Question
Asked 1 August 2017

Is it feasible to design a lightweight and algorithm based on Feistel structure?

Modifying the original Feistel structure will it be feasible to design a lightweight and robust encryption algorithm. Somehow changing the structure's original flow and adding some mathematical functions there. I welcome everyone's view.

Most recent answer

Yashar Salami
Qazvin Islamic Azad University
Yes, it is indeed feasible to design a lightweight algorithm based on the Feistel structure. The Feistel network is a popular symmetric structure used in many modern cryptographic algorithms, such as DES (Data Encryption Standard). The design of a lightweight Feistel-based algorithm can effectively balance security and efficiency, making it suitable for environments with constrained resources, such as IoT devices and resource-limited systems.
Key Considerations for Designing a Lightweight Feistel-Based Algorithm
Feistel Structure Basics:
The Feistel structure divides the data into two halves and applies a series of rounds where the right half is modified using a function (often called the round function) combined with a subkey derived from the main key.
The left and right halves are then swapped after each round, employing the same round function iteratively over several rounds.
Lightweight Design Goals:
Reduced Resource Usage: The algorithm should minimize memory and processing requirements, which are crucial in lightweight applications.
Efficient Implementation: It should have efficient implementations in hardware (e.g., FPGAs, ASICs) as well as software (e.g., microcontrollers).
Security: While optimizing for lightweight design, the algorithm must maintain a sufficient level of security against common attacks (such as differential and linear cryptanalysis).
Steps in Designing a Lightweight Feistel Algorithm
Key Design Choices:
Number of Rounds: Determine the optimal number of rounds needed to achieve desired security without excessive computational cost. For lightweight applications, 4 to 8 rounds may be sufficient.
Block Size: Choose a block size that is suitable for the intended application. Smaller block sizes (e.g., 64 or 128 bits) may be appropriate for constrained environments.
Key Size: Develop a flexible key size that provides adequate security while keeping the implementation lightweight. A key size between 80 and 128 bits is commonly used for lightweight designs.
Round Function Design:
Simplicity and Efficiency: The round function should be computationally efficient, possibly utilizing modular arithmetic or simple logical operations (AND, OR, XOR) to enhance speed and reduce footprint.
Subkey Generation: Efficient and secure key scheduling is essential to generate round keys from the primary key, ensuring that each round has a unique key.
Attack Resistance:
Differential and Linear Cryptanalysis: Analyze the design for vulnerabilities to these forms of attacks. The choice of S-boxes in the round function can significantly enhance resistance.
Avalanche Effect: Ensure that a small change in the input or the key results in a significant change in the output.
Performance Optimization:
Implementation Flexibility: Design the algorithm to allow for easy adaptation for different platforms (hardware vs. software) to maximize performance.
Minimalistic Approach: Reduce unnecessary complexity in the algorithm to lower resource consumption, focusing on only essential component
Example Lightweight Feistel Structure
While developing a specific algorithm, you could consider a structure similar to the following:
function LightweightFeistelEncrypt(plaintext, key): Split plaintext into left (L0) and right (R0) For i from 1 to n (number of rounds): Ri = Li−1 XOR F(Ri−1, Ki) Li = Ri−1 return (Ln, Rn) function F(input, k): // Simple round function using lightweight operations // Example could include small S-boxes and XOR operations return output
1 Recommendation

All Answers (4)

Dea Saka Kurnia Putra
National Cyber and Crypto Agency
1. You can check SIT (Secure IoT) algorithm which combines Feistel and SPN here
2. HIGHT, it uses Feistel
3. TWINE, it uses Generalized Feistel
4. FeW, it combines between Feistel and Generalized Feistel
5. SPARX, ARX family which uses Feistel
Or you can in-depth learns about how to construct the S-boxes here
Hopefully it can help you, any further help, just email me or send me a message
Sanmitra Das
Centurion University of Technology and Management
Dea Saka Kurnia Putra Sir, thank you for your response I will go through the materials shared by you and in case of any queries I will share my problems. It will be of great help if you share me your e-mail i address in the inbox.
Yashar Salami
Qazvin Islamic Azad University
Yes, it is indeed feasible to design a lightweight algorithm based on the Feistel structure. The Feistel network is a popular symmetric structure used in many modern cryptographic algorithms, such as DES (Data Encryption Standard). The design of a lightweight Feistel-based algorithm can effectively balance security and efficiency, making it suitable for environments with constrained resources, such as IoT devices and resource-limited systems.
Key Considerations for Designing a Lightweight Feistel-Based Algorithm
Feistel Structure Basics:
The Feistel structure divides the data into two halves and applies a series of rounds where the right half is modified using a function (often called the round function) combined with a subkey derived from the main key.
The left and right halves are then swapped after each round, employing the same round function iteratively over several rounds.
Lightweight Design Goals:
Reduced Resource Usage: The algorithm should minimize memory and processing requirements, which are crucial in lightweight applications.
Efficient Implementation: It should have efficient implementations in hardware (e.g., FPGAs, ASICs) as well as software (e.g., microcontrollers).
Security: While optimizing for lightweight design, the algorithm must maintain a sufficient level of security against common attacks (such as differential and linear cryptanalysis).
Steps in Designing a Lightweight Feistel Algorithm
Key Design Choices:
Number of Rounds: Determine the optimal number of rounds needed to achieve desired security without excessive computational cost. For lightweight applications, 4 to 8 rounds may be sufficient.
Block Size: Choose a block size that is suitable for the intended application. Smaller block sizes (e.g., 64 or 128 bits) may be appropriate for constrained environments.
Key Size: Develop a flexible key size that provides adequate security while keeping the implementation lightweight. A key size between 80 and 128 bits is commonly used for lightweight designs.
Round Function Design:
Simplicity and Efficiency: The round function should be computationally efficient, possibly utilizing modular arithmetic or simple logical operations (AND, OR, XOR) to enhance speed and reduce footprint.
Subkey Generation: Efficient and secure key scheduling is essential to generate round keys from the primary key, ensuring that each round has a unique key.
Attack Resistance:
Differential and Linear Cryptanalysis: Analyze the design for vulnerabilities to these forms of attacks. The choice of S-boxes in the round function can significantly enhance resistance.
Avalanche Effect: Ensure that a small change in the input or the key results in a significant change in the output.
Performance Optimization:
Implementation Flexibility: Design the algorithm to allow for easy adaptation for different platforms (hardware vs. software) to maximize performance.
Minimalistic Approach: Reduce unnecessary complexity in the algorithm to lower resource consumption, focusing on only essential component
Example Lightweight Feistel Structure
While developing a specific algorithm, you could consider a structure similar to the following:
function LightweightFeistelEncrypt(plaintext, key): Split plaintext into left (L0) and right (R0) For i from 1 to n (number of rounds): Ri = Li−1 XOR F(Ri−1, Ki) Li = Ri−1 return (Ln, Rn) function F(input, k): // Simple round function using lightweight operations // Example could include small S-boxes and XOR operations return output
1 Recommendation

Similar questions and discussions

Call for papers-2025年农业和资源经济国际学术会议(ICARE 2025)
Discussion
1 reply
  • Sijia MaSijia Ma
会议征稿:2025年农业和资源经济国际学术会议(ICARE 2025)
Call for papers: 2025 International Conference on Agriculture and Resource Economy (ICARE 2025) will be held on January 17-19, 2025 in Harbin, China.
重要信息
大会官网(投稿网址):https://ais.cn/u/7raM7v
大会时间:2025年1月17-19日
大会地点:中国-哈尔滨
提交检索:EI Compendex, Scopus
主办单位:
会议详情
2025年农业和资源经济国际学术会议(ICARE 2025)将于2025年1月17-19日在哈尔滨市召开。大会旨在为从事农业领域研究的专家学者、工程技术人员、技术研发人员提供一个共享科研成果和前沿技术,了解学术发展趋势,拓宽研究思路,加强学术研究和探讨,促进学术成果产业化合作的平台。大会诚邀国内外高校、科研机构专家、学者,企业界人士及其他相关人员参会交流。
征稿主题(包括但不限于)
1. 农业生产效率与技术
·农业生产过程中的技术创新与效率提升
·农业机械化对产出效率的影响
·农业生产中的劳动生产率与资本效率研究
·绿色农业技术的经济评价与推广策略
2. 农产品市场分析
农产品价格波动的影响因素研究 ·农产品供求关系及其市场调整机制 ·当地农产品市场发展与政策建议 ·国际市场对当地农业经济的影响 ·电子商务在农产品营销中的应用研究
3. 自然资源管理
·自然资源的可持续开发与管理策略
·资源的产权制度分析与资源有效管理
·生态补偿机制的经济效益与优化设计
·自然资源管理中的利益相关者分析
·资源税制的设计与影响评估
4. 能源经济学
能源市场的结构与效率分析
可再生能源经济性的评估与政策建议
能源政策对经济增长的影响
能源消费与环境污染的经济学分析
能源价格波动对社会经济的影响
论文出版
所有的投稿都将经过2-3位组委会专家审稿,经过严格的审稿之后,最终所有录用的论文将录用论文将以会议论文集形式出版,见刊后由出版社提交至EI Compendex、Scopus检索。
参会方式
1、作者参会:一篇录用文章可有一名作者免费参会
2、口头演讲:申请口头报告,时间为15分钟
3、海报展示:申请海报展示,A1尺寸,彩色打印
4、听众参会:不投稿仅参会,也可申请演讲及展示
5、投稿参会网址:https://ais.cn/u/7raM7v
[Call for paper]2025 International Conference on Artificial Intelligence and Product Design (AIPD 2025) | Malaysia
Discussion
Be the first to reply
  • Kiuling LaiKiuling Lai
2025 International Conference on Artificial Intelligence and Product Design (AIPD 2025) will be held in Malaysia from February 14-16, 2025.
---Call for papers---
The topics of interest for submission include, but are not limited to:
Computer science and Technology
Intelligent science and technology
Robot engineering
Software engineering
Data science and Big Data technology
Mechanical design and automation
Pattern recognition and intelligent systems
Robot technology and application
Computer vision and image processing
Product design management
User centered product design
Sustainability considerations in product design
Application of innovative materials in product design
......
---Publication---
All papers will be reviewed by two or three expert reviewers from the conference committees. After a careful reviewing process, all accepted papers will be published in the Conference Proceedings, and submitted to EI Compendex, Scopus for indexing.
---Important Dates---
Full Paper Submission Date: January 16, 2025
Registration Date: January 26, 2025
Final Paper Submission Date: February 06, 2025
Conference Dates: February 14-16, 2025
--- Paper Submission---
Please send the full paper(word+pdf) to Submission System:
[Call for paper]2025 4th International Conference on Cryptography, Network Security and Communication Technology (CNSCT 2025)| Zhengzhou,China
Discussion
2 replies
  • Kiuling LaiKiuling Lai
2025 4th International Conference on Cryptography, Network Security and Communication Technology (CNSCT 2025) will grandly kick off from January 17-19, 2025 in Zhengzhou,China.
---Call for papers---
The topics of interest for submission include, but are not limited to:
1. Communications Security
Information Warfare Technology
Information Technology Applications
5G and 6G Communications
Information Security and Privacy
Information-centric networks
Attack detection and prevention
Blockchain security and privacy
Authentication protocols and key management
......
2. Network security
Cryptographic Protocols
Privacy and Authentication
Applied Cryptography
Network Intrusion Detection and Prevention
Malware and botnets
Communication Privacy and Anonymity
Cloud security
Public Key Infrastructures, key management, credentials
Web security
......
---Publication---
All papers, both invited and contributed, will be reviewed by two or three expert reviewers from the conference committees. After a careful reviewing process, all accepted papers of CNSCT 2025 will be published in ACM International Conference Proceedings Series, which will be archived in the ACM Digital Library, and indexed by EI Compendex, Scopus.
---Important Dates---
Full Paper Submission Date: December 15, 2024
Notification Date: December 29, 2024
Registration Date: December 29, 2024
Conference Dates: January 17-19, 2025
--- Paper Submission---
Please send the full paper(word+pdf) to Submission System:
Which platforms do you use for academic networking?
Discussion
5 replies
  • Tina HohmannTina Hohmann
I have compiled this overview about Academic Networking Sites:
Now its time to update them and I ask myself: How important is Academia.edu and X and how about Bluesky or Mastodon?
Which platforms do you use for academic networking / current awareness, networking and marketing your research?
Call for papers-第四届计算机、人工智能与控制工程国际学术会议 (CAICE 2025)
Discussion
Be the first to reply
  • Sijia MaSijia Ma
会议征稿:第四届计算机、人工智能与控制工程国际学术会议 (CAICE 2025)
Call for papers: 2025 4th International Conference on Electronic Information and Communication Engineering (EICE 2025) will be held on January 10-12, 2025 in Guangzhou, China.
重要信息
大会官网(投稿网址):https://ais.cn/u/JNRrMn
大会时间:2025年1月10-12日
大会地点:中国-合肥
提交检索:EI Compendex,Scopus 双检索
主办单位:安徽大学
会议详情
第四届计算机、人工智能与控制工程国际学术会议(CAICE 2025)将于2025年1月10-12日在合肥隆重举行!大会面向基础与前沿、学科与产业,建立起前沿的学术交流平台,将汇聚国内外专家、学者和企业界优秀人才,围绕着计算机、人工智能与控制工程等相关学科领域,探究学术界和产业界面临的机遇与挑战,以期推动相关研究与应用的发展,推进学科发展和促进人才培养。
征稿主题(包括但不限于)
计算机
大数据、数据挖掘与算法
机器学习
深度学习
计算机视觉、语言与逻辑
AI、模糊逻辑与模仿推理
建模、仿真设计与数值模拟
云计算、云存储...
人工智能
生物特征
模式识别
机器视觉
专家系统
智能搜索
自动编程
智能控制
智能机器人...
控制工程
自动控制原理与技术
智能控制
模糊控制及其应用
系统和自动化 电气系统
过程控制
工业控制技术
计算机科学与工程
电子工程学...
论文出版
所有的投稿都必须经过2-3位组委会专家审稿,经过严格的审稿之后,最终所录用的论文将递交到ACM出版社进行见刊,见刊后由出版社提交 EI Compendex, Scopus检索,目前该会议检索十分稳定!
参会方式
所有参会人员均可申请报告或海报展示,可开具证明
1、口头演讲:申请口头报告,时间为10-15分钟;
2、海报展示:申请海报展示,A1尺寸,纵向排版,JPG格式发给会议秘书潘老师,彩色全英即可;
3、听众参会:仅听众形式参会;
4、投稿参会链接:https://ais.cn/u/JNRrMn
IGI Global released publications of Book Title "Advancing Cyber Security Through Quantum Cryptography"
Discussion
1 reply
  • NIRBHAY KUMAR CHAUBEYNIRBHAY KUMAR CHAUBEY
Dear Researchers, Professors, and Security Policy Makers,
We are pleased to announce the official release of the following three books published by IGI Global. This journey has been one of dedication, exploration, and collaboration. I am proud to have authored and edited these three books alongside my eldest daughter Neha Chaubey, MSc from Imperial College, London, UK to see these works come to fruition.
Our book is honored to have a foreword by Dr. Akshai Aggarwal, Professor Emeritus, University of Windsor, Canada, and Ex Vice Chancellor, Gujarat Technological University, Ahmedabad, India. Read his insightful foreword here
and heartfelt gratitude to my Ph.D. guide, Guru Professor Dr. Savita Gandhi, Ex-Professor and Head of Computer Science, Rollawala Computer Centre, Gujarat University, Ahmedabad, India and currently Dean of Computer Science at GLS University, Ahmedabad, India https://www.igi-global.com/pdf.aspx?tid=360359&ptid=342482&ctid=15&t=Acknowledgment&isxn=9798369359617
These groundbreaking resources are now available:
1. Book Title: "Advancing Cyber Security Through Quantum Cryptography," Editors: Nirbhay S. Chaubey, Ganpat University, Gujarat, India Neha Chaubey, Imperial College, London, UK
2. Book Title: " Harnessing Quantum Cryptography for Next-Generation Security Solutions" Editors: Nirbhay S. Chaubey, Ganpat University, Gujarat, India Neha Chaubey, Imperial College, London, UK
3. Book Title: " Advanced Cyber Security Techniques for Data, Blockchain, IoT, and Network Protection" Editors: Nirbhay S. Chaubey, Ganpat University, Gujarat, India Neha Chaubey, Imperial College, London, UK
These books focus on advancing research in critical areas such as Quantum Computing, Quantum Cryptography, Cyber Security, Blockchain, IoT, and Network Protection. We highly recommend them as essential resources for academics, Ph.D. research scholars, postgraduate and undergraduate students, cyber security professionals, practitioners, and policymakers. They provide the knowledge necessary to protect the digital frontier and ensure the safety and security of valuable assets. Explore these valuable resources to enhance your expertise in today's rapidly evolving quantum technology and cybersecurity fields. We would love to hear your thoughts, or you may even recommend them to others who might find them beneficial. Your support and feedback mean the world to the book Editors. Thank you to everyone who has been part of this incredible journey, your encouragement and expertise have made this possible !
IGI Global Scopus-indexed book available Book Title , "Advancing Cyber Security Through Quantum Cryptography," ?
Discussion
2 replies
  • NIRBHAY KUMAR CHAUBEYNIRBHAY KUMAR CHAUBEY
Dear Researchers,
We are delighted to share the official release of our cpublished by IGI Global. This groundbreaking resource is now available!
Book Title : "Advancing Cyber Security Through Quantum Cryptography,"
Editors: Nirbhay S. Chaubey, Ganpat University, Gujarat, India
Neha N. Chaubey, Imperial College, London, United Kingdom
Given its focus on advancing research in critical areas, we highly recommend this book as an essential resource for : Faculty Members, Ph.D. Research Scholars, Postgraduate (PG) and Undergraduate (UG) Students, and Professionals in Quantum Computing, IoT, and Cybersecurity.
Explore this valuable resource and elevate your expertise in today’s rapidly evolving fields of quantum technology and cybersecurity!

Related Publications

Got a technical question?
Get high-quality answers from experts.