Tight Security Bounds for Key-Alternating Ciphers
نویسندگان
چکیده
A t-round key-alternating cipher (also called iterated Even-Mansour cipher) can be viewed as an abstraction of AES. It defines a cipher E from t fixed public permutations P1, . . . , Pt : {0, 1} → {0, 1} and a key k = k0‖ · · · ‖kt ∈ {0, 1} by setting Ek(x) = kt⊕Pt(kt−1⊕Pt−1(· · · k1⊕P1(k0⊕ x) · · · )). The indistinguishability of Ek from a truly random permutation by an adversary who also has oracle access to the (public) random permutations P1, . . . , Pt was investigated in 1997 by Even and Mansour for t = 1 and for higher values of t in a series of recent papers. For t = 1, Even and Mansour proved indistinguishability security up to 2 queries, which is tight. Much later Bogdanov et al. (2011) conjectured that security should be 2 t t+1 n queries for general t, which matches an easy distinguishing attack (so security cannot be more) . A number of partial results have been obtained supporting this conjecture, besides Even and Mansour’s original result for t = 1: Bogdanov et al. proved security of 2 2 3 n for t ≥ 2, Steinberger (2012) proved security of 2 3 4 n for t ≥ 3, and Lampe, Patarin and Seurin (2012) proved security of 2 t t+2 n for all even values of t, thus “barely” falling short of the desired 2 t t+1 . Our contribution in this work is to prove the long-sought-for security bound of 2 t t+1 , up to a constant multiplicative factor depending on t. Our method is essentially an application of Patarin’s H-coefficient technique. The proof contains some coupling-like and inclusion-exclusion ideas, but the main trick that pushes the computations through is to stick with the combinatorics and to refrain from rounding any quantities too early. For the reader’s interest, we include a self-contained tutorial on the H-coefficient technique. Introduction Given t permutations P1, . . ., Pt : {0, 1} n → {0, 1}n the t-round key-alternating cipher based on P1, . . . , Pt is a blockcipher E : {0, 1} (t+1)n × {0, 1}n → {0, 1}n of keyspace {0, 1}(t+1)n and message space {0, 1}n, where for a key k = k0‖k1‖ · · · ‖kt ∈ {0, 1} (t+1)n and a message x ∈ {0, 1}n we set E(k, x) = kt ⊕ Pt(kt−1 ⊕ Pt−1(· · ·P1(k0 ⊕ x) · · · )). (1) (See Figure 1.) Plainly, E(k, ·) is a permutation of {0, 1}n for each fixed k ∈ {0, 1}(t+1)n ; we let E−1(k, ·) denote the inverse permutation. The Pi’s are called the round permutations of E and t is the number of rounds of E. Thus t and the permutations P1, . . . , Pt are parameters determining E. k0 P1 k1 P2 k2 P3 b b b Pt kt Figure 1: A t-round key alternating cipher.
منابع مشابه
Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security
This paper revisits the concrete security of key-alternating ciphers and key-length extension schemes, with respect to tightness and multi-user security. The best existing bounds on the concrete security of key-alternating ciphers (Chen and Steinberger, EUROCRYPT ’14) are only asymptotically tight, and the quantitative gap with the best existing attacks remains numerically substantial for concr...
متن کاملKey-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations
This paper considers—for the first time—the concept of keyalternating ciphers in a provable security setting. Key-alternating ciphers can be seen as a generalization of a construction proposed by Even and Mansour in 1991. This construction builds a block cipher PX from an n-bit permutation P and two n-bit keys k0 and k1, setting PXk0,k1(x) = k1 ⊕ P (x ⊕ k0). Here we consider a (natural) extensi...
متن کاملSecurity Analysis of Key-Alternating Feistel Ciphers
We study the security of key-alternating Feistel ciphers, a class of key-alternating ciphers with a Feistel structure. Alternatively, this may be viewed as the study of Feistel ciphers where the pseudorandom round functions are of the form Fi(x⊕ ki), where ki is the (secret) round key and Fi is a public random function that the adversary is allowed to query in a black-box way. Interestingly, ou...
متن کاملTight security bounds for multiple encryption
Multiple encryption—the practice of composing a blockcipher several times with itself under independent keys—has received considerable attention of late from the standpoint of provable security. Despite these efforts proving definitive security bounds (i.e., with matching attacks) has remained elusive even for the special case of triple encryption. In this paper we close the gap by improving bo...
متن کاملImproved Security Bounds for Key-Alternating Ciphers via Hellinger Distance
A t-round key alternating cipher can be viewed as an abstraction of AES. It defines a cipher E from t fixed public permutations P1, . . . , Pt : {0, 1}n → {0, 1}n and a key k = k0‖ · · · ‖kt ∈ {0, 1}n(t+1) by setting Ek(x) = kt ⊕ Pt(kt−1 ⊕ Pt−1(· · · k1 ⊕ P1(k0 ⊕ x) · · · )). The indistinguishability of Ek from a random truly random permutation by an adversary who also has oracle access to the ...
متن کاملOn the computational complexity of finding a minimal basis for the guess and determine attack
Guess-and-determine attack is one of the general attacks on stream ciphers. It is a common cryptanalysis tool for evaluating security of stream ciphers. The effectiveness of this attack is based on the number of unknown bits which will be guessed by the attacker to break the cryptosystem. In this work, we present a relation between the minimum numbers of the guessed bits and uniquely restricted...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2013 شماره
صفحات -
تاریخ انتشار 2013