Increasing block sizes using feistel networks: the example of the AES

  • Authors:
  • Jacques Patarin;Benjamin Gittins;Joana Treger

  • Affiliations:
  • University of Versailles, Saint-Quentin-en-Yvelines, France;Synaptic Laboratories Limited, Malta, Europe;University of Versailles, Saint-Quentin-en-Yvelines, France

  • Venue:
  • Cryptography and Security
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we study how to generate new secret key block ciphers based on the AES and Feistel constructions, that allow arbitrary large input/output lengths while maintaining the ability to select -a priori- arbitrary security levels. We start from the generation of block ciphers that are simple balanced Feistel constructions that exploit the pseudorandomness of functions, namely the AES, as round function. This results in block ciphers with inputs and outputs of size 256 bits, i.e., that are doubled compared to the AES. We then extend this principle following the "Russian Doll" design principle to build block ciphers with (arbitrarily) larger inputs and outputs. As an example, we build block ciphers with an expected security in about 2512, or 21024, instead of 2128 for the classical AES with 128 key-bits. The expected security is not proven, but our constructions are based on the best known attacks against Feistel networks with internal random permutations, as well as some natural security assumptions. We study two configurations of assumptions, leading to two families of simple and efficient new block ciphers, which can thus be seen as candidate schemes for higher security.