1 research outputs found

    Minimizing the Two-Round Tweakable Even-Mansour Cipher

    Get PDF
    In CRYPTO 2015, Cogliati et al. have proposed one-round tweakable Even-Mansour (\textsf{1-TEM}) cipher constructed out of a single nn-bit public permutation Ο€\pi and a uniform and almost XOR-universal hash function \textsf{H} as (k,t,x)↦Hk(t)βŠ•Ο€(Hk(t)βŠ•x)(k, t, x) \mapsto \textsf{H}_k(t) \oplus \pi(\textsf{H}_k(t) \oplus x), where tt is the tweak, and xx is the nn-bit message. Authors have shown that its two-round extension, which we refer to as \textsf{2-TEM}, obtained by cascading 22-independent instances of the construction gives 2n/32n/3-bit security and rr-round cascading gives rn/r+2rn/r+2-bit security. In ASIACRYPT 2015, Cogliati and Seurin have shown that four-round tweakable Even-Mansour cipher, which we refer to as \textsf{4-TEM}, constructed out of four independent nn-bit permutations Ο€1,Ο€2,Ο€3,Ο€4\pi_1, \pi_2, \pi_3, \pi_4 and two independent nn-bit keys k1,k2k_1, k_2, defined as k1βŠ•tβŠ•Ο€4(k2βŠ•tβŠ•Ο€3(k1βŠ•tβŠ•Ο€2(k2βŠ•tβŠ•Ο€1(k1βŠ•tβŠ•x)))),k_1 \oplus t \oplus \pi_4(k_2 \oplus t \oplus \pi_3(k_1 \oplus t \oplus \pi_2(k_2 \oplus t \oplus \pi_1(k_1 \oplus t \oplus x)))), is secure upto 22n/32^{2n/3} adversarial queries. In this paper, we have shown that if we replace two independent permutations of \textsf{2-TEM} (Cogliati et al., CRYPTO 2015) with a single nn-bit public permutation, then the resultant construction still guarrantees security upto 22n/32^{2n/3} adversarial queries. Using the results derived therein, we also show that replacing the permutation (Ο€4,Ο€3)(\pi_4, \pi_3) with (Ο€1,Ο€2)(\pi_1, \pi_2) in the above equation preserves security upto 22n/32^{2n/3} adversarial queries
    corecore