Increasing block sizes using feistel networks: The example of the AES

4Citations
Citations of this article
4Readers
Mendeley users who have this article in their library.
Get full text

Abstract

In this paper we study how to generate new secret key block ciphers based on the AES and Feistel constructions, that allow arbitrary large input/output lengths while maintaining the ability to select -a priori- arbitrary security levels. We start from the generation of block ciphers that are simple balanced Feistel constructions that exploit the pseudorandomness of functions, namely the AES, as round function. This results in block ciphers with inputs and outputs of size 256 bits, i.e., that are doubled compared to the AES. We then extend this principle following the "Russian Doll" design principle to build block ciphers with (arbitrarily) larger inputs and outputs. As an example, we build block ciphers with an expected security in about 2 512, or 2 1024, instead of 2 128 for the classical AES with 128 key-bits. The expected security is not proven, but our constructions are based on the best known attacks against Feistel networks with internal random permutations, as well as some natural security assumptions. We study two configurations of assumptions, leading to two families of simple and efficient new block ciphers, which can thus be seen as candidate schemes for higher security. © 2012 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Patarin, J., Gittins, B., & Treger, J. (2012). Increasing block sizes using feistel networks: The example of the AES. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 6805 LNCS, 67–82. https://doi.org/10.1007/978-3-642-28368-0_8

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free