feistel structure
Recently Published Documents


TOTAL DOCUMENTS

29
(FIVE YEARS 11)

H-INDEX

5
(FIVE YEARS 1)

2021 ◽  
Vol 2021 ◽  
pp. 1-26
Author(s):  
Jiajie Liu ◽  
Bing Sun ◽  
Chao Li

This paper proposes a new approach to generalizing Feistel networks, which unifies the classical (balanced) Feistel network and the Lai–Massey structure. We call the new structure extended Feistel (E-Feistel) network. To justify its soundness, we investigate its indistinguishability using Patarin’s H-coefficient technique. As a result, it is proved that the 4-round key-alternating E-Feistel (KAEF) cipher with adequately derived keys and identical round functions is secure up to 2 n / 2 queries, i.e., birthday-bound security. In addition, when adjacent round keys are independent and independent round functions are used, the 6-round KAEF is secure up to beyond-birthday-bound 2 2 n / 3 queries. Our results indicate that the E-Feistel structure is secure and reliable and can be adopted in designing practical block ciphers.


2021 ◽  
Vol 31 (10) ◽  
pp. 2150152
Author(s):  
Xiaojun Tong ◽  
Xudong Liu ◽  
Jing Liu ◽  
Miao Zhang ◽  
Zhu Wang

Due to high computational cost, traditional encryption algorithms are not suitable for the environments in which resources are limited. In view of the above problem, we first propose a combined chaotic map to increase the chaotic interval and Lyapunov exponent of the existing one-dimensional chaotic maps. Then, an S-box based on the proposed combined chaotic map is constructed. The performances of the designed S-box, such as bijection, nonlinearity, strict avalanche criteria, differential uniformity, the bits independence criterion, and the linear approximation probability, are tested to show that it has better cryptographic performances. Finally, we present a lightweight block encryption algorithm by using the above S-box. The algorithm is based on the generalized Feistel structure and SPN structure. In addtion, the processes of encryption and decryption of our algorithm are almost the same, which reduces the complexity of algorithm implementation. The experimental results show that the proposed encryption algorithm meets the requirements of lightweight algorithms and has good cryptographic characteristics.


2021 ◽  
Author(s):  
Sheraz Raza Siddique

This project presents complexity analysis and hardware implementation of extensible modulo addition [15] encryption algorithm on a 32-bit lightweight FPGA based block cipher called INFLEX, which is designed for the internet of things (IoT) environment, supporting 64-bits key. It is designed for constrained hardware resources yet providing a highly secure scalable configuration for the variety of applications. This characteristic is obtained by the use of generalized Feistel structure combined with an improved block inflation feature. INFLEX follows a typical ARX (Add, Rotate, XOR) round function with a distinguished feature of block expansion and collapse as per user selected control string, which makes INFLEX act as a tweakable Cipher. We have shown comparison of INFLEX algorithm robustness and immunity against linear and differential attacks and demonstrated that it outperforms one of the benchmark block Ciphers Speck32/64 proposed by national security agency (NSA).


2021 ◽  
Author(s):  
Sheraz Raza Siddique

This project presents complexity analysis and hardware implementation of extensible modulo addition [15] encryption algorithm on a 32-bit lightweight FPGA based block cipher called INFLEX, which is designed for the internet of things (IoT) environment, supporting 64-bits key. It is designed for constrained hardware resources yet providing a highly secure scalable configuration for the variety of applications. This characteristic is obtained by the use of generalized Feistel structure combined with an improved block inflation feature. INFLEX follows a typical ARX (Add, Rotate, XOR) round function with a distinguished feature of block expansion and collapse as per user selected control string, which makes INFLEX act as a tweakable Cipher. We have shown comparison of INFLEX algorithm robustness and immunity against linear and differential attacks and demonstrated that it outperforms one of the benchmark block Ciphers Speck32/64 proposed by national security agency (NSA).


Author(s):  
Zakaria Hassan Abdelwahab ◽  
Talaat A. Elgarf ◽  
Abdelhalim Zekry

Confidentiality and Integrity algorithms are based on SNOW / ZUC stream cipher algorithms. These standardized algorithms are designed by the 3rd Generation Partnership Project (3GPP) for advanced mobile communication systems (4G-LTE Advanced, LTE Advanced Pro, and 5G-Next Generation).  In this paper, twenty configurations of SNOW/ZUC algorithms are studied and analyzed to select the one with the best randomness properties. Each configuration has two different S-boxes in the Finite State Machine (FSM) layer of the SNOW algorithm and Nonlinear Function (NLF) layer of the ZUC algorithm. The two S-boxes are selected from the best five S-boxes published in kinds of literature (Rijndael, Dickson, Feistel structure, New Rijndael, and Improved New Rijndael S-boxes). The NIST SP 800-22 statistical test suite involves 15 tests that are used to assess the randomness properties of each configuration. A complete simulation of each configuration SNOW/ZUC with two different S-boxes is applied using C- language. Test results showed that the best pair arrangement of S-boxes in the SNOW algorithm is the configuration (Feistel structure - Rijndael S-boxes) although the standard configuration by 3GPP is (Rijndael - Dickson S-boxes). Also, the best configuration in the ZUC algorithm is (New Rijndael - Rijndael S-boxes) although the standard configuration by 3GPP is (Feistel structure - New Rijndael S-boxes). The best configurations passed all the NIST SP 800-22 suite randomness tests successfully.


Author(s):  
Kosei SAKAMOTO ◽  
Kazuhiko MINEMATSU ◽  
Nao SHIBATA ◽  
Maki SHIGERI ◽  
Hiroyasu KUBO ◽  
...  

2019 ◽  
Vol 3 (3) ◽  
pp. 26
Author(s):  
Bassam W. Aboshosha ◽  
Mohamed M. Dessouky ◽  
Ayman Elsayed

Saving energy is one of the most challenging aspects in the wireless network devices. Such devices are connected together to perform a certain task. A well-known example of these structures is the Wireless Sensor Network (WSN). Distributed WSN consists of several spread nodes in a harsh area. Therefore, once network has been established sensors replacement is not a possible option before at least five years which called network lifetime. So, it is a necessity to develop specific energy aware algorithms that could save battery lifetime as much as possible. Security and Privacy are the vital elements which need to be addressed to hold up to the trust of users in WSN environment. Because the majority of modern cryptographic algorithms were designed for desktop/server environments, many of these algorithms cannot be implemented in the constrained devices used by these networks. Symmetric key algorithms are a typically efficient and fast cryptosystem, so it has significant applications in many realms. For a WSN with constraint computational resources, the cryptosystem based on symmetric key algorithms is extremely suitable for such an agile and dynamic environment. Therefore, a Simple Lightweight Encryption Algorithm (SLEA) based on addition and subtraction operations and compact Substitution-boxes (S-boxes) is proposed for wireless networks due to its low energy consumption, simple hardware requirements and suitable level of security. In addition, the algorithm tries to overcome the limitations of both public- and symmetric-key protocols. It relies on a smart version of Feistel structure.


Sign in / Sign up

Export Citation Format

Share Document