Professor of the Department of Practical Mathematics, Karakalpak State University named after Berdak, Uzbekistan, Nukus
CRYPTOANALYSIS OF LINEAR BLOCK CIPHER ALGORITHMS IN INFORMATION SECURITY
ABSTRACT
This study examines linear block cipher algorithms within symmetric cryptography, focusing on the structural characteristics that define their security and efficiency. Particular attention is given to Feistel networks and the Tiny Encryption Algorithm (TEA), highlighting their contrasting approaches to encryption. While Feistel designs emphasize reversibility and robustness, TEA prioritizes simplicity and performance in resource-constrained environments. Comparative analysis reveals trade-offs between efficiency, adaptability, and resilience against cryptanalytic attacks. Future directions include adaptive cipher architectures, post-quantum solutions, and lightweight designs for IoT, ensuring long-term reliability in evolving digital security landscapes.
АННОТАЦИЯ
В данном исследовании рассматриваются линейные блочные алгоритмы шифрования в симметричной криптографии с акцентом на структурные характеристики, определяющие их безопасность и эффективность. Особое внимание уделяется сетям Фейстеля и алгоритму Tiny Encryption Algorithm (TEA), подчеркивая их различные подходы к шифрованию. В то время как в схемах Фейстеля особое внимание уделяется обратимости и надежности, TEA отдаёт приоритет простоте и производительности в условиях ограниченных ресурсов. Сравнительный анализ выявляет компромиссы между эффективностью, адаптивностью и устойчивостью к криптоаналитическим атакам. В число будущих направлений входят адаптивные архитектуры шифрования, пост квантовые решения и лёгкие решения для Интернета вещей, обеспечивающие долгосрочную надёжность в условиях меняющейся цифровой безопасности.
Keywords: Symmetric cryptography, block cipher, Feistel network, TEA, encryption, decryption, key scheduling, cryptanalysis, lightweight cipher, IoT.
Ключевые слова: Симметричная криптография, блочный шифр, сеть Фейстеля, TEA, шифрование, дешифрование, планирование ключей, криптоанализ, облегченный шифр, IoT.
Introduction. In the evolving field of information security, the cryptanalysis of linear block cipher algorithms continues to represent a fundamental area of research. Symmetric cryptographic algorithms, which rely on the use of a single secret key for both encryption and decryption, lie at the core of modern secure communication systems. Distinguishing between stream ciphers and block ciphers is essential, as block ciphers divide plaintext into discrete, fixed-size blocks and process each using repeated rounds of intricate transformations. The design and analysis of linear block cipher algorithms are crucial, as their structural aspects directly affect both security assurance and computational performance. A thorough understanding of these algorithms not only informs robust cryptographic design but also provides the necessary foundation for further exploration of cryptanalytic techniques and potential vulnerabilities within contemporary encryption methods.
Recent literature demonstrates that the ongoing dichotomy between stream ciphers and block ciphers shapes the foundation of symmetric cryptographic algorithms. While block ciphers such as Data Encryption Standard (DES), Advanced Encryption Standard (AES), and Triple DES (3DES) are recognized for processing fixed-size blocks with repeated transformations to ensure privacy and integrity, stream ciphers are engineered to encrypt digital data as a continuous flow, prioritizing speed and minimal processing requirements [1]. The comprehensive analysis in current scholarship highlights that, although both categories rely on secret keys and robust algorithmic structures, their operational characteristics cater to diverse application scenarios. For instance, block ciphers are often selected for security-critical tasks, whereas stream ciphers find utility in contexts where low latency or real-time encryption is paramount [1]. Through comparative examination, researchers have also illuminated emergent trends and evolving threats, prompting ongoing refinement and adaptation of both cipher types to confront modern information security challenges.
Methods. To rigorously evaluate symmetric cryptographic algorithms, this study employs both an extensive literature review and technical analysis. The literature review synthesizes existing academic and industry research to identify prevailing concepts, operational mechanisms, and recent advancements in the design of block ciphers tailored for resource-constrained environments. Alongside this, technical analysis is conducted to scrutinize the structural components — such as substitution-permutation networks and key scheduling —focusing on metrics like computational efficiency, security resilience, and power consumption [2]. Integrating findings from peer-reviewed publications with practical performance data facilitates a nuanced assessment of contemporary symmetric algorithms. Consequently, this dual-pronged approach ensures that the study remains grounded in established theories while also capturing evolving cryptanalytic and implementation challenges in cryptographic research.
Symmetric cryptographic algorithms use a single secret key shared between the sender and receiver, meaning that the same key is required for both encryption and decryption. Stream ciphers and block ciphers are the two main types of symmetric algorithms; they process data differently but both rely on key confidentiality. Stream ciphers encrypt data as a continuous flow, making them suitable for applications that require low latency, whereas block ciphers divide plaintext into fixed-size blocks and apply complex transformations and iterative rounds to achieve secure encryption [2].
Symmetric cryptosystems are classified into two primary types: stream ciphers and block ciphers. Their common feature is that a single key is used in both encryption and decryption processes. The order of encryption and decryption operations in symmetric algorithms depends on the specific system chosen and is determined by its application area and efficiency.
The operation of symmetric cryptosystems can be expressed as follows:
- Encryption of plaintext
using symmetric key
:
/Arzieva.files/image003.png)
- Decryption of ciphertext C using symmetric key K:
)
Here,
denotes the encryption function, while
denotes the decryption function.
Additionally, symmetric encryption inherently provides a degree of authentication, since unauthorized parties without the correct key cannot reconstruct the original plaintext from the ciphertext. Substitution and permutation networks form the foundation of many symmetric systems, introducing confusion and diffusion within the encrypted data to protect against unauthorized access and cryptanalytic attacks [2]
Furthermore, effective key management is a central pillar in ensuring the reliability of symmetric cryptographic algorithms, as it directly affects both data confidentiality and system security. If secret keys are improperly generated, insecurely stored, or transmitted over unprotected channels, the security of these algorithms becomes fundamentally compromised. Poor key management can result in unauthorized disclosure or enable successful cryptanalytic attacks, undermining the entire protection scheme. Persistent threats such as brute-force attempts, key leakage, and interception exemplify the risks associated with inadequate key management practices [1]. Therefore, alongside robust algorithmic design, strong organizational policies and secure key lifecycle processes are critical to maintaining the resilience of symmetric cipher systems in evolving digital environments.
Linear block cipher algorithms. In the domain of symmetric encryption, block cipher algorithms are widely employed to transform plaintext into ciphertext by dividing the input message into fixed-size blocks. Each block is then subjected to a sequence of rounds, where every round applies a round function FF together with a subkey derived from the main key. This iterative procedure provides both confusion and diffusion, two essential principles for ensuring resistance against cryptanalytic attacks [2].
Mathematically, a plaintext block PP is divided into two halves:
/Arzieva.files/image007.png)
For each round
, the new halves are computed as:
/Arzieva.files/image009.png)
where
represents the round subkey generated from the main key K by a key scheduling algorithm. At the end of the final round, the ciphertext block is given as:
/Arzieva.files/image011.png)
Decryption in the Feistel structure relies on the invertibility property of the XOR operation. For rounds
the following relationships hold:
/Arzieva.files/image013.png)
The result of the final step restores the original plaintext:
/Arzieva.files/image014.png)
One of the advantages of the Feistel design is that the round function FF itself does not need to be invertible, which greatly simplifies implementation. However, as highlighted in cryptographic research, no single choice of FF provides unconditional security; rather, robustness arises from the combination of multiple rounds, proper key scheduling, and carefully chosen substitution–permutation structures [1].
The design objectives of block ciphers center around achieving a balance between security and efficiency. While it is straightforward to design a cipher that is only secure or only efficient, producing one that maintains both properties simultaneously is significantly more challenging and often referred to as a cryptographic art [3]. For example, increasing the number of rounds or key length strengthens resistance to brute-force and differential attacks but introduces greater computational cost and power consumption, which can be critical in constrained environments such as IoT devices [3].
Commonly used structural designs for block ciphers include:
- Feistel networks
- SP (Substitution–Permutation) networks
- Lai–Massey networks
Among these, the Feistel structure has been foundational in classical cipher designs (e.g., DES and Triple DES) and remains a conceptual cornerstone in modern symmetric encryption [2]. Substitution–Permutation networks, on the other hand, as in AES, emphasize nonlinear substitution and permutation operations to ensure confusion and diffusion across the ciphertext, significantly complicating cryptanalysis [1].
Thus, contemporary literature emphasizes that the structural choice—whether Feistel, SP, or Lai–Massey—must always be evaluated against practical security requirements, performance constraints, and resilience to evolving cryptanalytic techniques.
Results. Comparison of TEA and Feistel Network was done. The Feistel network represents one of the most widely used structures in block cipher design, with its primary advantage being bijectivity. In other words, encryption and decryption are carried out using the same structure, with the only difference being the reversed order of the round keys. This principle underpins many classical algorithms, such as DES, 3DES, and Blowfish.
In contrast, the Tiny encryption algorithm (TEA) is notable for its simplicity and efficiency. Unlike the classical Feistel structure, TEA does not perform a strict swap of data halves after each round. Instead, it processes two half-blocks by applying a series of arithmetic operations—modular addition, XOR, and bit shifts—in sequence, thereby eliminating the need for complex round functions. This approach makes TEA highly suitable for resource-constrained environments, such as IoT devices and embedded systems, where computational efficiency and energy savings are critical [4].
However, TEA also exhibits specific security vulnerabilities, such as equivalent keys and related-key attacks [5]. Its resilience depends heavily on the number of rounds used; with fewer rounds, its robustness is significantly weakened. Feistel networks, by contrast, mitigate such risks due to their inherent structure, strict half-swapping, and more complex round functions.
Practical application and adaptability. TEA distinguishes itself with its adjustable number of rounds, which allows customization to balance performance and security depending on deployment needs [6]. This flexibility gives TEA an advantage in certain contexts compared to traditional Feistel-based algorithms.
- In IoT devices and low-memory systems, TEA’s simplicity and speed make it preferable.
- For dynamic security protocols, Feistel-based SPN (Substitution–Permutation Network) models are often favored, as they support extensibility and provide stronger resistance to advanced cryptanalysis [7].
Thus, the choice between TEA and Feistel-based ciphers largely depends on application requirements:
- If speed and efficiency dominate → TEA
- If scalability and stronger long-term security are priorities → Feistel
Recent cryptographic research has suggested improvements to strengthen both TEA and Feistel-based ciphers [8]:
1. Dynamic key scheduling — to increase resilience against related-key and differential attacks.
2. Adaptive round counts — adjusting the number of rounds depending on the environment or detected threats.
3. Hybrid SPN–Feistel models — integrating substitution–permutation networks with Feistel principles for added robustness.
4. Lightweight authentication and error detection — providing data integrity alongside confidentiality without adding computational burden.
These strategies demonstrate how lightweight block ciphers can evolve to meet modern security demands while maintaining efficiency.
Table 1.
Comparison: Feistel vs TEA
|
Criterion |
Feistel Network |
TEA (Tiny Encryption Algorithm) |
|
Type |
General block cipher structure |
Specific lightweight block cipher |
|
Block size |
Algorithm-dependent (e.g., DES = 64 bits) |
64 bits |
|
Key size |
Algorithm-dependent (e.g., DES = 56 bits) |
128 bits |
|
Rounds |
Typically 16 or more |
64 rounds (32 cycles), adjustable |
|
Core operations |
XOR, substitution, round function |
Modular addition, XOR, variable bit shifts |
|
Encryption/Decryption |
Same structure, reversed key order |
Same structure, reversed key schedule |
|
Strengths |
Bijectivity, reliable reversibility |
Simplicity, speed, resource efficiency |
|
Weaknesses |
Depends on round function complexity |
Equivalent keys, related-key vulnerabilities |
|
Applications |
Universal cryptographic protocols |
IoT, embedded systems, lightweight contexts |
Conclusion
The study of linear block cipher algorithms highlights their crucial role in protecting digital communications through symmetric encryption. Different designs, such as Feistel networks and lightweight ciphers like TEA, reveal the trade-offs between security and efficiency, especially in resource-constrained systems. The structure of substitution-permutation networks, round functions, and key schedules directly affects both resistance to attacks and practical applicability.
Symmetric algorithms remain essential for ensuring confidentiality and authenticity in modern networks, offering efficient protection for large data volumes. However, the growth of cryptanalysis techniques, including machine learning, demands continuous refinement of cipher designs and key management methods.
Future research should focus on adaptable cipher architectures, post-quantum cryptography, and lightweight solutions for IoT, ensuring resilience against emerging threats. Sustained innovation and collaboration are key to strengthening the reliability of symmetric cryptography in the face of evolving challenges.
References:
- Hasija, Udit, et al. “Cryptographic Foundations: A Comprehensive Review of Block Cipher and Stream Cipher Concepts.” Ieeexplore.Ieee.Org, 2024, https://doi.org/10.23919/INDIACom61295.2024.10498260.
- Masoodi, Faheem Syeed, and Mohammad Ubaidullah Bokhari. “Symmetric Algorithms I.” Emerging Security Algorithms and Techniques, Chapman and Hall/CRC, 2019, p. 17.
- Abinaya, M., and S. Prabakeran. “Lightweight Block Cipher for Resource Constrained Iot Environment—an Survey, Performance, Cryptanalysis and Research Challenges.” IoT Based Control Networks and Intelligent Systems, vol. 528, Springer, 2022, pp. 347–65.
- Al-Hlalat, Mansour. “Exploring the Tiny Encryption Algorithm: A Comparative Analysis of Parallel and Sequential Computation.” Researchgate.Net, 2023, https://www.researchgate.net/profile/Mansour-Al-Ajarmah/publication/372395296_Exploring_the_Tiny_Encryption_Algorithm_A_Comparative_Analysis_of_Parallel_and_Sequential_Computation/links/64b3d6e98de7ed28baa26ae9/Exploring-the-Tiny-Encryption-Algorithm-A-Comparative-Analysis-of-Parallel-and-Sequential-Computation.pdf
- Liu, Jiajie, et al. “New Wine Old Bottles: Feistel Structure Revised.” IEEE Transactions on Information Theory, vol. 69, no. 3, 2022, pp. 2000–08, https://doi.org/10.1109/TIT.2022.3223139.
- Mishra, Zeesha, and Bibhudendra Acharya. “Efficient Hardware Implementation of TEA, XTEA and XXTEA Lightweight Ciphers for Low Resource IoT Applications.” International Journal of High Performance Systems Architecture, vol. 10, no. 2, 2021, pp. 80–88, https://doi.org/10.1504/IJHPSA.2021.119150.
- Krishna, Priya Gurumanapalli, and Nagendra Muthuluru. “Feistel Network Assisted Dynamic Keying Based Spn Lightweight Encryption for Iot Security.” International Journal of Advanced Computer Science and Applications, vol. 12, no. 6, 2021, https://doi.org/10.14569/IJACSA.2021.0120642.
- Ramakrishna, Donagani, and Mohammed Ali Shaik. “A Comprehensive Analysis of Cryptographic Algorithms: Evaluating Security, Efficiency, and Future Challenges.” IEEE Access, vol. 13, 2024, pp. 11576–93, https://doi.org/10.1109/ACCESS.2024.3518533.