KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values...

46
KFC - The Krazy Feistel Cipher Thomas Baign` eres Matthieu Finiasz ASIACRYPT 2006 T. Baign` eres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 1 / 25

Transcript of KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values...

Page 1: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

KFC - The Krazy Feistel Cipher

Thomas Baigneres Matthieu Finiasz

ASIACRYPT 2006

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 1 / 25

Page 2: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Short State of the Art in Block Ciphers

Block Ciphers’ specialists are very good at designing extreme constructions

On the one hand: Feistel scheme with 3 perfectly random functions.

Provably secure in the Luby-Rackoff model (computationallyunbounded adversary with limited queries)

Unpractical ≈ 270 random bits are necessary to instantiate a 128-bitblock scheme.

On the other hand: AES and friends.

Incredibly fast

Only practically secure: none of the smart cryptanalysts who attackedthem was able to break them (yet).

don’t miss today’s new cryptanalytic results on IDEA!

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 2 / 25

Page 3: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Short State of the Art in Block Ciphers

Block Ciphers’ specialists are very good at designing extreme constructions

On the one hand: Feistel scheme with 3 perfectly random functions.

Provably secure in the Luby-Rackoff model (computationallyunbounded adversary with limited queries)

Unpractical ≈ 270 random bits are necessary to instantiate a 128-bitblock scheme.

On the other hand: AES and friends.

Incredibly fast

Only practically secure: none of the smart cryptanalysts who attackedthem was able to break them (yet).

don’t miss today’s new cryptanalytic results on IDEA!

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 2 / 25

Page 4: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Yet another Block Cipher?

KFC lies in-between both extremes:

It comes with security proofs in the Luby-Rackoff model,

and is practical (we mean, it can be implemented in practice).

More precisely, depending on the parameters choice:

KFC is provably secure against d-limited adversaries for values of d

ranging from 2 up to 70.

This is enough to resist several statistical attacks.

This includes Linear and Differential Cryptanalysis (takinghull/differentials effects in consideration), higher order differentialcryptanalysis, etc.

KFC’s speed ranges from “not-very-fast” to “outrageously-slow”.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 3 / 25

Page 5: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Yet another Block Cipher?

KFC lies in-between both extremes:

It comes with security proofs in the Luby-Rackoff model,

and is practical (we mean, it can be implemented in practice).

More precisely, depending on the parameters choice:

KFC is provably secure against d-limited adversaries for values of d

ranging from 2 up to 70.

This is enough to resist several statistical attacks.

This includes Linear and Differential Cryptanalysis (takinghull/differentials effects in consideration), higher order differentialcryptanalysis, etc.

KFC’s speed ranges from “not-very-fast” to “outrageously-slow”.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 3 / 25

Page 6: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Yet another Block Cipher?

KFC lies in-between both extremes:

It comes with security proofs in the Luby-Rackoff model,

and is practical (we mean, it can be implemented in practice).

More precisely, depending on the parameters choice:

KFC is provably secure against d-limited adversaries for values of d

ranging from 2 up to 70.

This is enough to resist several statistical attacks.

This includes Linear and Differential Cryptanalysis (takinghull/differentials effects in consideration), higher order differentialcryptanalysis, etc.

KFC’s speed ranges from “not-very-fast” to “outrageously-slow”.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 3 / 25

Page 7: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Outline

1 Security Model

2 From the SPN of C to the Feistel scheme of KFC

3 Overview of Security Proofs on KFC

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 4 / 25

Page 8: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Outline

1 Security Model

2 From the SPN of C to the Feistel scheme of KFC

3 Overview of Security Proofs on KFC

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 5 / 25

Page 9: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

The Luby-Rackoff Model

We consider a d-limited adversary A in the Luby-Rackoff model:

computationally unbounded

limited to d queries to an oracle O implementing eithera random instance C of the block cipheror a random instance C∗ of the perfect cipher

the objective of A being to guess which is the case.

Advantage of A

AdvA(C,C∗) = |Pr[A(C) = 0] − Pr[A(C∗) = 0]|.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 6 / 25

Page 10: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Computing AdvA(C, C∗) using the Decorrelation Theory

A block cipher C is secure if AdvA(C,C∗) is negligible for all A’s.Problem: computing this advantage is not a trivial task in general.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 7 / 25

Page 11: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Computing AdvA(C, C∗) using the Decorrelation Theory

A block cipher C is secure if AdvA(C,C∗) is negligible for all A’s.Problem: computing this advantage is not a trivial task in general.Possible Solution: Use Vaudenay’s Decorrelation Theory as a toolbox.

For a given cipher C : M → M, the distribution matrix at order d is:

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 7 / 25

Page 12: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Computing AdvA(C, C∗) using the Decorrelation Theory

A block cipher C is secure if AdvA(C,C∗) is negligible for all A’s.Problem: computing this advantage is not a trivial task in general.Possible Solution: Use Vaudenay’s Decorrelation Theory as a toolbox.

For a given cipher C : M → M, the distribution matrix at order d is:

Link between AdvA(C, C∗) and [C]d

maxA

AdvA(C,C∗) =1

2‖[C]d − [C∗]d‖.

! |M|d ≈ 2128d for a 128-bit block cipher! !

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 7 / 25

Page 13: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Computing AdvA(C, C∗) using the Decorrelation Theory

There are at least two ways to deal with distribution matrix size:

Use decorrelation modules as building blocks (drawback: may lead to“algebraic” constructions)

Exploit the symmetries of the cipher (as done in [Baigneres, FiniaszSAC06] and here)

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 8 / 25

Page 14: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Computing AdvA(C, C∗) using the Decorrelation Theory

There are at least two ways to deal with distribution matrix size:

Use decorrelation modules as building blocks (drawback: may lead to“algebraic” constructions)

Exploit the symmetries of the cipher (as done in [Baigneres, FiniaszSAC06] and here)

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 8 / 25

Page 15: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Computing AdvA(C, C∗) using the Decorrelation Theory

There are at least two ways to deal with distribution matrix size:

Use decorrelation modules as building blocks (drawback: may lead to“algebraic” constructions)

Exploit the symmetries of the cipher (as done in [Baigneres, FiniaszSAC06] and here)

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 8 / 25

Page 16: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Link with “Practical” Attacks

The security proofs we provide not only induce resistance against LC andDC but against a wider class of attacks.Most of statistical attacks (LC, DC, Higher order differentials, etc.) belongto the family of iterated attacks of order d.

For example:

LC is an iterated attack of order 1, and

DC is an iterated attack of order 2.

Provable security against d-limited adversaries ⇒ Provable security againstiterated attacks of order d

2 [Vaudenay JOC03].

one security proof leads to provable security against several attacks.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 9 / 25

Page 17: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Link with “Practical” Attacks

The security proofs we provide not only induce resistance against LC andDC but against a wider class of attacks.Most of statistical attacks (LC, DC, Higher order differentials, etc.) belongto the family of iterated attacks of order d.

For example:

LC is an iterated attack of order 1, and

DC is an iterated attack of order 2.

Provable security against d-limited adversaries ⇒ Provable security againstiterated attacks of order d

2 [Vaudenay JOC03].

one security proof leads to provable security against several attacks.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 9 / 25

Page 18: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Link with “Practical” Attacks

The security proofs we provide not only induce resistance against LC andDC but against a wider class of attacks.Most of statistical attacks (LC, DC, Higher order differentials, etc.) belongto the family of iterated attacks of order d.

For example:

LC is an iterated attack of order 1, and

DC is an iterated attack of order 2.

Provable security against d-limited adversaries ⇒ Provable security againstiterated attacks of order d

2 [Vaudenay JOC03].

one security proof leads to provable security against several attacks.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 9 / 25

Page 19: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Link with “Practical” Attacks

The security proofs we provide not only induce resistance against LC andDC but against a wider class of attacks.Most of statistical attacks (LC, DC, Higher order differentials, etc.) belongto the family of iterated attacks of order d.

For example:

LC is an iterated attack of order 1, and

DC is an iterated attack of order 2.

Provable security against d-limited adversaries ⇒ Provable security againstiterated attacks of order d

2 [Vaudenay JOC03].

one security proof leads to provable security against several attacks.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 9 / 25

Page 20: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Outline

1 Security Model

2 From the SPN of C to the Feistel scheme of KFC

3 Overview of Security Proofs on KFC

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 10 / 25

Page 21: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

The block cipher C

C is a block cipher based on a Substitution-Permutation Network (SPN)[Baigneres, Finiasz SAC06].

Each round is made of:

• A layer of substitutionboxes confusion

• A linear layer diffusion

• The C∗’s are mutually independent and perfectly random permutationson {0, 1}8

• The linear layer L is exactly the one used in AES

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 11 / 25

Page 22: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Security Results on the block cipher C

We showed that C is provably secure against 2-limited adversaries:

Instead of directly computing the 2256 × 2256 distribution matrix[C]2. . .

we took advantage of the fact that symmetries of the cipher inducesymmetries in the distribution matrix [C]2.

computation on 625 × 625 matrices:

maxA

AdvA(C,C∗) = 2−185.5

Problem: we could not exhibit similar symmetries in [C]d for d > 2.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 12 / 25

Page 23: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

The Main Idea that lead us to the KFC Construction

Instead of computing the advantage of the best d-limited adversary, wewill bound it by a function of the advantage of the best (d − 1)-limitedadversary.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 13 / 25

Page 24: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

The Main Idea that lead us to the KFC Construction

Instead of computing the advantage of the best d-limited adversary, wewill bound it by a function of the advantage of the best (d − 1)-limitedadversary.

This approach is problematic with layers of random permutations:

two correlated inputs of a random permutation always lead to twocorrelated outputs,

two different inputs of a random function lead to two independentoutputs.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 13 / 25

Page 25: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

The Main Idea that lead us to the KFC Construction

Idea: Replace the layers of mutually independent and perfectly randompermutations by layers of mutually independent and perfectly randomfunctions.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 14 / 25

Page 26: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Problem #1

Problem: If two inputs are equal on all F∗ inputs but one non-negligibleprobability to obtain a full collision.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 15 / 25

Page 27: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Problem #1

Problem: If two inputs are equal on all F∗ inputs but one non-negligibleprobability to obtain a full collision.Solution: The Sandwich Technique

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 15 / 25

Page 28: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Problem #2

Problem: Our construction is not invertible.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 16 / 25

Page 29: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Problem #2

Problem: Our construction is not invertible.Trivial Solution: Plug it in a Feistel Scheme

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 16 / 25

Page 30: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

KFC: The Big Picture

FKFC : {0, 1}n → {0, 1}n such that AdvA(FKFC,F∗) ≤ ǫ

AdvA(KFC,C∗) ≤ 2ǫ +d2

2n

Objective: Prove that ǫ is negligible.T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 17 / 25

Page 31: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Outline

1 Security Model

2 From the SPN of C to the Feistel scheme of KFC

3 Overview of Security Proofs on KFC

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 18 / 25

Page 32: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Computing the Advantage of the Best 2-limited Adversary

We denote FKFC = S ◦ (L ◦ F)r2 ◦ (L ◦ S)r1 so that

[FKFC]2 = [S ◦ (L ◦F)r2 ◦ (L ◦S)r1 ]2 = ([S]2 × [L]2)r1 × ([F]2 × [L]2)r2 × [S]2.

! These are 22n × 22n matrices... The shape of the confusion layers allowsto write

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 19 / 25

Page 33: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Computing the Advantage of the Best 2-limited Adversary

Putting things together, we have (with r1 = r2 = 1):

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 20 / 25

Page 34: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Computing the Advantage of the Best 2-limited Adversary

Putting things together, we have (with r1 = r2 = 1):

[FKFC]2 = PW × (L)r1 × (F × L)r2 × WP

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 20 / 25

Page 35: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Computing the Advantage of the Best 2-limited Adversary(at last)

In the end. . .

‖ [FKFC]2 − [F∗]2︸ ︷︷ ︸

2256×2256 matrices

‖ = ‖ (L)r1 × (F × L)r2 − U︸ ︷︷ ︸

9×9 matrices

so that one can easily compute

AdvA(FKFC) =1

2‖(L)r1 × (F × L)r2 − U‖

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 21 / 25

Page 36: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Computing the Advantage of the Best 2-limited Adversary(at last)

In the end. . .

‖ [FKFC]2 − [F∗]2︸ ︷︷ ︸

2256×2256 matrices

‖ = ‖ (L)r1 × (F × L)r2 − U︸ ︷︷ ︸

9×9 matrices

so that one can easily compute

AdvA(FKFC) =1

2‖(L)r1 × (F × L)r2 − U‖

N = 8 and q = 28 N = 8 and q = 216 N = 16 and q = 28

@@r1

r20 1 10 100 0 1 10 100 0 1 10 100

0 1 2−5 2−8 2−8 1 2−13 2−16 2−16 1 2−4 2−8 2−8

1 2−5 2−50 2−52 2−49 2−13 2−114 2−116 2−113 2−4 2−95 2−104 2−103

2 2−46 2−53 2−52 2−49 2−110 2−117 2−116 2−113 2−87 2−104 2−104 2−103

3 2−62 2−53 2−52 2−49 2−128 2−117 2−116 2−113 2−120 2−104 2−104 2−103

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 21 / 25

Page 37: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Bounding the Advantage of the Best d-limited Adversary(d > 2)

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 22 / 25

Page 38: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Bounding the Advantage of the Best d-limited Adversary(d > 2)

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 22 / 25

Page 39: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Bounding the Advantage of the Best d-limited Adversary(d > 2)

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 22 / 25

Page 40: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Bounding the Advantage of the Best d-limited Adversary(d > 2)

AdvAd(F,F∗) ≤ AdvAd−1

(F,F∗) + Pr[α]

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 22 / 25

Page 41: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Bounding the Advantage of the Best d-limited Adversary(d > 2)

Considering several α events on t successive rounds, one can bound theprobability that none of them occurs:

Pr[α1, . . . , αt] ≤

(

1 −

(

1 −d − 1

q

)N)t

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 23 / 25

Page 42: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Bounding the Advantage of the Best d-limited Adversary(d > 2)

Considering several α events on t successive rounds, one can bound theprobability that none of them occurs:

Pr[α1, . . . , αt] ≤

(

1 −

(

1 −d − 1

q

)N)t

Theorem

Assume AdvA2(FKFC,F∗) ≤ ǫ. For any d and set of integers {t3, . . . , td}s.t.

∑d

i=3 ti ≤ r2, we have

AdvAd(FKFC,F∗) ≤ ǫ +

d∑

i=3

(

1 −

(

1 −i − 1

q

)N)ti

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 23 / 25

Page 43: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

KFC “in practice”

Regular KFC: N = 8, q = 28, r1 = 3, r2 = 100

Provable security against 8-limited adaptive adversaries

Thus against iterated attacks of order 4

(Estimated) Speed of 15-25 Mbits/s

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 24 / 25

Page 44: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

KFC “in practice”

Regular KFC: N = 8, q = 28, r1 = 3, r2 = 100

Provable security against 8-limited adaptive adversaries

Thus against iterated attacks of order 4

(Estimated) Speed of 15-25 Mbits/s

Extra Crispy KFC: N = 8, q = 216, r1 = 3, r2 = 1000

Provable security against 70-limited adaptive adversaries

Thus against iterated attacks of order 35

(Estimated) Speed < (≪ ?) 1 Mbit/s

4 GB of memory are required

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 24 / 25

Page 45: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Conclusion and Further Improvements

KFC is the first “practical” block cipher with security proofs up to alarge order.

Bounds can be improved: the same security level can be achievedwith fewer rounds (hint: improve the bound on α).

It is possible to weaken the assumptions on the round functions of theFeistel scheme and obtain the same security level (see [Lucks FSE96]or [Maurer, Oswald, Pietrzak, Sjodin Eurocrypt06]).

Use a faster diffusion layer (ShiftRows+Mixcolumns): increase r1

but improve global speed.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 25 / 25

Page 46: KFC - The Krazy Feistel Cipher · KFC is provably secure against d-limited adversaries for values of d ranging from 2 up to 70. ... M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher

Conclusion and Further Improvements

KFC is the first “practical” block cipher with security proofs up to alarge order.

Bounds can be improved: the same security level can be achievedwith fewer rounds (hint: improve the bound on α).

It is possible to weaken the assumptions on the round functions of theFeistel scheme and obtain the same security level (see [Lucks FSE96]or [Maurer, Oswald, Pietrzak, Sjodin Eurocrypt06]).

Use a faster diffusion layer (ShiftRows+Mixcolumns): increase r1

but improve global speed.

T. Baigneres, M. Finiasz (EPFL) KFC - The Krazy Feistel Cipher ASIACRYPT 2006 25 / 25