6 research outputs found

    Tight security bounds for multiple encryption

    Get PDF
    Multiple encryption---the practice of composing a blockcipher several times with itself under independent keys---has received considerable attention of late from the standpoint of provable security. Despite these efforts proving definitive security bounds (i.e., with matching attacks) has remained elusive even for the special case of triple encryption. In this paper we close the gap by improving both the best known attacks and best known provable security, so that both bounds match. Our results apply for arbitrary number of rounds and show that the security of β„“\ell-round multiple encryption is precisely exp⁑(ΞΊ+min⁑{ΞΊ(β„“2˘7βˆ’2)/2),n(β„“2˘7βˆ’2)/β„“2˘7})\exp(\kappa + \min\{\kappa (\ell\u27-2)/2), n (\ell\u27-2)/\ell\u27\}) where exp⁑(t)=2t\exp(t) = 2^t and where β„“2˘7=2βŒˆβ„“/2βŒ‰\ell\u27 = 2\lceil \ell/2\rceil is the even integer closest to β„“\ell and greater than or equal to β„“\ell, for all β„“β‰₯1\ell \geq 1. Our technique is based on Patarin\u27s H-coefficient method and reuses a combinatorial result of Chen and Steinberger originally required in the context of key-alternating ciphers

    The Multi-User Security of Double Encryption

    Get PDF
    It is widely known that double encryption does not substantially increase the security of a block cipher. Indeed, the classical meet-in-the middle attack recovers the 2k2k-bit secret key at the cost of roughly 2k2^k off-line enciphering operations, in addition to very few known plaintext-ciphertext pairs. Thus, essentially as efficiently as for the underlying cipher with a kk-bit key. This paper revisits double encryption under the lens of multi-user security. We prove that its security degrades only very mildly with an increasing number of users, as opposed to single encryption, where security drops linearly. More concretely, we give a tight bound for the multi-user security of double encryption as a pseudorandom permutation in the ideal-cipher model, and describe matching attacks. Our contribution is also conceptual: To prove our result, we enhance and generalize the generic technique recently proposed by Hoang and Tessaro for lifting single-user to multi-user security. We believe this technique to be broadly applicable

    XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees

    Get PDF
    We present XPX, a tweakable blockcipher based on a single permutation P. On input of a tweak (t_{11},t_{12},t_{21},t_{22}) in T and a message m, it outputs ciphertext c=P(m xor Delta_1) xor Delta_2, where Delta_1=t_{11}k xor t_{12}P(k) and Delta_2=t_{21}k xor t_{22}P(k). Here, the tweak space T is required to satisfy a certain set of trivial conditions (such as (0,0,0,0) not in T). We prove that XPX with any such tweak space is a strong tweakable pseudorandom permutation. Next, we consider the security of XPX under related-key attacks, where the adversary can freely select a key-deriving function upon every evaluation. We prove that XPX achieves various levels of related-key security, depending on the set of key-deriving functions and the properties of T. For instance, if t_{12},t_{22} neq 0 and (t_{21},t_{22}) neq (0,1) for all tweaks, XPX is XOR-related-key secure. XPX generalizes Even-Mansour (EM), but also Rogaway\u27s XEX based on EM, and various other tweakable blockciphers. As such, XPX finds a wide range of applications. We show how our results on XPX directly imply related-key security of the authenticated encryption schemes PrΓΈst-COPA and Minalpher, and how a straightforward adjustment to the MAC function Chaskey and to keyed Sponges makes them provably related-key secure

    Key-alternating Ciphers and Key-length Extension: Exact Bounds and Multi-user Security

    Get PDF
    The best existing bounds on the concrete security of key-alternating ciphers (Chen and Steinberger, EUROCRYPT \u2714) are only asymptotically tight, and the quantitative gap with the best existing attacks remains numerically substantial for concrete parameters. Here, we prove exact bounds on the security of key-alternating ciphers and extend them to XOR cascades, the most efficient construction for key-length extension. Our bounds essentially match, for any possible query regime, the advantage achieved by the best existing attack. Our treatment also extends to the multi-user regime. We show that the multi-user security of key-alternating ciphers and XOR cascades is very close to the single-user case, i.e., given enough rounds, it does not substantially decrease as the number of users increases. On the way, we also provide the first explicit treatment of multi-user security for key-length extension, which is particularly relevant given the significant security loss of block ciphers (even if ideal) in the multi-user setting. The common denominator behind our results are new techniques for information-theoretic indistinguishability proofs that both extend and refine existing proof techniques like the H-coefficient method

    Identity-Based Format-Preserving Encryption

    Get PDF
    We introduce identity-based format-preserving encryption (IB-FPE) as a way to localize and limit the damage to format-preserving encryption (FPE) from key exposure. We give definitions, relations between them, generic attacks and two transforms of FPE schemes to IB-FPE schemes. As a special case, we introduce and cover identity-based tweakable blockciphers. We apply all this to analyze DFF, an FPE scheme proposed to NIST for standardization

    Tight Security Analysis of 3-Round Key-Alternating Cipher with A Single Permutation

    Get PDF
    The tight security bound of the Key-Alternating Cipher (KAC) construction whose round permutations are independent from each other has been well studied. Then a natural question is how the security bound will change when we use fewer permutations in a KAC construction. In CRYPTO 2014, Chen et al. proved that 2-round KAC with a single permutation (2KACSP) has the same security level as the classic one (i.e., 2-round KAC). But we still know little about the security bound of incompletely-independent KAC constructions with more than 2 rounds. In this paper,we will show that a similar result also holds for 3-round case. More concretely, we prove that 3-round KAC with a single permutation (3KACSP) is secure up to Θ(23n4)\varTheta(2^{\frac{3n}{4}}) queries, which also caps the security of 3-round KAC. To avoid the cumbersome graphical illustration used in Chen et al.\u27s work, a new representation is introduced to characterize the underlying combinatorial problem. Benefited from it, we can handle the knotty dependence in a modular way, and also show a plausible way to study the security of rrKACSP. Technically, we abstract a type of problems capturing the intrinsic randomness of rrKACSP construction, and then propose a high-level framework to handle such problems. Furthermore, our proof techniques show some evidence that for any rr, rrKACSP has the same security level as the classic rr-round KAC in random permutation model
    corecore