Feistel cipher

Feistelchiffre, also referred to as Feistelnetzwerk is a general structure that can be realized with block ciphers. An employee of IBM, Horst Feistel, is considered the inventor of this cipher. He worked in the 1970s with others at the so-called project " Lucifer", whose goal was to develop an efficient encryption technology. The Feistelchiffre was later the basis for the DES algorithm.

Many modern symmetric encryption algorithms based on Feistelnetzwerken. This is because block ciphers that are based on Feistelnetzwerken guaranteed invertible ( bijective ) are. This provides the necessary basic condition for block ciphers is satisfied that it should come on plaintext blocks during decryption to no ambiguities in the mapping of cipher blocks. Furthermore, this structure has been analyzed by many cryptographers and approved.

Operation

As already suggested by the name " block cipher", the cipher operates on a plaintext block. The size of a block depends on the encryption method, often it is a multiple of 64 bits. A block is divided first into two (usually equal ) parts ( and ) and processed in rounds. In each round, the output of a round key -dependent round function of the other part is added to the part. Within the - th round ( running from 1 to ) the following formula is applied:

This is the so-called rounds or transform function to the round key. represents the bit-wise XOR, which is identical to its inversion. The encrypted text at the end of the round is to bring together

Feistelnetzwerke allow decoding without having the inverse function is required by. If you want to decrypt a ciphertext, one applies the inverse of the above formula, where you can walk up 1:

Variant

Some methods also link the round keys directly with the text parts, and the round function is then (usually) do not depend on the key:

And are, in turn, for (not necessarily different ) simply invertible links.

Internal state

A balanced Feistelnetzwerk ( BFN) is present when the two halves of which are included in the round function are equal. From an unbalanced ( non- balanced ) Feistelnetzwerk ( UFN ) is when either the two halves are not the same size or are formed from a block for the round function more than two parts.

Applications

Feistelnetzwerke come, inter alia, in the following ciphers to the fore:

  • Blowfish
  • CAST
  • DES / Triple-DES
  • FEAL
  • MARS
  • TEA / XTEA
  • Twofish
  • Misty1
  • Camellia
  • Magenta
329569
de