- Feistel cipher
In
cryptography , a Feistel cipher is a symmetric structure used in the construction ofblock cipher s, named after the GermanIBM cryptographerHorst Feistel ; it is also commonly known as a Feistel network. A large proportion of blockcipher s use the scheme, including theData Encryption Standard (DES). The Feistel structure has the advantage thatencryption anddecryption operations are very similar, even identical in some cases, requiring only a reversal of thekey schedule . Therefore the size of the code or circuitry required to implement such a cipher is nearly halved.Feistel networks and similar constructions are
product cipher s, and so combine multiple rounds of repeated operations, such as:
* Bit-shuffling (often called permutation boxes or P-boxes)
* Simple non-linear functions (often calledsubstitution box es or S-boxes)
* Linear mixing (in the sense of modular algebra) usingXOR to produce a function with large amounts of whatClaude Shannon described as "confusion and diffusion ".Bit shuffling creates the diffusion effect, while substitution is used for confusion.
Historical
Feistel networks were first seen commercially in IBM's Lucifer cipher, designed by Feistel and
Don Coppersmith . Feistel networks gained respectability when the US Federal Government adopted the DES (a cipher based on Lucifer, with changes made by the NSA). Like other components of the DES, the iterative nature of the Feistel construction makes implementing the cryptosystem in hardware easier (particularly on the hardware available at the time of DES' design). Things have changed through the decades as hardware has become more capable.Theoretical Work
Many modern symmetric block ciphers are based on Feistel networks, and the structure and properties of Feistel ciphers have been extensively explored by
cryptographer s. Specifically,Michael Luby andCharles Rackoff analyzed the Feistel block cipher construction, and proved that if the round function is a cryptographically securepseudorandom function , with Ki used as the seed, then 3 rounds is sufficient to make the block cipher apseudorandom permutation , while 4 rounds is sufficient to make it a "strong" pseudorandom permutation (which means that it remains pseudorandom even to an adversary who gets oracle access to its inverse permutation).M. Luby and C. Rackoff. "How to Construct Pseudorandom Permutations and Pseudorandom Functions." In "SIAM J. Comput.," vol. 17, 1988, pp. 373-386.] Because of this very important result of Luby and Rackoff, Feistel ciphers are sometimes called Luby-Rackoff block ciphers. Further theoretical work has generalized the construction somewhat, and given more precise bounds for security.Jacques Patarin, Luby-Rackoff: 7 Rounds Are Enough for Security, Lecture Notes in Computer Science, Volume 2729, Oct 2003, Pages 513 - 529]Construction Details
Let be the round function and let be the sub-keys for the rounds respectively.
Then the basic operation is as follows:
Split the plaintext block into two equal pieces, (, )
For each round , compute
::.
Then the ciphertext is . (Commonly the two pieces and are not switched after the last round.)
Decryption of a ciphertext is accomplished by computing for
::.
Then is the plaintext again.
One advantage of this model is that the round function does not have to be invertible, and can be very complex.
The diagram illustrates both encryption and decryption. Note the reversal of the subkey order for decryption; this is the only difference between encryption and decryption:
Unbalanced Feistel cipher s use a modified structure where and are not of equal lengths. TheSkipjack encryption algorithm is an example of such a cipher. TheTexas Instruments Digital Signature Transponder uses a proprietary unbalanced Feistel cipher to performchallenge-response authentication .S. Bono, M. Green, A. Stubblefield, A. Rubin, A. Juels, M. Szydlo. "Security Analysis of a Cryptographically-Enabled RFID Device". In "Proceedings of the USENIX Security Symposium", August 2005. [http://www.usenix.org/events/sec05/tech/bono/bono.pdf (pdf)] ]The Feistel construction is also used in cryptographic algorithms other than block ciphers. For example, the
Optimal Asymmetric Encryption Padding (OAEP) scheme uses a simple Feistel network to randomize ciphertexts in certainasymmetric key encryption schemes.List of Feistel ciphers
Feistel or modified Feistel:
Blowfish,
Camellia,CAST-128 ,
DES,FEAL ,
ICE,
KASUMI,LOKI97 ,
Lucifer,
MARS,
MAGENTA,MISTY1 ,RC5 ,
TEA,Triple DES ,Twofish ,XTEA ,GOST_28147-89 Generalised Feistel:
CAST-256 ,
MacGuffin,RC2 ,RC6 ,
SkipjackReferences
ee also
*
Cryptography
*Stream cipher
*Substitution-permutation network
Wikimedia Foundation. 2010.