Sunday, February 18, 2007

Feistel networks were first seen commercially in IBM's Lucifer cipher, designed by.......

Your continued donations keep Wikipedia running!
Feistel cipher
From Wikipedia, the free encyclopedia
Jump to: navigation, search

In cryptography, a Feistel cipher is a block cipher with a particular structure, named after IBM cryptographer Horst Feistel; it is also commonly known as a Feistel network. A large proportion of block ciphers use the scheme, including the Data Encryption Standard (DES). The Feistel structure has the advantage that encryption and decryption operations are very similar, even identical in some cases, requiring only a reversal of the key schedule. Therefore the size of the code or circuitry required to implement such a cipher is nearly halved.

Feistel networks and similar constructions are product ciphers, and so combine multiple rounds of repeated operations, such as:

* Bit-shuffling (often called permutation boxes or P-boxes)
* Simple non-linear functions (often called substitution boxes or S-boxes)
* Linear mixing (in the sense of modular algebra) using XOR

to produce a function with large amounts of what Claude Shannon described as "confusion and diffusion".

Bit shuffling creates the diffusion effect, while substitution is used for confusion.
Contents
[hide]

* 1 History
* 2 Theoretical Work
* 3 Construction Details
* 4 List of Feistel ciphers
* 5 References
* 6 See also

[edit] History

Feistel networks were first seen commercially in IBM's Lucifer cipher, designed by Feistel and Don Coppersmith. Feistel networks gained respectability when the US Federal Government adopted the DES (a cipher based on Lucifer, with changes made by the NSA). Like other components of the DES, the iterative nature of the Feistel construction makes implementing the cryptosystem in hardware easier (particularly on the hardware available at the time of DES' design). Things have changed through the decades as hardware has become more capable.

[edit] Theoretical Work

Many modern symmetric block ciphers are based on Feistel networks, and the structure and properties of Feistel ciphers have been extensively explored by cryptographers. Specifically, Michael Luby and Charles Rackoff analyzed the Feistel block cipher construction, and proved that if the round function is a cryptographically secure pseudorandom function, with Ki used as the seed, then 3 rounds is sufficient to make the block cipher a pseudorandom permutation, while 4 rounds is sufficient to make it a "strong" pseudorandom permutation (which means that it remains pseduorandom even to an adversary who gets oracle access to its inverse permutation).[1] Because of this very important result of Luby and Rackoff, Feistel ciphers are sometimes inaccurately called Luby-Rackoff block ciphers. Further theoretical work has generalized the construction somewhat, and given more precise bounds for security.[2]

[edit] Construction Details

The basic operation is as follows:

Split the plaintext block into two equal pieces, (L0, R0)

For each round i =1,2,\dots,n, compute

Li = Ri − 1
R_i = L_{i-1} \oplus f(R_{i-1}, K_{i-1})

where f is the round function and Ki is the sub-key.

Then the ciphertext is (Ln, Rn).

Decryption is accomplished via

Ri − 1 = Li
L_{i-1} = R_i \oplus f(L_i, K_i)

One advantage of this model is that the round function f used does not have to be invertible, and can be very complex.

This diagram illustrates both encryption and decryption. Note the reversal of the subkey order for decryption; this is the only difference between encryption and decryption:

Image:Feistel.png

Unbalanced Feistel ciphers use a modified structure where L0 and R0 are not of equal lengths. The Skipjack encryption algorithm is an example of such a cipher. The Texas Instruments Digital Signature Transponder uses a proprietary unbalanced Feistel cipher to perform challenge-response authentication.[3]

The Feistel construction is also used in cryptographic algorithms other than block ciphers. For example, the Optimal Asymmetric Encryption Padding (OAEP) scheme uses a simple Feistel network to randomize ciphertexts in certain asymmetric key encryption schemes.

[edit] List of Feistel ciphers

Feistel or modified Feistel: Blowfish, Camellia, CAST-128, DES, FEAL, KASUMI, LOKI97, Lucifer, MARS, MAGENTA, MISTY1, RC5, TEA, Triple DES, Twofish, XTEA

Generalised Feistel: CAST-256, MacGuffin, RC2, RC6, Skipjack

[edit] References

1. ^ M. Luby and C. Rackoff. "How to Construct Pseudorandom Permutations and Pseudorandom Functions." In SIAM J. Comput., vol. 17, 1988, pp. 373-386.
2. ^ Jacques Patarin, Luby-Rackoff: 7 Rounds Are Enough for Security, Lecture Notes in Computer Science, Volume 2729, Oct 2003, Pages 513 - 529
3. ^ S. Bono, M. Green, A. Stubblefield, A. Rubin, A. Juels, M. Szydlo. "Security Analysis of a Cryptographically-Enabled RFID Device". In Proceedings of the USENIX Security Symposium, August 2005. (pdf)

[edit] See also

* Cryptography
* Stream cipher
* Substitution-permutation network


Block ciphers
v • d • e
Algorithms: 3-Way | AES | Akelarre | Anubis | ARIA | BaseKing | Blowfish | C2 | Camellia | CAST-128 | CAST-256 | CIKS-1 | CIPHERUNICORN-A | CIPHERUNICORN-E | CMEA | Cobra | COCONUT98 | Crab | CS-Cipher | DEAL | DES | DES-X | DFC | E2 | FEAL | FROG | G-DES | GOST | Grand Cru | Hasty Pudding Cipher | Hierocrypt | ICE | IDEA | IDEA NXT | Iraqi | Intel Cascade Cipher | KASUMI | KHAZAD | Khufu and Khafre | KN-Cipher | Libelle | LOKI89/91 | LOKI97 | Lucifer | M6 | MacGuffin | Madryga | MAGENTA | MARS | Mercy | MESH | MISTY1 | MMB | MULTI2 | NewDES | NOEKEON | NUSH | Q | RC2 | RC5 | RC6 | REDOC | Red Pike | S-1 | SAFER | SC2000 | SEED | Serpent | SHACAL | SHARK | Skipjack | SMS4 | Square | TEA | Triple DES | Twofish | UES | Xenon | xmx | XTEA | Zodiac
Design: Feistel network | Key schedule | Product cipher | S-box | SPN

Attacks: Brute force | Linear / Differential / Integral cryptanalysis | Mod n | Related-key | Slide | XSL
Standardization: AES process | CRYPTREC | NESSIE

Misc: Avalanche effect | Block size | IV | Key size | Modes of operation | Piling-up lemma | Weak key
Cryptography
v • d • e
History of cryptography | Cryptanalysis | Cryptography portal | Topics in cryptography
Symmetric-key algorithm | Block cipher | Stream cipher | Public-key cryptography | Cryptographic hash function | Message authentication code | Random numbers
Retrieved from "http://en.wikipedia.org/wiki/Feistel_cipher"

Category: Block ciphers
Views

* Article
* Discussion
* Edit this page
* History


Powered by MediaWiki
Wikimedia Foundation

* This page was last modified 19:14, 8 February 2007.
* All text is available under the terms of the GNU Free Documentation License. (See Copyrights for details.)
Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a US-registered 501(c)(3) tax-deductible nonprofit charity.
* Privacy policy
* About Wikipedia
* Disclaimers

No comments: