112 research outputs found

    Generic Attack on Iterated Tweakable FX Constructions

    Get PDF
    International audienceTweakable block ciphers are increasingly becoming a common primitive to build new resilient modes as well as a concept for multiple dedicated designs. While regular block ciphers define a family of permutations indexed by a secret key, tweakable ones define a family of permutations indexed by both a secret key and a public tweak. In this work we formalize and study a generic framework for building such a tweakable block cipher based on regular block ciphers, the iterated tweakable FX construction, which includes many such previous constructions of tweakable block ciphers. Then we describe a cryptanal-ysis from which we can derive a provable security upper-bound for all constructions following this tweakable iterated FX strategy. Concretely, the cryptanalysis of r rounds of our generic construction based on n-bit block ciphers with κ-bit keys requires O(2 r r+1 (n+κ)) online and offline queries. For r = 2 rounds this interestingly matches the proof of the particular case of XHX2 by Lee and Lee (ASIACRYPT 2018) thus proving for the first time its tightness. In turn, the XHX and XHX2 proofs show that our generic cryptanalysis is information theoretically optimal for 1 and 2 rounds

    Tweakable Block Ciphers Secure Beyond the Birthday Bound in the Ideal Cipher Model

    Get PDF
    We propose a new construction of tweakable block ciphers from standard block ciphers. Our construction, dubbed XHX2, is the cascade of two independent XHX block ciphers, so it makes two call to the underlying block cipher using tweak-dependent keys. We prove the security of XHX2 up to min{2^{2(n+m)/3},2^{n+m/2}} queries (ignoring logarithmic factors) in the ideal cipher model, when the block cipher operates on n-bit blocks using m-bit keys. The XHX2 tweakable block cipher is the first construction that achieves beyond-birthday-bound security with respect to the input size of the underlying block cipher in the ideal cipher model

    Parallelizable MACs Based on the Sum of PRPs with Security Beyond the Birthday Bound

    Get PDF
    The combination of universal hashing and encryption is a fundamental paradigm for the construction of symmetric-key MACs, dating back to the seminal works by Wegman and Carter, Shoup, and Bernstein. While fully sufficient for many practical applications, the Wegman-Carter construction, however, is well-known to break if nonces are ever repeated, and provides only birthday-bound security if instantiated with a permutation. Those limitations inspired the community to several recent proposals that addressed them, initiated by Cogliati et al.\u27s Encrypted Wegman-Carter Davies-Meyer (EWCDM) construction. This work extends this line of research by studying two constructions based on the sum of PRPs: (1) a stateless deterministic scheme that uses two hash functions, and (2) a nonce-based scheme with one hash-function call and a nonce. We show up to 2n/3-bit security for both of them if the hash function is universal. Compared to the EWCDM construction, our proposals avoid the fact that a single reuse of a nonce can lead to a break

    How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers

    Get PDF
    This paper focuses on building a tweakable blockcipher from a classical blockcipher whose input and output wires all have a size of nn bits. The main goal is to achieve full 2n2^n security. Such a tweakable blockcipher was proposed by Mennink at FSE\u2715, and it is also the only tweakable blockcipher so far that claimed full 2n2^n security to our best knowledge. However, we find a key-recovery attack on Mennink\u27s proposal (in the proceeding version) with a complexity of about 2n/22^{n/2} adversarial queries. The attack well demonstrates that Mennink\u27s proposal has at most 2n/22^{n/2} security, and therefore invalidates its security claim. In this paper, we study a construction of tweakable blockciphers denoted as E~[s]\tilde{\mathbb E}[s] that is built on ss invocations of a blockcipher and additional simple XOR operations. As proven in previous work, at least two invocations of blockcipher with linear mixing are necessary to possibly bypass the birthday-bound barrier of 2n/22^{n/2} security, we carry out an investigation on the instances of E~[s]\tilde{\mathbb E}[s] with s2s \ge 2, and find 3232 highly efficient tweakable blockciphers E1~\widetilde{E1}, E2~\widetilde{E2}, \ldots, E32~\widetilde{E32} that achieve 2n2^n provable security. Each of these tweakable blockciphers uses two invocations of a blockcipher, one of which uses a tweak-dependent key generated by XORing the tweak to the key (or to a secret subkey derived from the key). We point out the provable security of these tweakable blockciphers is obtained in the ideal blockcipher model due to the usage of the tweak-dependent key

    Optimal Collision Security in Double Block Length Hashing with Single Length Key

    Full text link
    The idea of double block length hashing is to construct a compression function on 2n bits using a block cipher with an n-bit block size. All optimally secure double length hash functions known in the literature employ a cipher with a key space of double block size, 2n-bit. On the other hand, no optimally secure compression functions built from a cipher with an n-bit key space are known. Our work deals with this problem. Firstly, we prove that for a wide class of compression functions with two calls to its underlying n-bit keyed block cipher collisions can be found in about 2n/2 queries. This attack applies, among others, to functions where the output is derived from the block cipher outputs in a linear way. This observation demonstrates that all security results of designs using a cipher with 2n-bit key space crucially rely on the presence of these extra n key bits. The main contribution of this work is a proof that this issue can be resolved by allowing the compression function to make one extra call to the cipher. We propose a family of compression functions making three block cipher calls that asymptotically achieves optimal collision resistance up to 2n(1-ε) queries and preimage resistance up to 23n(1-ε)/2 queries, for any ε > 0. To our knowledge, this is the first optimally collision secure double block length construction using a block cipher with single length key space. © International Association for Cryptologic Research 2012.status: publishe

    Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC

    Get PDF
    In CRYPTO 2016, Cogliati and Seurin have proposed a highly secure nonce-based MAC called Encrypted Wegman-Carter with Davies-Meyer (EWCDM\textsf{EWCDM}) construction, as EK2(EK1(N)NHKh(M))\textsf{E}_{K_2}\bigl(\textsf{E}_{K_1}(N)\oplus N\oplus \textsf{H}_{K_h}(M)\bigr) for a nonce NN and a message MM. This construction achieves roughly 22n/32^{2n/3} bit MAC security with the assumption that E\textsf{E} is a PRP secure nn-bit block cipher and H\textsf{H} is an almost xor universal nn-bit hash function. In this paper we propose Decrypted Wegman-Carter with Davies-Meyer (DWCDM\textsf{DWCDM}) construction, which is structurally very similar to its predecessor EWCDM\textsf{EWCDM} except that the outer encryption call is replaced by decryption. The biggest advantage of DWCDM\textsf{DWCDM} is that we can make a truly single key MAC: the two block cipher calls can use the same block cipher key K=K1=K2K=K_1=K_2. Moreover, we can derive the hash key as Kh=EK(1)K_h=\textsf{E}_K(1), as long as Kh=n|K_h|=n. Whether we use encryption or decryption in the outer layer makes a huge difference; using the decryption instead enables us to apply an extended version of the mirror theory by Patarin to the security analysis of the construction. DWCDM\textsf{DWCDM} is secure beyond the birthday bound, roughly up to 22n/32^{2n/3} MAC queries and 2n2^n verification queries against nonce-respecting adversaries. DWCDM\textsf{DWCDM} remains secure up to 2n/22^{n/2} MAC queries and 2n2^n verification queries against nonce-misusing adversaries

    Fault Attacks on Nonce-based Authenticated Encryption: Application to Keyak and Ketje

    Get PDF
    In the context of fault attacks on nonce-based authenticated encryption, an attacker faces two restrictions. The first is the uniqueness of the nonce for each new encryption that prevents the attacker from collecting pairs of correct and faulty outputs to perform, e.g., differential fault attacks. The second restriction concerns the verification/decryption, which releases only verified plaintext. While many recent works either exploit misuse scenarios (e.g. nonce-reuse, release of unverified plaintext), we turn the fact that the decryption/verification gives us information on the effect of a fault (whether a fault changed a value or not) against it. In particular, we extend the idea of statistical ineffective fault attacks (SIFA) to target the initialization performed in nonce-based authenticated encryption schemes. By targeting the initialization performed during decryption/verification, most nonce-based authenticated encryption schemes provide the attacker with an oracle whether a fault was ineffective or not. This information is all the attacker needs to mount statistical ineffective fault attacks. To demonstrate the practical threat of the attack, we target software implementations of the authenticated encryption schemes Keyak and Ketje. The presented fault attacks can be carried out without the need of sophisticated equipment. In our practical evaluation the inputs corresponding to 24 ineffective fault inductions were required to reveal large parts of the secret key in both scenarios

    Statistical Ineffective Fault Attacks on Masked AES with Fault Countermeasures

    Get PDF
    Implementation attacks like side-channel and fault attacks are a threat to deployed devices especially if an attacker has physical access. As a consequence, devices like smart cards and IoT devices usually provide countermeasures against implementation attacks, such as masking against side-channel attacks and detection-based countermeasures like temporal or spacial redundancy against fault attacks. In this paper, we show how to attack implementations protected with both masking and detection-based fault countermeasures by using statistical ineffective fault attacks using a single fault induction per execution. Our attacks are largely unaffected by the deployed protection order of masking and the level of redundancy of the detection-based countermeasure. These observations show that the combination of masking plus error detection alone may not provide sufficient protection against implementation attacks

    Full Indifferentiable Security of the Xor of Two or More Random Permutations Using the χ2\chi^2 Method

    Get PDF
    The construction XORP\mathsf{XORP} (bitwise-xor of outputs of two independent nn-bit random permutations) has gained broad attention over the last two decades due to its high security. Very recently, Dai \textit{et al.} (CRYPTO\u2717), by using a method which they term the {\em Chi-squared method} (χ2\chi^2 method), have shown nn-bit security of XORP\mathsf{XORP} when the underlying random permutations are kept secret to the adversary. In this work, we consider the case where the underlying random permutations are publicly available to the adversary. The best known security of XORP\mathsf{XORP} in this security game (also known as {\em indifferentiable security}) is 2n3\frac{2n}{3}-bit, due to Mennink \textit{et al.} (ACNS\u2715). Later, Lee (IEEE-IT\u2717) proved a better (k1)nk\frac{(k-1)n}{k}-bit security for the general construction XORP[k]\mathsf{XORP}[k] which returns the xor of kk (2\geq 2) independent random permutations. However, the security was shown only for the cases where kk is an even integer. In this paper, we improve all these known bounds and prove full, {\em i.e.,} nn-bit (indifferentiable) security of XORP\mathsf{XORP} as well as XORP[k]\mathsf{XORP}[k] for any kk. Our main result is nn-bit security of XORP\mathsf{XORP}, and we use the χ2\chi^2 method to prove it
    corecore