1,054 research outputs found

    Security in O(2n)O(2^n) for the Xor of Two Random Permutations\\ -- Proof with the standard HH technique--

    Get PDF
    Xoring two permutations is a very simple way to construct pseudorandom functions from pseudorandom permutations. In~\cite{P08a}, it is proved that we have security against CPA-2 attacks when mO(2n)m \ll O(2^n), where mm is the number of queries and nn is the number of bits of the inputs and outputs of the bijections. In this paper, we will obtain similar (but slightly different) results by using the ``standard H technique\u27\u27 instead of the ``HσH_{\sigma} technique\u27\u27. It will be interesting to compare the two techniques, their similarities and the differences between the proofs and the results

    Building PRFs from TPRPs: Beyond the Block and the Tweak Length Bounds

    Get PDF
    A secure n-bit tweakable block cipher (TBC) using t-bit tweaks can be modeled as a tweakable uniform random permutation, where each tweak defines an independent random n-bit permutation. When an input to this tweakable permutation is fixed, it can be viewed as a perfectly secure t-bit random function. On the other hand, when a tweak is fixed, it can be viewed as a perfectly secure n-bit random permutation, and it is well known that the sum of two random permutations is pseudorandom up to 2n queries. A natural question is whether one can construct a pseudorandom function (PRF) beyond the block and the tweak length bounds using a small number of calls to the underlying tweakable permutations. A straightforward way of constructing a PRF from tweakable permutations is to xor the outputs from two tweakable permutations with c bits of the input to each permutation fixed. Using the multi-user security of the sum of two permutations, one can prove that the (t + n − c)-to-n bit PRF is secure up to 2n+c queries. In this paper, we propose a family of PRF constructions based on tweakable permutations, dubbed XoTPc, achieving stronger security than the straightforward construction. XoTPc is parameterized by c, giving a (t + n − c)-to-n bit PRF. When t < 3n and c = t/3 , XoTPt/3 becomes an (n + 2t/3 )-to-n bit pseudorandom function, which is secure up to 2n+2t/3 queries. It provides security beyond the block and the tweak length bounds, making two calls to the underlying tweakable permutations. In order to prove the security of XoTPc, we extend Mirror theory to q ≫ 2n, where q is the number of equations. From a practical point of view, our construction can be used to construct TBC-based MAC finalization functions and CTR-type encryption modes with stronger provable security compared to existing schemes

    Minimizing the Two-Round Tweakable Even-Mansour Cipher

    Get PDF
    In CRYPTO 2015, Cogliati et al. have proposed one-round tweakable Even-Mansour (\textsf{1-TEM}) cipher constructed out of a single nn-bit public permutation π\pi and a uniform and almost XOR-universal hash function \textsf{H} as (k,t,x)Hk(t)π(Hk(t)x)(k, t, x) \mapsto \textsf{H}_k(t) \oplus \pi(\textsf{H}_k(t) \oplus x), where tt is the tweak, and xx is the nn-bit message. Authors have shown that its two-round extension, which we refer to as \textsf{2-TEM}, obtained by cascading 22-independent instances of the construction gives 2n/32n/3-bit security and rr-round cascading gives rn/r+2rn/r+2-bit security. In ASIACRYPT 2015, Cogliati and Seurin have shown that four-round tweakable Even-Mansour cipher, which we refer to as \textsf{4-TEM}, constructed out of four independent nn-bit permutations π1,π2,π3,π4\pi_1, \pi_2, \pi_3, \pi_4 and two independent nn-bit keys k1,k2k_1, k_2, defined as k1tπ4(k2tπ3(k1tπ2(k2tπ1(k1tx)))),k_1 \oplus t \oplus \pi_4(k_2 \oplus t \oplus \pi_3(k_1 \oplus t \oplus \pi_2(k_2 \oplus t \oplus \pi_1(k_1 \oplus t \oplus x)))), is secure upto 22n/32^{2n/3} adversarial queries. In this paper, we have shown that if we replace two independent permutations of \textsf{2-TEM} (Cogliati et al., CRYPTO 2015) with a single nn-bit public permutation, then the resultant construction still guarrantees security upto 22n/32^{2n/3} adversarial queries. Using the results derived therein, we also show that replacing the permutation (π4,π3)(\pi_4, \pi_3) with (π1,π2)(\pi_1, \pi_2) in the above equation preserves security upto 22n/32^{2n/3} adversarial queries

    Full Indifferentiable Security of the Xor of Two or More Random Permutations Using the χ2\chi^2 Method

    Get PDF
    The construction XORP\mathsf{XORP} (bitwise-xor of outputs of two independent nn-bit random permutations) has gained broad attention over the last two decades due to its high security. Very recently, Dai \textit{et al.} (CRYPTO\u2717), by using a method which they term the {\em Chi-squared method} (χ2\chi^2 method), have shown nn-bit security of XORP\mathsf{XORP} when the underlying random permutations are kept secret to the adversary. In this work, we consider the case where the underlying random permutations are publicly available to the adversary. The best known security of XORP\mathsf{XORP} in this security game (also known as {\em indifferentiable security}) is 2n3\frac{2n}{3}-bit, due to Mennink \textit{et al.} (ACNS\u2715). Later, Lee (IEEE-IT\u2717) proved a better (k1)nk\frac{(k-1)n}{k}-bit security for the general construction XORP[k]\mathsf{XORP}[k] which returns the xor of kk (2\geq 2) independent random permutations. However, the security was shown only for the cases where kk is an even integer. In this paper, we improve all these known bounds and prove full, {\em i.e.,} nn-bit (indifferentiable) security of XORP\mathsf{XORP} as well as XORP[k]\mathsf{XORP}[k] for any kk. Our main result is nn-bit security of XORP\mathsf{XORP}, and we use the χ2\chi^2 method to prove it

    A Note on the Chi-square Method : A Tool for Proving Cryptographic Security

    Get PDF
    In CRYPTO 2017, Dai, Hoang, and Tessaro introduced the {\em Chi-square method} (χ2\chi^2 method) which can be applied to obtain an upper bound on the statistical distance between two joint probability distributions. The authors applied this method to prove the {\em pseudorandom function security} (PRF-security) of sum of two random permutations. In this work, we revisit their proof and find a non-trivial gap in the proof and describe how to plug this gap as well; this has already been done by Dai {\em et al.} in the revised version of their CRYPTO 2017 paper. A complete, correct, and transparent proof of the full security of the sum of two random permutations construction is much desirable, especially due to its importance and two decades old legacy. The proposed χ2\chi^2 method seems to have potential for application to similar problems, where a similar gap may creep into a proof. These considerations motivate us to communicate our observation in a formal way.\par On the positive side, we provide a very simple proof of the PRF-security of the {\em truncated random permutation} construction (a method to construct PRF from a random permutation) using the χ2\chi^2 method. We note that a proof of the PRF-security due to Stam is already known for this construction in a purely statistical context. However, the use of the χ2\chi^2 method makes the proof much simpler

    Generic Attacks for the Xor of k random permutations

    Get PDF
    \begin{abstract} Xoring the output of kk permutations, k2k\geq 2 is a very simple way to construct pseudo-random functions (PRF) from pseudo-random permutations (PRP). Moreover such construction has many applications in cryptography (see \cite{BI,BKrR,HWKS,SL} for example). Therefore it is interesting both from a theoretical and from a practical point of view, to get precise security results for this construction. In this paper, we will describe the best attacks that we have found on the Xor of kk random nn-bit to nn-bit permutations. When k=2k=2, we will get an attack of computational complexity O(2n)O(2^n). This result was already stated in \cite{BI}. On the contrary, for k3k \geq 3, our analysis is new. We will see that the best known attacks require much more than 2n2^n computations when not all of the 2n2^n outputs are given, or when the function is changed on a few points. We obtain like this a new and very simple design that can be very usefull when a security larger than 2n2^n is wanted, for example when nn is very small. \end{abstract

    Revisiting the Indifferentiability of the Sum of Permutations

    Get PDF
    The sum of two n-bit pseudorandom permutations is known to behave like a pseudorandom function with n bits of security. A recent line of research has investigated the security of two public n-bit permutations and its degree of indifferentiability. Mandal et al. (INDOCRYPT 2010) proved 2n/3-bit security, Mennink and Preneel (ACNS 2015) pointed out a non-trivial flaw in their analysis and re-proved (2n/3-\log_2(n))-bit security. Bhattacharya and Nandi (EUROCRYPT 2018) eventually improved the result to n-bit security. Recently, Gunsing at CRYPTO 2022 already observed that a proof technique used in this line of research only holds for sequential indifferentiability. We revisit the line of research in detail, and observe that the strongest bound of n-bit security has two other serious issues in the reasoning, the first one is actually the same non-trivial flaw that was present in the work of Mandal et al., while the second one discards biases in the randomness influenced by the distinguisher. More concretely, we introduce two attacks that show limited potential of different approaches. We (i) show that the latter issue that discards biases only holds up to 2^{3n/4} queries, and (ii) perform a differentiability attack against their simulator in 2^{5n/6} queries. On the upside, we revive the result of Mennink and Preneel and show (2n/3-\log_2(n))-bit regular indifferentiability security of the sum of public permutations

    Revisiting the Indifferentiability of the Sum of Permutations

    Get PDF
    The sum of two nn-bit pseudorandom permutations is known to behave like a pseudorandom function with nn bits of security. A recent line of research has investigated the security of two public nn-bit permutations and its degree of indifferentiability. Mandal et al. (INDOCRYPT 2010) proved 2n/32n/3-bit security, Mennink and Preneel (ACNS 2015) pointed out a non-trivial flaw in their analysis and re-proved (2n/3log2(n))(2n/3-\log_2(n))-bit security. Bhattacharya and Nandi (EUROCRYPT 2018) eventually improved the result to nn-bit security. Recently, Gunsing at CRYPTO 2022 already observed that a proof technique used in this line of research only holds for sequential indifferentiability. We revisit the line of research in detail, and observe that the strongest bound of nn-bit security has two other serious issues in the reasoning, the first one is actually the same non-trivial flaw that was present in the work of Mandal et al., while the second one discards biases in the randomness influenced by the distinguisher. More concretely, we introduce two attacks that show limited potential of different approaches. We (i) show that the latter issue that discards biases only holds up to 23n/42^{3n/4} queries, and (ii) perform a differentiability attack against their simulator in 25n/62^{5n/6} queries. On the upside, we revive the result of Mennink and Preneel and show (2n/3log2(n))(2n/3-\log_2(n))-bit regular indifferentiability security of the sum of public permutations

    Minimizing the Two-Round Even-Mansour Cipher

    Get PDF
    The rr-round (iterated) \emph{Even-Mansour cipher} (also known as \emph{key-alternating cipher}) defines a block cipher from rr fixed public nn-bit permutations P1,,PrP_1,\ldots,P_r as follows: given a sequence of nn-bit round keys k0,,krk_0,\ldots,k_r, an nn-bit plaintext xx is encrypted by xoring round key k0k_0, applying permutation P1P_1, xoring round key k1k_1, etc. The (strong) pseudorandomness of this construction in the random permutation model (i.e., when the permutations P1,,PrP_1,\ldots,P_r are public random permutation oracles that the adversary can query in a black-box way) was studied in a number of recent papers, culminating with the work of Chen and Steinberger (EUROCRYPT~2014), who proved that the rr-round Even-Mansour cipher is indistinguishable from a truly random permutation up to O(2rnr+1)O(2^{\frac{rn}{r+1}}) queries of any adaptive adversary (which is an optimal security bound since it matches a simple distinguishing attack). All results in this entire line of work share the common restriction that they only hold under the assumption that \emph{the round keys k0,,krk_0,\ldots,k_r and the permutations P1,,PrP_1,\ldots,P_r are independent}. In particular, for two rounds, the current state of knowledge is that the block cipher E(x)=k2P2(k1P1(k0x))E(x)=k_2\oplus P_2(k_1\oplus P_1(k_0\oplus x)) is provably secure up to O(22n/3)O(2^{2n/3}) queries of the adversary, when k0k_0, k1k_1, and k2k_2 are three independent nn-bit keys, and P1P_1 and P2P_2 are two independent random nn-bit permutations. In this paper, we ask whether one can obtain a similar bound for the two-round Even-Mansour cipher \emph{from just one nn-bit key and one nn-bit permutation}. Our answer is positive: when the three nn-bit round keys k0k_0, k1k_1, and k2k_2 are adequately derived from an nn-bit master key kk, and the same permutation PP is used in place of P1P_1 and P2P_2, we prove a qualitatively similar O~(22n/3)\tilde{O}(2^{2n/3}) security bound (in the random permutation model). To the best of our knowledge, this is the first ``beyond the birthday bound\u27\u27 security result for AES-like ciphers that does not assume independent round keys

    Quantum Lazy Sampling and Game-Playing Proofs for Quantum Indifferentiability

    Get PDF
    Game-playing proofs constitute a powerful framework for non-quantum cryptographic security arguments, most notably applied in the context of indifferentiability. An essential ingredient in such proofs is lazy sampling of random primitives. We develop a quantum game-playing proof framework by generalizing two recently developed proof techniques. First, we describe how Zhandry's compressed quantum oracles~(Crypto'19) can be used to do quantum lazy sampling of a class of non-uniform function distributions. Second, we observe how Unruh's one-way-to-hiding lemma~(Eurocrypt'14) can also be applied to compressed oracles, providing a quantum counterpart to the fundamental lemma of game-playing. Subsequently, we use our game-playing framework to prove quantum indifferentiability of the sponge construction, assuming a random internal function
    corecore