Square reflection cryptanalysis of 5-round Feistel networks with permutations

  • Authors:
  • Orhun Kara

  • Affiliations:
  • Tí/Bİ/TAK Bİ/LGEM UEKAE/ PBOX 74, 41470 Gebze/Kocaeli, Turkey and Institute of Applied Mathematics, Middle East Technical University, 06800 Ankara, Turkey

  • Venue:
  • Information Processing Letters
  • Year:
  • 2013

Quantified Score

Hi-index 0.89

Visualization

Abstract

In this work, we introduce a new generic attack on 5-round Feistel networks whose round functions are random permutations, under the condition that the second and the fourth round keys are equal. The attack is a combination of the square attack technique with the reflection attack technique and exploits the unbalanced distribution of the fixed points of the inner rounds among all the keys. The data complexity of the attack is @?4mn@?2^n^/^2 chosen plaintexts where @?4mn@? is the smallest integer bigger than or equal to 4mn, m is the length of a round key and n is the block length of the Feistel network. We utilize Hellman tables to construct a tradeoff between the time complexity and the memory complexity of the attack which are 2^3^m^-^2^M^-^1 and 2^M respectively where M is the tradeoff parameter. The number of weak keys is 2^k^-^m where k is the key length. As a concrete example, we mount the attack on 5-round DEAL. Our attack has overall complexity of 2^6^5 and works on a key set of cardinality 2^7^2 for 128-bit key length.