16 research outputs found

    Revisiting Key-alternating Feistel Ciphers for Shorter Keys and Multi-user Security

    Get PDF
    Key-Alternating Feistel (KAF) ciphers, a.k.a. Feistel-2 models, refer to Feistel networks with round functions of the form Fi(ki⊕xi)F_i(k_i\oplus x_i), where kik_i is the (secret) round-key and FiF_i is a public random function. This model roughly captures the structures of many famous Feistel ciphers, and the most prominent instance is DES. Existing provable security results on KAF assumed independent round-keys and round functions (ASIACRYPT 2004 & FSE 2014). In this paper, we investigate how to achieve security under simpler and more realistic assumptions: with round-keys derived from a short main-key, and hopefully with identical round functions. For birthday-type security, we consider 4-round KAF, investigate the minimal conditions on the way to derive the four round-keys, and prove that when such adequately derived keys and the same round function are used, the 4-round KAF is secure up to 2n/22^{n/2} queries. For beyond-birthday security, we focus on 6-round KAF. We prove that when the adjacent round-keys are independent, and independent round-functions are used, the 6 round KAF is secure up to 22n/32^{2n/3} queries. To our knowledge, this is the first beyond-birthday security result for KAF without assuming completely independent round-keys. Our results hold in the multi-user setting as well, constituting the first non-trivial multi-user provable security results on Feistel ciphers. We finally demonstrate applications of our results on designing key-schedules and instantiating keyed sponge constructions

    Secure Key-Alternating Feistel Ciphers Without Key Schedule

    Get PDF
    Light key schedule has found many applications in lightweight blockciphers, e.g. LED, PRINTcipher and LBlock. In this paper, we study an interesting question of how to design a as light as possible key schedule from the view of provable security and revisit the four-round key-alternating Feistel cipher by Guo and Wang in Asiacrypt 18. We optimize the construction by Guo and Wang and propose a four-round key-alternating Feistel cipher with an ultra-light (in fact non-existent) key schedule. We prove our construction retain the same security level as that of Guo and Wang\u27s construction. To the best of our knowledge, this is the first provably secure key-alternating Feistel cipher using identical round function and one n-bit master key but with ultra-light (non-existent) key schedule. We also investigate whether the same refinement works for the three-round key-alternating Feistel cipher. This time we show a distinguishing attack on such three-round construction with only four encryption queries. On the positive side, we prove that three-round key-alternating Feistel cipher with a suitable key schedule is a pseudorandom permutation. This is also the first provable-security result for three-round key-alternating Feistel cipher

    Tight Security of Cascaded LRW2

    Get PDF
    At CRYPTO \u2712, Landecker et al. introduced the cascaded LRW2 (or CLRW2) construction, and proved that it is a secure tweakable block cipher up to roughly 22n/3 2^{2n/3} queries. Recently, Mennink presented a distinguishing attack on CLRW2 in 2n1/223n/4 2n^{1/2}2^{3n/4} queries. In the same paper, he discussed some non-trivial bottlenecks in proving tight security bound, i.e. security up to 23n/4 2^{3n/4} queries. Subsequently, he proved security up to 23n/4 2^{3n/4} queries for a variant of CLRW2 using 4 4 -wise independent AXU assumption and the restriction that each tweak value occurs at most 2n/4 2^{n/4} times. Moreover, his proof relies on a version of mirror theory which is yet to be publicly verified. In this paper, we resolve the bottlenecks in Mennink\u27s approach and prove that the original CLRW2 is indeed a secure tweakable block cipher up to roughly 23n/4 2^{3n/4} queries. To do so, we develop two new tools: First, we give a probabilistic result that provides improved bound on the joint probability of some special collision events; Second, we present a variant of Patarin\u27s mirror theory in tweakable permutation settings with a self-contained and concrete proof. Both these results are of generic nature, and can be of independent interests. To demonstrate the applicability of these tools, we also prove tight security up to roughly 23n/4 2^{3n/4} queries for a variant of DbHtS, called DbHtS-p, that uses two independent universal hash functions

    A Salad of Block Ciphers

    Get PDF
    This book is a survey on the state of the art in block cipher design and analysis. It is work in progress, and it has been for the good part of the last three years -- sadly, for various reasons no significant change has been made during the last twelve months. However, it is also in a self-contained, useable, and relatively polished state, and for this reason I have decided to release this \textit{snapshot} onto the public as a service to the cryptographic community, both in order to obtain feedback, and also as a means to give something back to the community from which I have learned much. At some point I will produce a final version -- whatever being a ``final version\u27\u27 means in the constantly evolving field of block cipher design -- and I will publish it. In the meantime I hope the material contained here will be useful to other people

    BipBip: A Low-Latency Tweakable Block Cipher with Small Dimensions

    Get PDF
    Recently, a memory safety concept called Cryptographic Capability Computing (C3) has been proposed. C3 is the first memory safety mechanism that works without requiring extra storage for metadata and hence, has the potential to significantly enhance the security of modern IT-systems at a rather low cost. To achieve this, C3 heavily relies on ultra-low-latency cryptographic primitives. However, the most crucial primitive required by C3 demands uncommon dimensions. To partially encrypt 64-bit pointers, a 24-bit tweakable block cipher with a 40-bit tweak is needed. The research on low-latency tweakable block ciphers with such small dimensions is not very mature. Therefore, designing such a cipher provides a great research challenge, which we take on with this paper. As a result, we present BipBip, a 24-bit tweakable block cipher with a 40-bit tweak that allows for ASIC implementations with a latency of 3 cycles at a 4.5 GHz clock frequency on a modern 10 nm CMOS technology

    The Design and Analysis of Symmetric Cryptosystems

    Get PDF

    Design and Analysis of Symmetric Primitives

    Get PDF

    Improved Performance of Secured VoIP Via Enhanced Blowfish Encryption Algorithm

    Get PDF
    Both the development and the integration of efficient network, open source technology, and Voice over Internet Protocol (VoIP) applications have been increasingly important and gained quick popularity due to new rapidly emerging IP-based network technology. Nonetheless, security and privacy concerns have emerged as issues that need to be addressed. The privacy process ensures that encryption and decryption methods protect the data from being alternate and intercept, a privacy VoIP call will contribute to private and confidential conversation purposes such as telebanking, telepsychiatry, health, safety issues and many more. Hence, this study had quantified VoIP performance and voice quality under security implementation with the technique of IPSec and the enhancement of the Blowfish encryption algorithm. In fact, the primary objective of this study is to improve the performance of Blowfish encryption algorithm. The proposed algorithm was tested with varying network topologies and a variety of audio codecs, which contributed to the impact upon VoIP network. A network testbed with seven experiments and network configurations had been set up in two labs to determine its effects on network performance. Besides, an experimental work using OPNET simulations under 54 experiments of network scenarios were compared with the network testbed for validation and verification purposes. Next, an enhanced Blowfish algorithm for VoIP services had been designed and executed throughout this research. From the stance of VoIP session and services performance, the redesign of the Blowfish algorithm displayed several significant effects that improved both the performance of VoIP network and the quality of voice. This finding indicates some available opportunities that could enhance encrypted algorithm, data privacy, and integrity; where the balance between Quality of Services (QoS) and security techniques can be applied to boost network throughput, performance, and voice quality of existing VoIP services. With that, this study had executed and contributed to a threefold aspect, which refers to the redesign of the Blowfish algorithm that could minimize computational resources. In addition, the VoIP network performance was analysed and compared in terms of end-to-end delay, jitter, packet loss, and finally, sought improvement for voice quality in VoIP services, as well as the effect of the designed enhanced Blowfish algorithm upon voice quality, which had been quantified by using a variety of voice codecs

    Design and Cryptanalysis of Symmetric-Key Algorithms in Black and White-box Models

    Get PDF
    Cryptography studies secure communications. In symmetric-key cryptography, the communicating parties have a shared secret key which allows both to encrypt and decrypt messages. The encryption schemes used are very efficient but have no rigorous security proof. In order to design a symmetric-key primitive, one has to ensure that the primitive is secure at least against known attacks. During 4 years of my doctoral studies at the University of Luxembourg under the supervision of Prof. Alex Biryukov, I studied symmetric-key cryptography and contributed to several of its topics. Part I is about the structural and decomposition cryptanalysis. This type of cryptanalysis aims to exploit properties of the algorithmic structure of a cryptographic function. The first goal is to distinguish a function with a particular structure from random, structure-less functions. The second goal is to recover components of the structure in order to obtain a decomposition of the function. Decomposition attacks are also used to uncover secret structures of S-Boxes, cryptographic functions over small domains. In this part, I describe structural and decomposition cryptanalysis of the Feistel Network structure, decompositions of the S-Box used in the recent Russian cryptographic standard, and a decomposition of the only known APN permutation in even dimension. Part II is about the invariant-based cryptanalysis. This method became recently an active research topic. It happened mainly due to recent extreme cryptographic designs, which turned out to be vulnerable to this cryptanalysis method. In this part, I describe an invariant-based analysis of NORX, an authenticated cipher. Further, I show a theoretical study of linear layers that preserve low-degree invariants of a particular form used in the recent attacks on block ciphers. Part III is about the white-box cryptography. In the white-box model, an adversary has full access to the cryptographic implementation, which in particular may contain a secret key. The possibility of creating implementations of symmetric-key primitives secure in this model is a long-standing open question. Such implementations have many applications in industry; in particular, in mobile payment systems. In this part, I study the possibility of applying masking, a side-channel countermeasure, to protect white-box implementations. I describe several attacks on direct application of masking and provide a provably-secure countermeasure against a strong class of the attacks. Part IV is about the design of symmetric-key primitives. I contributed to design of the block cipher family SPARX and to the design of a suite of cryptographic algorithms, which includes the cryptographic permutation family SPARKLE, the cryptographic hash function family ESCH, and the authenticated encryption family SCHWAEMM. In this part, I describe the security analysis that I made for these designs
    corecore