The provable constructive effect of diffusion switching mechanism in CLEFIA-type block ciphers

  • Authors:
  • Qingju Wang;Andrey Bogdanov

  • Affiliations:
  • Shanghai Jiao Tong University, Department of Computer Science and Engineering, Shanghai, China and Katholieke Universiteit Leuven, ESAT/COSIC and IBBT, Leuven, Belgium;Katholieke Universiteit Leuven, ESAT/COSIC and IBBT, Leuven, Belgium

  • Venue:
  • Information Processing Letters
  • Year:
  • 2012

Quantified Score

Hi-index 0.89

Visualization

Abstract

CLEFIA is a block cipher designed by Sony Corporation, adopted as a lightweight encryption algorithm of the new ISO/IEC 29192-2 standard, and proposed as a Japanese e-Government recommendation cipher CRYPTREC candidate. Provable security properties of cryptographic design are crucial in any security evaluation. Providing lower bounds on the number of active S-boxes in differential and linear characteristics has been one of the few important provable properties that can be formally shown for block ciphers and hence received a lot of attention. In this work, we prove tighter lower bounds on the number of linearly active S-boxes in CLEFIA-type generalized Feistel networks (GFNs) with diffusion switching mechanism (DSM). We show that every 6 rounds of such GFNs provide 50% more linearly active S-boxes than proven previously. Moreover, we experimentally demonstrate that the new bound is tight for up to at least 12 rounds, whereas the previous one is not. Thus, this paper delivers first provable evidence that diffusion switching mechanism actually provides an advantage by guaranteeing more active S-boxes in GFNs.