Cantor space: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
en>AnomieBOT
m Dating maintenance tags: {{Citation needed}}
en>R.e.b.
→‎Characterization: Adding/removing wikilink(s)
 
(One intermediate revision by one other user not shown)
Line 1: Line 1:
In [[cryptography]], a '''Feistel cipher''' is a symmetric structure used in the construction of [[block cipher]]s, named after the [[Germany|German]]-born [[physicist]] and cryptographer [[Horst Feistel]] who did pioneering research while working for [[IBM]] (USA); it is also commonly known as a '''Feistel network'''. A large proportion of block [[cipher]]s use the scheme, including the [[Data Encryption Standard]] (DES). The Feistel structure has the advantage that [[encryption]] and [[decryption]] operations are very similar, even identical in some cases, requiring only a reversal of the [[key schedule]]. Therefore the size of the code or circuitry required to implement such a cipher is nearly halved.
The author is known by common history of Salvador Creasey. Auditing is how I make cash and I'm doing very good financially. Puerto Rico is where our residence is. One of her favorite hobbies is perform country music but she has been taking on new things lately. I've been fixing my website for whilst now. Consider it here: http://euroseonet.hol.es/
 
A Feistel network is an iterated cipher with an internal function called a round function.<ref>{{cite book |title=Handbook of Applied Cryptography |first=Alfred J. |last=Menezes |first2=Paul C. van |last2=Oorschot |first3=Scott A. |last3=Vanstone |edition=Fifth |year=2001 |page=251 |isbn=0849385237 }}</ref>
 
==Historical==
Feistel networks were first seen commercially in IBM's [[Lucifer (cipher)|Lucifer]] cipher, designed by Horst Feistel and [[Don Coppersmith]] in 1973. Feistel networks gained respectability when the U.S. Federal Government adopted the [[Data Encryption Standard|DES]] (a cipher based on Lucifer, with changes made by the [[National Security Agency|NSA]]).  Like other components of the DES, the iterative nature of the Feistel construction makes implementing the cryptosystem in hardware easier (particularly on the hardware available at the time of DES's design).
 
==Theoretical work==
Many modern and also some old symmetric block ciphers are based on Feistel networks (e.g. [[GOST 28147-89]] block cipher), and the structure and properties of Feistel ciphers have been extensively explored by [[cryptographer]]s.  Specifically, [[Michael Luby]] and [[Charles Rackoff]] analyzed the Feistel cipher construction, and proved that if the round function is a cryptographically secure [[pseudorandom function]], with K<sub>i</sub> used as the seed, then 3 rounds are sufficient to make the block cipher a [[pseudorandom permutation]], while 4 rounds are sufficient to make it a "strong" pseudorandom permutation (which means that it remains pseudorandom even to an adversary who gets [[oracle machine|oracle]] access to its inverse permutation).<ref name=pseudorandom>{{Citation |first1=Michael |last1=Luby |first2=Charles |last2=Rackoff |title=How to Construct Pseudorandom Permutations from Pseudorandom Functions |journal=SIAM Journal on Computing |volume=17 |issue=2 |date=April 1988 |doi=10.1137/0217022 |pages=373–386 |issn=0097-5397}}</ref>
 
Because of this very important result of Luby and Rackoff, Feistel ciphers are sometimes called Luby–Rackoff block ciphers.  Further theoretical work has generalized the construction somewhat, and given more precise bounds for security.<ref name=7-rounds>{{Citation |first=Jacques |editor1-last=Boneh |last=Patarin |editor1-first=Dan |title=Luby-Rackoff: 7 Rounds Are Enough for 2<sup>''n''(1−ε)</sup> Security |url=http://www.iacr.org/archive/crypto2003/27290510/27290510.pdf |doi=10.1007/b11817 |journal=Advances in Cryptology—CRYPTO 2003 |series=Lecture Notes in Computer Science |volume=2729 |date=October 2003 |pages=513–529 |accessdate=2009-07-27}}</ref>
 
==Construction details==
[[File:Feistel cipher diagram en.svg|right]]
 
Let <math>{\rm F}</math> be the round function and let
<math>K_0,K_1,\ldots,K_{n}</math> be the sub-keys for the rounds <math>0,1,\ldots,n</math> respectively.
 
Then the basic operation is as follows:
 
Split the plaintext block into two equal pieces, (<math>L_0</math>, <math>R_0</math>)
 
For each round <math>i =0,1,\dots,n</math>, compute
 
:<math>L_{i+1} = R_i\,</math>
:<math>R_{i+1}= L_i \oplus {\rm F}(R_i, K_i)</math>.
 
Then the ciphertext is <math>(R_{n+1}, L_{n+1})</math>.
 
Decryption of a ciphertext <math>(R_{n+1}, L_{n+1})</math> is accomplished by computing for <math>i=n,n-1,\ldots,0</math>
 
:<math>R_{i} = L_{i+1}\,</math>
:<math>L_{i} = R_{i+1} \oplus {\rm F}(L_{i+1}, K_{i})</math>.
 
Then <math>(L_0,R_0)</math> is the plaintext again.
 
One advantage of the Feistel model compared to a [[substitution-permutation network]] is that the round function <math>{\rm F}</math> does not have to be invertible.
 
The diagram illustrates both encryption and decryption.  Note the reversal of the subkey order for decryption; this is the only difference between encryption and decryption.
 
===Unbalanced Feistel cipher===
Unbalanced Feistel ciphers use a modified structure where <math>L_0</math> and <math>R_0</math> are not of equal lengths.<ref>http://www.schneier.com/paper-unbalanced-feistel.html</ref>  The [[Skipjack (cipher)|Skipjack]] cipher is an example of such a cipher.  The [[Texas Instruments]] [[Digital Signature Transponder]] uses a proprietary unbalanced Feistel cipher to perform [[challenge-response authentication]].<ref name=crypto-rfid>S. Bono, M. Green, A. Stubblefield, A. Rubin, A. Juels, M. Szydlo. "Security Analysis of a Cryptographically-Enabled RFID Device".  In ''Proceedings of the USENIX Security Symposium'', August 2005. [http://www.usenix.org/events/sec05/tech/bono/bono.pdf (pdf)]</ref>
 
The [[Thorp shuffle]] is an extreme case of an unbalanced Feistel cipher in which one side is a single bit.  This has better provable security than a balanced Feistel cipher but requires more rounds.<ref name=thorp>Ben Morris, Phillip Rogaway, Till Stegers. "How to Encipher Messages on a Small Domain". CRYPTO 2009. [http://www.cs.ucdavis.edu/~rogaway/papers/thorp.pdf (pdf)]</ref>
 
===Other uses===
The Feistel construction is also used in cryptographic algorithms other than block ciphers.  For example, the [[Optimal Asymmetric Encryption Padding]] (OAEP) scheme uses a simple Feistel network to randomize ciphertexts in certain [[asymmetric key encryption]] schemes.
 
A generalized Feistel algorithm can be used to create strong permutations on small domains of size not a power of two (see [[format-preserving encryption]]).
 
===Feistel networks as a design component===
Whether the entire cipher is a Feistel cipher or not, Feistel-like networks can be used as a component of a cipher's design.  For example, [[MISTY1]] is a Feistel cipher using a three-round Feistel network in its round function, [[Skipjack (cipher)|Skipjack]] is a modified Feistel cipher using a Feistel network in its G permutation, and [[Threefish]] (part of [[Skein (hash function)|Skein]]) is a non-Feistel block cipher that uses a Feistel-like MIX function.
 
==List of Feistel ciphers==
Feistel or modified Feistel:
* [[Blowfish (cipher)|Blowfish]]
* [[Camellia (cipher)|Camellia]]
* [[CAST-128]]
* [[Data Encryption Standard|DES]]
* [[FEAL]]
* [[GOST 28147-89]]
* [[Information Concealment Engine|ICE]]
* [[KASUMI (block cipher)|KASUMI]]
* [[LOKI97]]
* [[Lucifer (cipher)|Lucifer]]
* [[MARS (cryptography)|MARS]]
* [[MAGENTA (cipher)|MAGENTA]]
* [[MISTY1]]
* [[RC5]]
* [[Simon (cipher)|Simon]]
* [[Tiny Encryption Algorithm|TEA]]
* [[Triple DES]]
* [[Twofish]]
* [[XTEA]]
 
Generalised Feistel:
* [[CAST-256]]
* [[CLEFIA]]
* [[MacGuffin (cipher)|MacGuffin]]
* [[RC2]]
* [[RC6]]
* [[Skipjack (cipher)|Skipjack]]
* [[SMS4]]
 
==See also==
* [[Cryptography]]
* [[Stream cipher]]
* [[Substitution-permutation network]]
* [[Lifting scheme]] for discrete wavelet transform has pretty much the same structure
* [[Format-preserving encryption]]
* [[Lai-Massey scheme]]
 
==References==
{{Reflist}}
 
{{Cryptography navbox | block}}
 
<!-- To be merged with  -->
 
[[Category:Feistel ciphers| ]]
 
{{Link GA|ru}}

Latest revision as of 19:35, 4 July 2014

The author is known by common history of Salvador Creasey. Auditing is how I make cash and I'm doing very good financially. Puerto Rico is where our residence is. One of her favorite hobbies is perform country music but she has been taking on new things lately. I've been fixing my website for whilst now. Consider it here: http://euroseonet.hol.es/