Towards Minimizing Tweakable Blockcipher-Based Generalized Feistel Networks

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2023 (INDOCRYPT 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14459))

Included in the following conference series:

  • 70 Accesses

Abstract

A generalized Feistel network (GFN) is a classical approach to constructing a blockcipher from pseudorandom functions (PRFs). Recently, Nakaya and Iwata (ToSC, 2022) formalized tweakable blockcipher (TBC)-based counterparts of type-1, type-2, and type-3 GFNs. This paper studies minimizing the number of TBC calls in such GFN variants. Motivated by the so-called extended GFNs of Berger et al. (IEEE TC, 2016) and Zhao et al. (CANS 2023), we consider TBC-based type-2 GFN and replace the blockwise shuffle with a block-oriented linear diffusion layer. We show that when this diffusion layer is moderately strong, 4 TBC-based GFN rounds are sufficient for CCA security, which is independent of the number of lines. This provides a much more efficient approach to TBC-based enciphering schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (Brazil)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (Brazil)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (Brazil)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://www.nist.gov/news-events/events/2023/10/third-nist-workshop-block-cipher-modes-operation-2023.

  2. 2.

    In many papers, it is also denoted as \(x^{\textsf {T}}\).

  3. 3.

    For \(\widetilde{P}_{2,x}\), the input strings are inputs and tweaks. For \(\widetilde{P}^{-1}_{2,x}\), the input strings are outputs and tweaks.

References

  1. Anderson, R., Biham, E.: Two practical and provably secure block ciphers: BEAR and LION. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 113–120. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-60865-6_48

    Chapter  Google Scholar 

  2. Beierle, C., et al.: The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016, Part II. LNCS, vol. 9815, pp. 123–153. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_5

    Chapter  Google Scholar 

  3. Bellare, M., Ristenpart, T., Rogaway, P., Stegers, T.: Format-preserving encryption. In: Jacobson, M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 295–312. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-05445-7_19

    Chapter  Google Scholar 

  4. Berger, T.P., Francq, J., Minier, M., Thomas, G.: Extended generalized feistel networks using matrix representation to propose a new lightweight block cipher: lilliput. IEEE Trans. Comput. 65(7), 2074–2089 (2016). https://doi.org/10.1109/TC.2015.2468218

    Article  MathSciNet  Google Scholar 

  5. Bhaumik, R., List, E., Nandi, M.: ZCZ – achieving n-bit SPRP security with a minimal number of tweakable-block-cipher calls. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018, Part I. LNCS, vol. 11272, pp. 336–366. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03326-2_12

    Chapter  Google Scholar 

  6. Black, J., Rogaway, P.: Ciphers with arbitrary finite domains. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 114–130. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45760-7_9

    Chapter  Google Scholar 

  7. Chen, S., Steinberger, J.: Tight security bounds for key-alternating ciphers. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 327–350. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_19

    Chapter  Google Scholar 

  8. Chen, Y.L., Luykx, A., Mennink, B., Preneel, B.: Efficient length doubling from tweakable block ciphers. IACR Trans. Symmetric Cryptol. 2017(3), 253–270 (2017). https://doi.org/10.13154/tosc.v2017.i3.253-270

  9. Chen, Y.L., Mennink, B., Nandi, M.: Short variable length domain extenders with beyond birthday bound security. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018, Part I. LNCS, vol. 11272, pp. 244–274. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03326-2_9

    Chapter  Google Scholar 

  10. Coron, J.-S., Dodis, Y., Mandal, A., Seurin, Y.: A domain extender for the ideal cipher. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 273–289. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-11799-2_17

    Chapter  Google Scholar 

  11. Dutta, A., Nandi, M.: Tweakable HCTR: a BBB secure tweakable enciphering scheme. In: Chakraborty, D., Iwata, T. (eds.) INDOCRYPT 2018. LNCS, vol. 11356, pp. 47–69. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-05378-9_3

    Chapter  Google Scholar 

  12. Feistel, H., Notz, W.A., Smith, J.L.: Some cryptographic techniques for machine-to-machine data communications. Proc. IEEE 63(11), 1545–1554 (1975)

    Article  Google Scholar 

  13. Gueron, S., Mouha, N.: Simpira v2: a family of efficient permutations using the AES round function. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016, Part I. LNCS, vol. 10031, pp. 95–125. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_4

    Chapter  Google Scholar 

  14. Guo, C., Standaert, F., Wang, W., Wang, X., Yu, Y.: Provable security of SP networks with partial non-linear layers. IACR Trans. Symmetric Cryptol. 2021(2), 353–388 (2021). https://doi.org/10.46586/tosc.v2021.i2.353-388

  15. Hoang, V.T., Krovetz, T., Rogaway, P.: Robust authenticated-encryption AEZ and the problem that it solves. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, Part I. LNCS, vol. 9056, pp. 15–44. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_2

    Chapter  Google Scholar 

  16. Hoang, V.T., Rogaway, P.: On generalized feistel networks. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 613–630. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_33

    Chapter  Google Scholar 

  17. Jean, J., Nikolic, I., Peyrin, T., Seurin, Y.: The deoxys AEAD family. J. Cryptol. 34(3), 31 (2021). https://doi.org/10.1007/s00145-021-09397-w

    Article  MathSciNet  Google Scholar 

  18. Jha, A., List, E., Minematsu, K., Mishra, S., Nandi, M.: XHX – a framework for optimally secure tweakable block ciphers from classical block ciphers and universal hashing. In: Lange, T., Dunkelman, O. (eds.) LATINCRYPT 2017. LNCS, vol. 11368, pp. 207–227. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-25283-0_12

    Chapter  Google Scholar 

  19. Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 31–46. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_3

    Chapter  Google Scholar 

  20. Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. J. Cryptol. 24(3), 588–613 (2011). https://doi.org/10.1007/s00145-010-9073-y

    Article  MathSciNet  Google Scholar 

  21. Liskov, M.D., Rivest, R.L., Wagner, D.A.: Tweakable block ciphers. In: Yung, M. (eds.) CRYPTO 2002. LNCS, vol. 2442, pp. 31–46. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_3. https://api.semanticscholar.org/CorpusID:126254492

  22. Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373–386 (1988)

    Article  MathSciNet  Google Scholar 

  23. Lucks, S.: Faster Luby-Rackoff ciphers. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 189–203. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-60865-6_53

    Chapter  Google Scholar 

  24. Minematsu, K.: Beyond-birthday-bound security based on tweakable block cipher. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 308–326. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03317-9_19

    Chapter  Google Scholar 

  25. Minematsu, K.: Building blockcipher from small-block tweakable blockcipher. Des. Codes Cryptogr. 74(3), 645–663 (2015). https://doi.org/10.1007/s10623-013-9882-8

    Article  MathSciNet  Google Scholar 

  26. Minematsu, K., Iwata, T.: Building blockcipher from tweakable blockcipher: extending FSE 2009 proposal. In: Chen, L. (ed.) IMACC 2011. LNCS, vol. 7089, pp. 391–412. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25516-8_24

    Chapter  Google Scholar 

  27. Morris, B., Rogaway, P., Stegers, T.: How to encipher messages on a small domain. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 286–302. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_17

    Chapter  Google Scholar 

  28. Nakamichi, R., Iwata, T.: Iterative block ciphers from tweakable block ciphers with long tweaks. IACR Trans. Symm. Cryptol. 2019(4), 54–80 (2019). https://doi.org/10.13154/tosc.v2019.i4.54-80

  29. Nakamichi, R., Iwata, T.: Beyond-birthday-bound secure cryptographic permutations from ideal ciphers with long keys. IACR Trans. Symm. Cryptol. 2020(2), 68–92 (2020). https://doi.org/10.13154/tosc.v2020.i2.68-92

  30. Nakaya, K., Iwata, T.: Generalized feistel structures based on tweakable block ciphers. IACR Trans. Symmetric Cryptol. 2022(4), 24–91 (2022). https://doi.org/10.46586/tosc.v2022.i4.24-91

  31. Nandi, M.: On the optimality of non-linear computations of length-preserving encryption schemes. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015, Part II. LNCS, vol. 9453, pp. 113–133. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48800-3_5

    Chapter  Google Scholar 

  32. Naor, M., Reingold, O.: On the construction of pseudorandom permutations: Luby-Rackoff revisited. J. Cryptol. 12(1), 29–66 (1999). https://doi.org/10.1007/PL00003817

    Article  MathSciNet  Google Scholar 

  33. Patarin, J.: Security of random feistel schemes with 5 or more rounds. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 106–122. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_7

    Chapter  Google Scholar 

  34. Patarin, J.: The “coefficients H’’ technique. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 328–345. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04159-4_21

    Chapter  Google Scholar 

  35. Sadeghiyan, B., Pieprzyk, J.: A construction for super pseudorandom permutations from a single pseudorandom function. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 267–284. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-47555-9_23

    Chapter  Google Scholar 

  36. Schneier, B., Kelsey, J.: Unbalanced feistel networks and block cipher design. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 121–144. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-60865-6_49

    Chapter  Google Scholar 

  37. Shen, Y., Guo, C., Wang, L.: Improved security bounds for generalized Feistel networks. IACR Trans. Symm. Cryptol. 2020(1), 425–457 (2020). https://doi.org/10.13154/tosc.v2020.i1.425-457

  38. Shen, Y., Standaert, F.: Optimally secure tweakable block ciphers with a large tweak from n-bit block ciphers. IACR Trans. Symmetric Cryptol. 2023(2), 47–68 (2023). https://doi.org/10.46586/tosc.v2023.i2.47-68

  39. Shrimpton, T., Terashima, R.S.: A modular framework for building variable-input-length tweakable ciphers. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part I. LNCS, vol. 8269, pp. 405–423. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42033-7_21

    Chapter  Google Scholar 

  40. Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: TWINE: a lightweight block cipher for multiple platforms. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 339–354. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-35999-6_22

    Chapter  Google Scholar 

  41. Wu, W., Zhang, L.: LBlock: a lightweight block cipher. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 327–344. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21554-4_19

    Chapter  Google Scholar 

  42. Zhao, Y., Guo, C., Wang, W.: Towards Minimizing Non-linearity in Type-II Generalized Feistel Networks. Cryptology ePrint Archive, Report 2023/1295 (2023). https://eprint.iacr.org/2023/1295. To appear at CANS 2023

  43. Zheng, Y., Matsumoto, T., Imai, H.: On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 461–480. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_42

    Chapter  Google Scholar 

Download references

Acknowledgments

We thank the anonymous reviewers for their invaluable comments and suggestions, which helped us improve the manuscript. Yuqing Zhao and Chun Guo were partly supported by the Program of Qilu Young Scholars (Grant No. 61580089963177) of Shandong University.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chun Guo .

Editor information

Editors and Affiliations

A Candidate Good Diffusion Layers for Definition 1

A Candidate Good Diffusion Layers for Definition 1

Using the primitive polynomial \(x^8+x^4+x^3+x^2+1\), two candidates for \(n=8\) and \(d=8,16\) respectively are as follows.

$$\tiny \left( \begin{array}{cccccccc} \text {0x}37~&{} \text {0x}8E~&{} \text {0x}7F~&{} \text {0x}B9~&{} \text {0x}8C~&{} \text {0x}C9~&{} \text {0x}3D~&{} \text {0x}06\\ \text {0x}2A~&{} \text {0x}80~&{} \text {0x}09~&{} \text {0x}F3~&{} \text {0x}31~&{} \text {0x}91~&{} \text {0x}FE~&{} \text {0x}0F\\ \text {0x}73~&{} \text {0x}EB~&{} \text {0x}4C~&{} \text {0x}9C~&{} \text {0x}25~&{} \text {0x}60~&{} \text {0x}D4~&{} \text {0x}D8\\ \text {0x}8C~&{} \text {0x}79~&{} \text {0x}5E~&{} \text {0x}0F~&{} \text {0x}AC~&{} \text {0x}97~&{} \text {0x}22~&{} \text {0x}BC\\ \text {0x}28~&{} \text {0x}0F~&{} \text {0x}34~&{} \text {0x}15~&{} \text {0x}1F~&{} \text {0x}A5~&{} \text {0x}2F~&{} \text {0x}92\\ \text {0x}8D~&{} \text {0x}3D~&{} \text {0x}3D~&{} \text {0x}47~&{} \text {0x}E1~&{} \text {0x}0D~&{} \text {0x}25~&{} \text {0x}02\\ \text {0x}51~&{} \text {0x}FF~&{} \text {0x}BA~&{} \text {0x}59~&{} \text {0x}F3~&{} \text {0x}BF~&{} \text {0x}8B~&{} \text {0x}8B\\ \text {0x}82~&{} \text {0x}F7~&{} \text {0x}25~&{} \text {0x}A1~&{} \text {0x}CF~&{} \text {0x}AB~&{} \text {0x}8D~&{} \text {0x}19 \end{array} \right) , $$
$$\tiny \left( \begin{array}{cccccccccccccccc} \text {0x}CA\;\,\,&{} \text {0x}AF~&{} \text {0x}A2~&{} \text {0x}BB~&{} \text {0x}56~&{} \text {0x}F7~&{} \text {0x}FB~&{} \text {0x}A2~&{} \text {0x}D2~&{} \text {0x}86~&{} \text {0x}A5~&{} \text {0x}AA~&{} \text {0x}05~&{} \text {0x}10~&{} \text {0x}29~&{} \text {0x}E2\\ \text {0x}C2\;\,\,&{} \text {0x}83~&{} \text {0x}97~&{} \text {0x}11~&{} \text {0x}57~&{} \text {0x}D3~&{} \text {0x}7D~&{} \text {0x}A5~&{} \text {0x}51~&{} \text {0x}B9~&{} \text {0x}37~&{} \text {0x}74~&{} \text {0x}02~&{} \text {0x}40~&{} \text {0x}AE~&{} \text {0x}DD\\ \text {0x}B8\;\,\,&{} \text {0x}82~&{} \text {0x}5B~&{} \text {0x}64~&{} \text {0x}AE~&{} \text {0x}E6~&{} \text {0x}FC~&{} \text {0x}DB~&{} \text {0x}36~&{} \text {0x}49~&{} \text {0x}64~&{} \text {0x}46~&{} \text {0x}E1~&{} \text {0x}B0~&{} \text {0x}1E~&{} \text {0x}79\\ \text {0x}84\;\,\,&{} \text {0x}2F~&{} \text {0x}9B~&{} \text {0x}E9~&{} \text {0x}45~&{} \text {0x}AB~&{} \text {0x}98~&{} \text {0x}47~&{} \text {0x}35~&{} \text {0x}26~&{} \text {0x}7C~&{} \text {0x}3C~&{} \text {0x}41~&{} \text {0x}C2~&{} \text {0x}BB~&{} \text {0x}82\\ \text {0x}A7\;\,\,&{} \text {0x}C9~&{} \text {0x}6D~&{} \text {0x}99~&{} \text {0x}F1~&{} \text {0x}1E~&{} \text {0x}83~&{} \text {0x}40~&{} \text {0x}B6~&{} \text {0x}FE~&{} \text {0x}6F~&{} \text {0x}30~&{} \text {0x}D5~&{} \text {0x}C8~&{} \text {0x}B1~&{} \text {0x}0C\\ \text {0x}79\;\,\,&{} \text {0x}56~&{} \text {0x}E3~&{} \text {0x}4D~&{} \text {0x}55~&{} \text {0x}5A~&{} \text {0x}9E~&{} \text {0x}F6~&{} \text {0x}F8~&{} \text {0x}F1~&{} \text {0x}60~&{} \text {0x}EF~&{} \text {0x}71~&{} \text {0x}53~&{} \text {0x}8D~&{} \text {0x}CE\\ \text {0x}9F\;\,\,&{} \text {0x}FC~&{} \text {0x}FE~&{} \text {0x}D5~&{} \text {0x}FE~&{} \text {0x}C9~&{} \text {0x}5E~&{} \text {0x}D8~&{} \text {0x}AD~&{} \text {0x}53~&{} \text {0x}5D~&{} \text {0x}55~&{} \text {0x}DF~&{} \text {0x}EB~&{} \text {0x}03~&{} \text {0x}39\\ \text {0x}03\;\,\,&{} \text {0x}24~&{} \text {0x}1B~&{} \text {0x}F8~&{} \text {0x}DF~&{} \text {0x}0C~&{} \text {0x}A4~&{} \text {0x}25~&{} \text {0x}35~&{} \text {0x}B2~&{} \text {0x}60~&{} \text {0x}22~&{} \text {0x}92~&{} \text {0x}65~&{} \text {0x}9A~&{} \text {0x}3F\\ \text {0x}F8\;\,\,&{} \text {0x}FB~&{} \text {0x}18~&{} \text {0x}0C~&{} \text {0x}B9~&{} \text {0x}EE~&{} \text {0x}38~&{} \text {0x}81~&{} \text {0x}E1~&{} \text {0x}4C~&{} \text {0x}86~&{} \text {0x}BE~&{} \text {0x}06~&{} \text {0x}CD~&{} \text {0x}0F~&{} \text {0x}A9\\ \text {0x}5D\;\,\,&{} \text {0x}BE~&{} \text {0x}C2~&{} \text {0x}94~&{} \text {0x}67~&{} \text {0x}5D~&{} \text {0x}27~&{}\text {0x}C1~&{} \text {0x}77~&{} \text {0x}05~&{} \text {0x}92~&{} \text {0x}4C~&{} \text {0x}CB~&{} \text {0x}C6~&{} \text {0x}05~&{}\text {0x}CC \\ \text {0x}4C\;\,\,&{} \text {0x}69~&{} \text {0x}CD~&{} \text {0x}13~&{} \text {0x}D0~&{} \text {0x}90~&{} \text {0x}CD~&{} \text {0x}61~&{} \text {0x}8F~&{} \text {0x}18~&{} \text {0x}14~&{} \text {0x}59~&{} \text {0x}8C~&{} \text {0x}2C~&{} \text {0x}97~&{} \text {0x}FB\\ \text {0x}E7\;\,\,&{} \text {0x}32~&{} \text {0x}FF~&{} \text {0x}8E~&{} \text {0x}09~&{} \text {0x}7E~&{} \text {0x}E1~&{} \text {0x}6A~&{} \text {0x}89~&{} \text {0x}52~&{} \text {0x}3F~&{} \text {0x}52~&{} \text {0x}1E~&{} \text {0x}BB~&{} \text {0x}24~&{} \text {0x}6E\\ \text {0x}C3\;\,\,&{} \text {0x}A7~&{} \text {0x}2F~&{} \text {0x}FB~&{} \text {0x}EC~&{} \text {0x}F1~&{} \text {0x}07~&{} \text {0x}B2~&{} \text {0x}40~&{} \text {0x}34~&{} \text {0x}70~&{} \text {0x}81~&{} \text {0x}BE~&{} \text {0x}F5~&{} \text {0x}E0~&{} \text {0x}37\\ \text {0x}E5\;\,\,&{} \text {0x}BB~&{} \text {0x}26~&{} \text {0x}DA~&{} \text {0x}28~&{} \text {0x}09~&{} \text {0x}5A~&{} \text {0x}FE~&{} \text {0x}27~&{} \text {0x}A0~&{} \text {0x}65~&{} \text {0x}8D~&{} \text {0x}D5~&{} \text {0x}43~&{} \text {0x}14~&{} \text {0x}CB\\ \text {0x}BE\;\,\,&{} \text {0x}ED~&{} \text {0x}5B~&{} \text {0x}E8~&{} \text {0x}27~&{} \text {0x}57~&{} \text {0x}15~&{} \text {0x}A6~&{} \text {0x}9E~&{} \text {0x}10~&{} \text {0x}69~&{} \text {0x}58~&{} \text {0x}BA~&{} \text {0x}46~&{} \text {0x}D0~&{} \text {0x}B1\\ \text {0x}24\;\,\,&{} \text {0x}5D~&{} \text {0x}2A~&{} \text {0x}B1~&{} \text {0x}29~&{} \text {0x}58~&{} \text {0x}F8~&{} \text {0x}D0~&{} \text {0x}93~&{} \text {0x}37~&{} \text {0x}A1~&{} \text {0x}52~&{} \text {0x}FC~&{} \text {0x}53~&{} \text {0x}ED~&{} \text {0x}AF \end{array} \right) . $$

Using the primitive polynomial \(x^{11}+x^2+1\) a candidate for \(n=11\) and \(d=8\) is as follows:

$$\tiny \left( \begin{array}{cccccccc} \text {0x}22A~&{} \text {0x}308~&{} \text {0x}7B4~&{} \text {0x}406~&{} \text {0x}1D3~&{} \text {0x}66A~&{} \text {0x}02F~&{} \text {0x}507\\ \text {0x}153~&{} \text {0x}61A~&{} \text {0x}6A0~&{} \text {0x}4A1~&{} \text {0x}618~&{} \text {0x}689~&{} \text {0x}17A~&{} \text {0x}4A2\\ \text {0x}663~&{} \text {0x}167~&{} \text {0x}773~&{} \text {0x}7D2~&{} \text {0x}64C~&{} \text {0x}751~&{} \text {0x}441~&{} \text {0x}2F8\\ \text {0x}144~&{} \text {0x}39D~&{} \text {0x}6F5~&{} \text {0x}563~&{} \text {0x}0B3~&{} \text {0x}365~&{} \text {0x}133~&{} \text {0x}3AB\\ \text {0x}434~&{} \text {0x}2EF~&{} \text {0x}44F~&{} \text {0x}7DE~&{} \text {0x}1B0~&{} \text {0x}7E9~&{} \text {0x}422~&{} \text {0x}730\\ \text {0x}47F~&{} \text {0x}3DB~&{} \text {0x}07F~&{} \text {0x}161~&{} \text {0x}060~&{} \text {0x}7C2~&{} \text {0x}65F~&{} \text {0x}746\\ \text {0x}704~&{} \text {0x}18F~&{} \text {0x}410~&{} \text {0x}1C3~&{} \text {0x}0ED~&{} \text {0x}551~&{} \text {0x}7F4~&{} \text {0x}111\\ \text {0x}2E9~&{} \text {0x}53E~&{} \text {0x}36E~&{} \text {0x}76D~&{} \text {0x}464~&{} \text {0x}1D2~&{} \text {0x}661~&{} \text {0x}002 \end{array} \right) . $$

We have also found plenty of candidates for other parameters, which are however omitted for the sake of space.

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhao, Y., Guo, C. (2024). Towards Minimizing Tweakable Blockcipher-Based Generalized Feistel Networks. In: Chattopadhyay, A., Bhasin, S., Picek, S., Rebeiro, C. (eds) Progress in Cryptology – INDOCRYPT 2023. INDOCRYPT 2023. Lecture Notes in Computer Science, vol 14459. Springer, Cham. https://doi.org/10.1007/978-3-031-56232-7_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-56232-7_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-56231-0

  • Online ISBN: 978-3-031-56232-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics

Navigation