18 research outputs found

    Tight Security of TNT and Beyond: Attacks, Proofs and Possibilities for the Cascaded LRW Paradigm

    Get PDF
    Liskov, Rivest and Wagner laid the theoretical foundations for tweakable block ciphers (TBC). In a seminal paper, they proposed two (up to) birthday-bound secure design strategies --- LRW1 and LRW2 --- to convert any block cipher into a TBC. Several of the follow-up works consider cascading of LRW-type TBCs to construct beyond-the-birthday bound (BBB) secure TBCs. Landecker et al. demonstrated that just two-round cascading of LRW2 can already give a BBB security. Bao et al. undertook a similar exercise in context of LRW1 with TNT --- a three-round cascading of LRW1 --- that has been shown to achieve BBB security as well. In this paper, we present a CCA distinguisher on TNT that achieves a non-negligible advantage with O(2n/2) O(2^{n/2}) queries, directly contradicting the security claims made by the designers. We provide a rigorous and complete advantage calculation coupled with experimental verifications that further support our claim. Next, we provide new and simple proofs of birthday-bound CCA security for both TNT and its single-key variant, which confirm the tightness of our attack. Furthering on to a more positive note, we show that adding just one more block cipher call, referred as 4-LRW1, does not just reestablish the BBB security, but also amplifies it up to 23n/4 2^{3n/4} queries. As a side-effect of this endeavour, we propose a new abstraction of the cascaded LRW-design philosophy, referred to as the LRW+ paradigm, comprising two block cipher calls sandwiched between a pair of tweakable universal hashes. This helps us to provide a modular proof approach covering all cascaded LRW constructions with at least 2 2 rounds, including 4-LRW1, and its more established relative, the well-known CLRW2, or more aptly, 2-LRW2

    Cascading Four Round LRW1 is Beyond Birthday Bound Secure

    Get PDF
    In CRYPTO’02, Liskov et al. introduced the concept of a tweakable block cipher, a novel symmetric key primitive with promising applications. They put forth two constructions for designing such tweakable block ciphers from conventional block ciphers: LRW1 and LRW2. While subsequent efforts extended LRW2 to achieve security beyond the birthday bound (e.g., cascaded LRW2 in CRYPTO’12 by Landecker et al.), the extension of LRW1 remained unexplored until Bao et al.’s work in EUROCRYPT’20 that considered cascaded LRW1, a one-round extension of LRW1 - entailing masking the LRW1 output with the given tweak and re-encrypting it with the same block cipher. They showed that CLRW1 offers security up to 22n/3 queries. However, this result was challenged by Khairallah’s recent birthday bound distinguishing attack on cascaded LRW1, effectively refuting the security claim of Bao et al. Consequently, a pertinent research question emerges: How many rounds of cascaded LRW1 are required to obtain security beyond the birthday bound? This paper addresses this question by establishing that cascading LRW1 for four rounds suffices to ensure security beyond the birthday bound. Specifically, we demonstrate that 4 rounds of CLRW1 guarantees security for up to 23n/4 queries. Our security analysis is based from recent advancements in the mirror theory technique for tweakable random permutations, operating within the framework of the Expectation Method

    Tight Security of Cascaded LRW2

    Get PDF
    At CRYPTO \u2712, Landecker et al. introduced the cascaded LRW2 (or CLRW2) construction, and proved that it is a secure tweakable block cipher up to roughly 22n/3 2^{2n/3} queries. Recently, Mennink presented a distinguishing attack on CLRW2 in 2n1/223n/4 2n^{1/2}2^{3n/4} queries. In the same paper, he discussed some non-trivial bottlenecks in proving tight security bound, i.e. security up to 23n/4 2^{3n/4} queries. Subsequently, he proved security up to 23n/4 2^{3n/4} queries for a variant of CLRW2 using 4 4 -wise independent AXU assumption and the restriction that each tweak value occurs at most 2n/4 2^{n/4} times. Moreover, his proof relies on a version of mirror theory which is yet to be publicly verified. In this paper, we resolve the bottlenecks in Mennink\u27s approach and prove that the original CLRW2 is indeed a secure tweakable block cipher up to roughly 23n/4 2^{3n/4} queries. To do so, we develop two new tools: First, we give a probabilistic result that provides improved bound on the joint probability of some special collision events; Second, we present a variant of Patarin\u27s mirror theory in tweakable permutation settings with a self-contained and concrete proof. Both these results are of generic nature, and can be of independent interests. To demonstrate the applicability of these tools, we also prove tight security up to roughly 23n/4 2^{3n/4} queries for a variant of DbHtS, called DbHtS-p, that uses two independent universal hash functions

    Generic Attack on Iterated Tweakable FX Constructions

    Get PDF
    International audienceTweakable block ciphers are increasingly becoming a common primitive to build new resilient modes as well as a concept for multiple dedicated designs. While regular block ciphers define a family of permutations indexed by a secret key, tweakable ones define a family of permutations indexed by both a secret key and a public tweak. In this work we formalize and study a generic framework for building such a tweakable block cipher based on regular block ciphers, the iterated tweakable FX construction, which includes many such previous constructions of tweakable block ciphers. Then we describe a cryptanal-ysis from which we can derive a provable security upper-bound for all constructions following this tweakable iterated FX strategy. Concretely, the cryptanalysis of r rounds of our generic construction based on n-bit block ciphers with κ-bit keys requires O(2 r r+1 (n+κ)) online and offline queries. For r = 2 rounds this interestingly matches the proof of the particular case of XHX2 by Lee and Lee (ASIACRYPT 2018) thus proving for the first time its tightness. In turn, the XHX and XHX2 proofs show that our generic cryptanalysis is information theoretically optimal for 1 and 2 rounds

    Cascading Four Round LRW1 is Beyond Birthday Bound Secure

    Get PDF
    In CRYPTO\u2702, Liskov et al. have introduced a new symmetric key primitive called tweakable block cipher. They have proposed two constructions of designing a tweakable block cipher from block ciphers. The first proposed construction is called LRW1\mathsf{LRW1} and the second proposed construction is called LRW2\mathsf{LRW2}. Although, LRW2\mathsf{LRW2} has been extended in later works to provide beyond birthday bound security (e.g., cascaded LRW2\mathsf{LRW2} in CRYPTO\u2712 by Landecker et al.), but extension of the LRW1\mathsf{LRW1} has received no attention until the work of Bao et al. in EUROCRYPT\u2720, where the authors have shown that one round extension of LRW1\mathsf{LRW1}, i.e., masking the output of LRW1\mathsf{LRW1} with the given tweak and then re-encrypting it with the same block cipher, gives security up to 22n/32^{2n/3} queries. Recently, Khairallah has shown a birthday bound distinguishing attack on the construction and hence invalidated the security claim of Bao et al. This has led to the open research question, that {\em how many round are required for cascading LRW1\mathsf{LRW1} to achieve beyond birthday bound security ?} In this paper, we have shown that cascading LRW1\mathsf{LRW1} up to four rounds is sufficient for ensuring beyond the birthday bound security. In particular, we have shown that CLRW14\mathsf{CLRW1}^4 provides security up to 23n/42^{3n/4} queries. Security analysis of our construction is based on the recent development of the mirror theory technique for tweakable random permutations under the framework of the Expectation Method

    Proof of Mirror Theory for a Wide Range of ξmax\xi_{\max}

    Get PDF
    In CRYPTO\u2703, Patarin conjectured a lower bound on the number of distinct solutions (P1,,Pq)({0,1}n)q(P_1, \ldots, P_{q}) \in (\{0, 1\}^{n})^{q} satisfying a system of equations of the form XiXj=λi,jX_i \oplus X_j = \lambda_{i,j} such that P1,P2,P_1, P_2, \ldots, PqP_{q} are pairwise distinct. This result is known as \emph{``PiPjP_i \oplus P_j Theorem for any ξmax\xi_{\max}\u27\u27} or alternatively as \emph{Mirror Theory for general ξmax\xi_{\max}}, which was later proved by Patarin in ICISC\u2705. Mirror theory for general ξmax\xi_{\max} stands as a powerful tool to provide a high-security guarantee for many blockcipher-(or even ideal permutation-) based designs. Unfortunately, the proof of the result contains gaps that are non-trivial to fix. In this work, we present the first complete proof of the PiPjP_i \oplus P_j theorem for a wide range of ξmax\xi_{\max}, typically up to order O(2n/4/n)O(2^{n/4}/\sqrt{n}). Furthermore, our proof approach is made simpler by using a new type of equation, dubbed link-deletion equation, that roughly corresponds to half of the so-called orange equations from earlier works. As an illustration of our result, we also revisit the security proofs of two optimally secure blockcipher-based pseudorandom functions, and nn-bit security proof for six round Feistel cipher, and provide updated security bounds

    CLRW13^{3} is not Secure Beyond the Birthday Bound: Breaking TNT with O(2n/2){O(2^{n/2})} queries

    Get PDF
    In this paper, we present a new distinguisher for the Tweak-aNd-Tweak (TNT) tweakable block cipher with O(2n/2)O(2^{n/2}) complexity. The distinguisher is an adaptive chosen ciphertext distinguisher, unlike previous attacks that are only non-adaptive chosen plaintext attacks. However, the attack contradicts the security claims made by the designers. Given TNT can be seen as the three-round CLRW1 tweakable block cipher, our attack matches its more conservative bound. We provide the distinguisher description, a probabilistic analysis of its behaviour, experimental verification and an analysis of why the proof fails to capture the security of TNT. In summary, the distinguisher is based on collision counting and exploits non-uniformity in the statistical behaviour of random permutations. It reduces the goal of finding the collision to solving a difference equation defined over a random permutation. Due to this relation, the number of collisions observed by the distinguisher is twice as expected from an ideal tweakable block cipher

    XHX - A Framework for Optimally Secure Tweakable Block Ciphers from Classical Block Ciphers and Universal Hashing

    Get PDF
    Tweakable block ciphers are important primitives for designing cryptographic schemes with high security. In the absence of a standardized tweakable block cipher, constructions built from classical block ciphers remain an interesting research topic in both theory and practice. Motivated by Mennink\u27s F[2] publication from 2015, Wang et al. proposed 32 optimally secure constructions at ASIACRYPT\u2716, all of which employ two calls to a classical block cipher each. Yet, those constructions were still limited to n-bit keys and n-bit tweaks. Thus, applications with more general key or tweak lengths still lack support. This work proposes the XHX family of tweakable block ciphers from a classical block cipher and a family of universal hash functions, which generalizes the constructions by Wang et al. First, we detail the generic XHX construction with three independently keyed calls to the hash function. Second, we show that we can derive the hash keys in efficient manner from the block cipher, where we generalize the constructions by Wang et al.; finally, we propose efficient instantiations for the used hash functions

    On Large Tweaks in Tweakable Even-Mansour with Linear Tweak and Key Mixing

    Get PDF
    In this paper, we provide the first analysis of the Iterated Tweakable Even-Mansour cipher with linear tweak and key (or tweakey) mixing, henceforth referred as TEML, for an arbitrary tweak(ey) size kn for all k ≥ 1, and arbitrary number of rounds r ≥ 2. Note that TEML captures the high-level design paradigm of most of the existing tweakable block ciphers (TBCs), including SKINNY, Deoxys, TweGIFT, TweAES etc. from a provable security point of view. At ASIACRYPT 2015, Cogliati and Seurin initiated the study of TEML by showing that 4-round TEML with a 2n-bit uniform at random key, and n-bit tweak is secure up to 22n/3 queries. In this work, we extend this line of research in two directions. First, we propose a necessary and sufficient class of linear tweakey schedules to absorb mn-bit tweak(ey) material in a minimal number of rounds, for all m ≥ 1. Second, we give a rigorous provable security treatment for r-round TEML, for all r ≥ 2. In particular, we first show that the 2r-round TEML with a (2r + 1)n-bit key, αn-bit tweak, and a special class of tweakey schedule is IND-CCA secure up to O(2r−α/r n) queries. Our proof crucially relies on the use of the coupling technique to upper-bound the statistical distance of the outputs of TEML cipher from the uniform distribution. Our main echnical contribution is a novel approach for computing the probability of failure in coupling, which could be of independent interest for deriving tighter bounds in coupling-based security proofs. Next, we shift our focus to the chosen-key setting, and show that (r + 3)-round TEML, with rn bits of tweakey material and a special class of tweakey schedule, offers some form of resistance to chosen-key attacks. We prove this by showing that r + 3 rounds of TEML are both necessary and sufficient for sequential indifferentiability. As a consequence of our results, we provide a sound provable security footing for the TWEAKEY framework, a high level design rationale of popular TBC

    Minimizing the Two-Round Tweakable Even-Mansour Cipher

    Get PDF
    In CRYPTO 2015, Cogliati et al. have proposed one-round tweakable Even-Mansour (\textsf{1-TEM}) cipher constructed out of a single nn-bit public permutation π\pi and a uniform and almost XOR-universal hash function \textsf{H} as (k,t,x)Hk(t)π(Hk(t)x)(k, t, x) \mapsto \textsf{H}_k(t) \oplus \pi(\textsf{H}_k(t) \oplus x), where tt is the tweak, and xx is the nn-bit message. Authors have shown that its two-round extension, which we refer to as \textsf{2-TEM}, obtained by cascading 22-independent instances of the construction gives 2n/32n/3-bit security and rr-round cascading gives rn/r+2rn/r+2-bit security. In ASIACRYPT 2015, Cogliati and Seurin have shown that four-round tweakable Even-Mansour cipher, which we refer to as \textsf{4-TEM}, constructed out of four independent nn-bit permutations π1,π2,π3,π4\pi_1, \pi_2, \pi_3, \pi_4 and two independent nn-bit keys k1,k2k_1, k_2, defined as k1tπ4(k2tπ3(k1tπ2(k2tπ1(k1tx)))),k_1 \oplus t \oplus \pi_4(k_2 \oplus t \oplus \pi_3(k_1 \oplus t \oplus \pi_2(k_2 \oplus t \oplus \pi_1(k_1 \oplus t \oplus x)))), is secure upto 22n/32^{2n/3} adversarial queries. In this paper, we have shown that if we replace two independent permutations of \textsf{2-TEM} (Cogliati et al., CRYPTO 2015) with a single nn-bit public permutation, then the resultant construction still guarrantees security upto 22n/32^{2n/3} adversarial queries. Using the results derived therein, we also show that replacing the permutation (π4,π3)(\pi_4, \pi_3) with (π1,π2)(\pi_1, \pi_2) in the above equation preserves security upto 22n/32^{2n/3} adversarial queries
    corecore