than before. With this distinguisher, a 27‐round impossible differential attack on Lesamnta‐LW‐BC is performed. The length of this attack is 8 rounds longer than the previous best one. Our results can provide guidance for designing and analysing the type‐1 and type‐1‐like GFS as well as the specific block ciphers which take the structures.
first_indexed 2024-03-09T08:05:56Z
format Article
id doaj.art-db973ce126e9492795b125ffa4aa4c28
institution Directory Open Access Journal
issn 1751-8709
1751-8717
language English
last_indexed 2024-03-09T08:05:56Z
publishDate 2022-09-01
publisher Hindawi-IET
record_format Article
series IET Information Security
spelling doaj.art-db973ce126e9492795b125ffa4aa4c282023-12-03T00:08:20ZengHindawi-IETIET Information Security1751-87091751-87172022-09-0116539040010.1049/ise2.12065Security evaluation on type‐1 and type‐1‐like 4‐branch generalized Feistel structures and application to reduced‐round Lesamnta‐LW‐BCXuan Shen0Guoqiang Liu1Xiaofeng Wang2Bing Sun3Jun He4College of Information and Communication National University of Defense Technology Wuhan ChinaCollege of Liberal Arts and Sciences National University of Defense Technology Changsha ChinaCollege of Computer Science and Technology National University of Defense Technology Changsha ChinaCollege of Liberal Arts and Sciences National University of Defense Technology Changsha ChinaCollege of Information and Communication National University of Defense Technology Wuhan ChinaAbstract Generalized Feistel structures (called GFSs for short) are one of the most popular block cipher structures. They are mainly divided into type‐1, type‐2 and type‐3 GFS. Among them, type‐1 and type‐1‐like ones attracted much attention during the past decades because of the simple design and high implementation efficiency. In this paper, the security of the type‐1 and type‐1‐like 4‐branch GFS with substitution permutation round functions against the impossible differential attack are evaluated. For these two structures, 21‐round impossible differential distinguishers are constructed when the linear layers P satisfy γ(P) ≥ 2, where γ(P) denotes the primitive index of P. Especially, when γ(P) = 2, the 21‐round distinguisher of the type‐1 structure is one round longer than before. Furthermore, for a specific block cipher Lesamnta‐LW‐BC, which takes the type‐1‐like structure, by exploiting the details of the linear layer, a better 21‐round impossible differential distinguisher is constructed, which contains more impossible differentials than before. With this distinguisher, a 27‐round impossible differential attack on Lesamnta‐LW‐BC is performed. The length of this attack is 8 rounds longer than the previous best one. Our results can provide guidance for designing and analysing the type‐1 and type‐1‐like GFS as well as the specific block ciphers which take the structures.https://doi.org/10.1049/ise2.12065
spellingShingle Xuan Shen
Guoqiang Liu
Xiaofeng Wang
Bing Sun
Jun He
Security evaluation on type‐1 and type‐1‐like 4‐branch generalized Feistel structures and application to reduced‐round Lesamnta‐LW‐BC
IET Information Security
title Security evaluation on type‐1 and type‐1‐like 4‐branch generalized Feistel structures and application to reduced‐round Lesamnta‐LW‐BC
title_full Security evaluation on type‐1 and type‐1‐like 4‐branch generalized Feistel structures and application to reduced‐round Lesamnta‐LW‐BC
title_fullStr Security evaluation on type‐1 and type‐1‐like 4‐branch generalized Feistel structures and application to reduced‐round Lesamnta‐LW‐BC
title_full_unstemmed Security evaluation on type‐1 and type‐1‐like 4‐branch generalized Feistel structures and application to reduced‐round Lesamnta‐LW‐BC
title_short Security evaluation on type‐1 and type‐1‐like 4‐branch generalized Feistel structures and application to reduced‐round Lesamnta‐LW‐BC
title_sort security evaluation on type 1 and type 1 like 4 branch generalized feistel structures and application to reduced round lesamnta lw bc
url https://doi.org/10.1049/ise2.12065
work_keys_str_mv AT xuanshen securityevaluationontype1andtype1like4branchgeneralizedfeistelstructuresandapplicationtoreducedroundlesamntalwbc
AT guoqiangliu securityevaluationontype1andtype1like4branchgeneralizedfeistelstructuresandapplicationtoreducedroundlesamntalwbc
AT xiaofengwang securityevaluationontype1andtype1like4branchgeneralizedfeistelstructuresandapplicationtoreducedroundlesamntalwbc
AT bingsun securityevaluationontype1andtype1like4branchgeneralizedfeistelstructuresandapplicationtoreducedroundlesamntalwbc
AT junhe securityevaluationontype1andtype1like4branchgeneralizedfeistelstructuresandapplicationtoreducedroundlesamntalwbc