Paper 2024/1634
On Constructing Pseudorandom Involutions: Feistel variants using a single round function
Abstract
An involution is a permutation that is the inverse of itself. Involutions have attracted plenty attentions in cryptographic community due to their advantage regarding hardware implementations. In this paper, we reconsider constructing {\it pseudorandom involutions}. We demonstrate two constructions. First, the 4-round Feistel network {\it using the same random function (Feistel-SF) in every round} is a pseudorandom involution. This shows the Feistel-SF construction still provides non-trivial cryptographic strength. To complement, we also show insecurity of 3-round Feistel-SF by exhibiting an attack. Second, a ``mirrored'' variant of the Naor-Reingold construction with component reusing yields a pseudorandom involution.
Metadata
- Available format(s)
- Category
- Secret-key cryptography
- Publication info
- Preprint.
- Keywords
- involutionindistinguishabilityFeistelNaor-Reingold
- Contact author(s)
-
chun guo @ sdu edu cn
mqwang @ sdu edu cn
wjwang @ sdu edu cn - History
- 2024-10-14: approved
- 2024-10-11: received
- See all versions
- Short URL
- https://ia.cr/2024/1634
- License
-
CC0
BibTeX
@misc{cryptoeprint:2024/1634, author = {Chun Guo and Meiqin Wang and Weijia Wang}, title = {On Constructing Pseudorandom Involutions: Feistel variants using a single round function}, howpublished = {Cryptology {ePrint} Archive, Paper 2024/1634}, year = {2024}, url = {https://eprint.iacr.org/2024/1634} }