Quantum generic attacks on key-alternating Feistel ciphers for shorter keys

被引:0
|
作者
Zhang, Zhongya [1 ,2 ]
Wu, Wenling [1 ]
Sui, Han [1 ,3 ]
Li, Xiaodan [1 ]
机构
[1] Chinese Acad Sci, Inst Software, Trusted Comp & Informat Assurance Lab, Beijing 100190, Peoples R China
[2] Henan Univ Sci & Technol, Informat Engn Coll, Henan Int Joint Lab Cyberspace Secur Applicat, Luoyang 471023, Peoples R China
[3] State Key Lab Cryptol, POB 5159, Beijing 100178, Peoples R China
基金
中国国家自然科学基金;
关键词
Quantum attacks; Simon's algorithm; Block ciphers; Key-alternating Feistel ciphers;
D O I
10.1007/s11128-022-03505-w
中图分类号
O4 [物理学];
学科分类号
0702 ;
摘要
Key-alternating Feistel (KAF) cipher, refer to Feistel scheme with round functions of the form F(x circle plus k), where k is the round-key and F is a public random function. This model roughly captures the structures of many famous Feistel ciphers, and the most prominent instance is DES. In order to analyze how KAF cipher can achieve security under simpler and more realistic assumptions from the view of provable security, a kind of KAF cipher is widely studied, which is called KAF cipher for shorter keys. Existing KAF ciphers for shorter keys (SCIS 2021, ASIACRYPT 2018 and ACNS 2020) have been proved to be super pseudorandom permutations (SPRPs) and can achieve birthday bound security. In this paper, we focus on the quantum security of the KAF ciphers for shorter keys. We show that the KAF ciphers for shorter keys are insecure against quantum chosen-plaintext attacks (qCPA). According to our study, the KAF ciphers for shorter keys can be distinguished from random permutation based on Simon's algorithm in polynomial time. We also show that the KAF ciphers for shorter keys with arbitrary rounds are insecure in the qCPA setting. In addition, we propose quantum multi-user distinguishing attacks on the KAF ciphers for shorter keys. The results show that the KAF ciphers for shorter keys can be distinguished from random permutation in polynomial time in the qCPA setting even if either the round function or the number of rounds is unknown.
引用
收藏
页数:20
相关论文
共 31 条
  • [1] Quantum generic attacks on key-alternating Feistel ciphers for shorter keys
    Zhongya Zhang
    Wenling Wu
    Han Sui
    Xiaodan Li
    Quantum Information Processing, 21
  • [2] On the Indifferentiability of Key-Alternating Feistel Ciphers with No Key Derivation
    Guo, Chun
    Lin, Dongdai
    THEORY OF CRYPTOGRAPHY (TCC 2015), PT I, 2015, 9014 : 110 - 133
  • [3] Tweaking Key-Alternating Feistel Block Ciphers
    Yan, Hailun
    Wang, Lei
    Shen, Yaobin
    Lai, Xuejia
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY (ACNS 2020), PT I, 2020, 12146 : 69 - 88
  • [4] Security Analysis of Key-Alternating Feistel Ciphers
    Lampe, Rodolphe
    Seurin, Yannick
    FAST SOFTWARE ENCRYPTION, FSE 2014, 2015, 8540 : 243 - 264
  • [5] Secure key-alternating Feistel ciphers without key schedule
    Yaobin Shen
    Hailun Yan
    Lei Wang
    Xuejia Lai
    Science China Information Sciences, 2021, 64
  • [6] Secure key-alternating Feistel ciphers without key schedule
    Shen, Yaobin
    Yan, Hailun
    Wang, Lei
    Lai, Xuejia
    SCIENCE CHINA-INFORMATION SCIENCES, 2021, 64 (01)
  • [7] Secure key-alternating Feistel ciphers without key schedule
    Yaobin SHEN
    Hailun YAN
    Lei WANG
    Xuejia LAI
    Science China(Information Sciences), 2021, 64 (01) : 251 - 253
  • [8] Tight Security for Key-Alternating Ciphers with Correlated Sub-keys
    Tessaro, Stefano
    Zhang, Xihu
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2021, PT III, 2021, 13092 : 435 - 464
  • [9] On the Indifferentiability of Key-Alternating Ciphers
    Andreeva, Elena
    Bogdanov, Andrey
    Dodis, Yevgeniy
    Mennink, Bart
    Steinberger, John P.
    ADVANCES IN CRYPTOLOGY - CRYPTO 2013, PT I, 2013, 8042 : 531 - 550
  • [10] Quantum cryptanalysis of Farfalle and (generalised) key-alternating Feistel networks
    Hodzic, S.
    Roy, A.
    Andreeva, E.
    DESIGNS CODES AND CRYPTOGRAPHY, 2024, 92 (02) : 227 - 257