Abstract
The tweakable Even-Mansour construction yields a tweakable block cipher from a public random permutation. We prove post-quantum security of tweakable Even-Mansour when attackers have quantum access to the random permutation but only classical access to the secretly-keyed construction, the relevant setting for most real-world applications. We then use our results to prove post-quantum security—in the same model—of the symmetric-key schemes Chaskey (an ISO-standardized MAC), Elephant (an AEAD finalist of NIST’s lightweight cryptography standardization effort), and a variant of Minalpher (an AEAD second-round candidate of the CAESAR competition).
J. Katz—Work done in part while at the University of Maryland.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
The mild assumption on \(q_Q\) can be avoided at the expense of an additive term of \(\mathcal {O}(q_C \cdot 2^{-\kappa /2}\cdot ( n+ \log |\mathcal T|))\) in the bound.
- 2.
Alternatively, the techniques of [6] can be used to turn the adversary into one that uses a fixed query schedule; the overall bound would be unchanged.
- 3.
As in [1], the case of an inverse query is entirely symmetric.
- 4.
Minalpher can also be used as a MAC, but here we focus on the AEAD scheme.
References
Alagic, G., Bai, C., Katz, J., Majenz, C.: Post-quantum security of the Even-Mansour cipher. In: Dunkelman, O., Dziembowski, S. (eds.) Advances in Cryptology – EUROCRYPT 2022. EUROCRYPT 2022, Part III. LNCS, vol. 13277, pp. 458–487. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07082-2_17
Beyne, T., Chen, Y.L., Dobraunig, C., Mennink, B.: Elephant v2. Technical report, NIST (2021). https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/finalist-round/updated-spec-doc/elephant-spec-final.pdf
Bonnetain, X., Hosoyamada, A., Naya-Plasencia, M., Sasaki, Yu., Schrottenloher, A.: Quantum attacks without superposition queries: the offline Simon’s algorithm. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019, Part I. LNCS, vol. 11921, pp. 552–583. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_20
Bonnetain, X., Schrottenloher, A., Sibleyras, F.: Beyond quadratic speedups in quantum attacks on symmetric schemes. In: Dunkelman, O., Dziembowski, S. (eds.) Advances in Cryptology—Eurocrypt 2022, Part III. LNCS, vol. 13277, pp. 315–344. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07082-2_12
Cojocaru, A., Garay, J., Song, F.: Generalized hybrid search and applications (2023). https://ia.cr/2023/798
Don, J., Fehr, S., Huang, Y.-H.: Adaptive versus static multi-oracle algorithms, and quantum security of a split-key PRF. In: Kiltz, E., Vaikuntanathan, V. (eds.) 20th Theory of Cryptography Conference—TCC 2022, Part I. LNCS, vol. 13747, pp. 33–51. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22318-1_2
Grilo, A.B., Hövelmanns, K., Hülsing, A., Majenz, C.: Tight adaptive reprogramming in the QROM. In: Tibouchi, M., Wang, H. (eds.) Advances in Cryptology—2021, Part I. LNCS, vol. 13090, pp. 637–667. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92062-3_22, https://eprint.iacr.org/2020/1361
Grover, L.K.: A fast quantum mechanical algorithm for database search. In: 28th Annual ACM Symposium on Theory of Computing (STOC), pp. 212–219. ACM Press (1996)
Hamoudi, Y., Liu, Q., Sinha, M.: Quantum-classical tradeoffs in the random oracle model (2022). https://arxiv.org/abs/2211.12954
Hosoyamada, A., Sasaki, Y.: Cryptanalysis against symmetric-key schemes with online classical queries and offline quantum computations. In: Smart, N. (eds.) Topics in Cryptology—Cryptographers’ Track at the RSA Conference (CT-RSA) 2018, vol. 10808, pp. 198–218. LNCS. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76953-0_11
Jaeger, J., Song, F., Tessaro, S.: Quantum key-length extension. In: Nissim, K., Waters, B. (eds.) TCC 2021, Part I. LNCS, vol. 13042, pp. 209–239. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_8
Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016, Part II. LNCS, vol. 9815, pp. 207–237. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_8
Kuwakado, H., Morii, M.: Quantum distinguisher between the 3-round Feistel cipher and the random permutation. In: Proceedings of IEEE International Symposium on Information Theory, pp. 2682–2685. IEEE (2010)
Kuwakado, H., Morii, M.: Security on the quantum-type Even-Mansour cipher. In: Proceedings of International Symposium on Information Theory and its Applications, pp. 312–316. IEEE (2012)
Mouha, N., Mennink, B., Van Herrewege, A., Watanabe, D., Preneel, B., Verbauwhede, I.: Chaskey: an efficient MAC algorithm for 32-bit microcontrollers. In: Joux, A., Youssef, A. (eds.) SAC 2014. LNCS, vol. 8781, pp. 306–323. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-13051-4_19
Rosmanis, A.: Hybrid quantum-classical search algorithms (2022). https://arxiv.org/abs/2202.11443
Sasaki, Y., et al.: Minalpher v1.1 (2015). https://competitions.cr.yp.to/caesar-submissions.html
Turan, M.S., et al.: Status report on the second round of the NIST lightweight cryptography standardization process. NIST IR 8369 (2021)
Zhandry, M.: How to record quantum queries, and applications to quantum indifferentiability. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part II. LNCS, vol. 11693, pp. 239–268. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_9
Acknowledgments
Work of Gorjan Alagic, Chen Bai, and Jonathan Katz was supported in part by NSF award CNS-2154705. Gorjan Alagic also acknowledges support from the U.S. Army Research Office under Grant Number W911NF-20-1-0015, the U.S. Department of Energy under Award Number DE-SC0020312, and the AFOSR under Award Number FA9550-20-1-0108. Work of Christian Majenz was funded by an NWO VENI grant (Project No. VI.Veni.192.159) and a DFF Sapere Aude grant “IM-3PQC” (Grant Id. 10.46540/2064-00034B). Work of Patrick Struck was funded by the Bavarian State Ministry of Science and the Arts in the framework of the bidt Graduate Center for Postdocs (while working at University of Regensburg) and the Hector Foundation II.
Gorjan would like to thank Yu Sasaki for suggesting to analyze Minalpher using the results of this paper.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
A Proof of New Resampling Lemma
A Proof of New Resampling Lemma
We now restate and prove Lemma 3.
Lemma 7
Let \(F\subset \mathcal {P}(n)\). Consider the following experiment involving a quantum distinguisher \(\mathcal {D}\):
-
Phase 1: Choose uniform \(P \in \mathcal {P}(n)\), and give \(\mathcal {D}\) quantum access to P. \(\mathcal {D}\) outputs \((D,\tau )\), where D is a distribution on \(\{0,1\}^n\) and \(\tau \in F\).
-
Phase 2: Sample \(\hat{s}\leftarrow D\), set \(s_0=\tau \circ P(\hat{s})\), and choose \(s_1 \leftarrow \{0,1\}^n\). Let \(P^{(0)}=P\) and define \(P^{(1)} = P \circ \textsf{swap}_{s_0,\,s_1} \).
Let \(\varepsilon =2 \cdot \mathbb E_{(D,\tau )\leftarrow \mathcal D^P}\left[ \max _{x \in \{0,1\}^n} \Pr _{x' \leftarrow D}[x'=x]\right] \). For any \(\mathcal {D}\) making at most q queries to P in phase 1,
Proof
Note that \(s_1=s_0\) then \(P^{(0)}=P^{(1)}\). Thus, the distinguishing advantage of \(\mathcal {D}\) is upper bounded by its distinguishing advantage conditioned on \(s_1\ne s_0\), and this is what we analyze in the rest of the proof.
Given \(s_1 \ne s_0\), let \(H \subset \{0,1\}^n\) be a set of size \(2^{n-1}\) containing \(s_0\) but not \(s_1\), and let M be a bijection between H and \(\{0,1\}^n\setminus H\) that maps \(s_0\) to \(s_1\). Define
We use the plain superposition oracle for permutations as defined, e.g., by Alagic et al. [1] to simulate the permutation P. The resampling experiment with a superposition in place of P acts on quantum registers X (query input), Y (query output), E (adversary memory), and F (the oracle simulation’s internal register). The oracle register F is partitioned into \(2^n\) registers \(F_x\), indexed by permutation inputs x. The initial state is
where \(|\pi \rangle _F = \bigotimes _x |\pi (x)\rangle _{F_x}\).
We begin by defining a basis \(B_{M}\) of \(\mathbb {C}\mathcal {P}(n)=\textrm{span}\{|\pi \rangle : \pi \in \mathcal {P}(n)\}\). Define the relation \(R_M\subset \mathcal {P}(n)\times \mathcal {P}(n)\) such that
with the corresponding equivalence classes
We denote the set of all equivalence classes by \(\mathcal {P}(n)/R_M\). For any \(x, x' \in \{0,1\}^n\) and \(c \in \{0,1\}\), define the quantum state
Define \(\varGamma _M = \mathcal {P}(n)/R_M\times \{0,1\}^H\). Although \(\varGamma _M\) and the equivalence classes \([\pi ]_M\) depend on M, we will sometimes suppress this in the notation.
For each pair \(([\pi ], y) \in \varGamma \) we define a vector \(|([\pi ], y)\rangle _F\) as follows. Let \(\pi \) be such that \(\pi (x)>\pi (M(x))\) for all \(x\in H\), where “<” denotes lexicographic order; we call this \(\pi \) the canonical representative of \([\pi ]\). Define
Observe that if \([\pi ]=[\sigma ]\) and \(y=y'\) then \(\left\langle ([\pi ], y) \mid ([\sigma ], y') \right\rangle =1\), and otherwise \(\left\langle ([\pi ], y) \mid ([\sigma ], y') \right\rangle =0\). The set
is thus an orthonormal set. To see that it forms a basis of \(\mathbb {C}\mathcal {P}(n)\), observe that \(|B_M|=|\mathcal {P}(n)|\). It follows that any state \(|\varphi \rangle _{XYEF}\) can be decomposed as
where \(|\varphi ([\pi ], y)\rangle \) are subnormalized such that
Define \(\varGamma _j =\{ ([\pi ], y) \in \varGamma : |y| \le j\}\), where |y| denotes Hamming weight.
Claim
Let \(|\phi _q\rangle _{XYEF}\) be the global state after the (unitary part of the) distinguisher has made q queries in phase 1 to a superposition oracle initialized in any state \(|\tilde{\tau }\rangle \) such that \(\left\langle ([\pi ],y) \mid \tilde{\tau } \right\rangle =0\) for all \(y\ne 0\). Then for all y with \(|y|>q\), we have \(|\,\phi _q([\pi ]_M, y)\,\rangle =0\).
Proof
We prove the claim by induction on q. The base case \(q=0\) holds by assumption. For the inductive step, say the claim holds for \(q-1\), and recall that
By the induction hypothesis we can decompose
Using this decomposition and a linearity argument, it suffices to show that for \(|y|\le q-1\), the state \(O_{XYF}|x\rangle _X|y\rangle _Y|([\pi ], y)\rangle _F\) is supported on basis vectors \(|([\pi '], y')\rangle _F\) with \(|y'| \le q\). This follows from the fact that
for some operator \(O^{(x)}\). This establishes the claim. \(\square \)
Next, define the projector
and let \(\varPi ^{\pm }=\frac{1}{2}(\mathbbm {1}\pm \textsf{Swap})\) be the projectors onto the symmetric and antisymmetric subspaces of \(\mathbb {C}^{2^n}\otimes \mathbb {C}^{2^n}\).
We will rely on the following claim:
Claim
For any \(m\in \mathbb {N}\) we have
Proof
For fixed \(\tau \in F\) and \(S\subset \{0,1\}^n\) of size m, the number of permutations P for which \(P(x) \in \langle x \rangle \) for all \(x \in S\) is at most \(2^m \cdot (2^n-m)!\). Thus,
A union bound over all \(\tau \) and S yields
Using \(11 m!\ge 4^m\) proves the claim. \(\square \)
We now return to the proof of Lemma 3. Let \(\Sigma ^{\le m}_F\) be the projector onto the subspace of \(\mathbb {C}\mathcal {P}(n)\) spanned by the permutations \(\pi \) such that
The claim implies
Note that \(\varPi ^{\le 0}\Sigma ^{\le m}|\eta \rangle =\Sigma ^{\le m}|\eta \rangle \). We analyze the resampling experiment where the random permutation is replaced by a superposition oracle initialized with \(\frac{1}{\sqrt{\Vert \Sigma ^{\le m}_F|\eta \rangle \Vert }}\Sigma ^{\le m}_F|\eta \rangle _F\).
Let \(|\psi \rangle _{XYEF}\) denote the global state after phase 1, conditioned on a particular pair \((D,\tau )\) output by the distinguisher. As in [7], we can relax the task of the distinguisher as follows: instead of merely providing access to an oracle interface acting on \(|\psi \rangle _{XYEF}\) for \(b=0\) and \(\textsf{Swap}_{F_{s_0}F_{s_1}}|\psi \rangle _{XYEF}\) for \(b=1\), we give the distinguisher arbitrary access to all registers; the distinguisher’s task is then to distinguish those quantum states.
For \(x\in \{0,1\}^n\), define the projector \(Q^{\langle x\rangle }=\sum _{y\in \langle x\rangle }|y\rangle \langle y|\). In the following, z is a variable that corresponds to the result of measuring \(F_{\hat{s}}\), i.e., \(\tau (z)=s_0\). Setting
it follows that
(The second inequality is the triangle inequality.) Taking the expectation over \(\hat{s}\leftarrow D\) and z, we get
where the first inequality is Jensen’s inequality.
It remains to prove the following claim:
Claim
For any pair \((D,\tau )\) and any normalized state \(|\varphi \rangle _{XYEF}\) such that
we have
Proof
Observe that
for all x and all canonical representatives \(\pi \). It follows that
We can now bound
We bound the two terms separately, beginning with the second. We decompose
and denote the only element of \(\langle x\rangle \cap H\) by \(\tilde{x}\). We have
For the first term, we have \(\Sigma ^{\le m}_F|\varphi \rangle _{XYEF}=|\varphi \rangle _{XYEF}\), i.e., for any permutation \(\pi \) in the support of this state there are at most m values x such that \(\tau \circ \pi (x)\in \langle x\rangle \). For the second term, we have \(\Sigma ^{\le m}_F|\varphi \rangle _{XYEF}=|\varphi \rangle _{XYEF}\), i.e., \(|\varphi \rangle \) is supported on basis states \(|[\pi ],y\rangle \) where \(\pi \) has at most m fixed points. Using essentially the same chain of inequalities as for the second term, we get
This completes the proof. \(\square \)
Combining the above claim with (6), taking the expectation over \((D,\tau )\), and applying Jensen’s inequality one more time results in the bound
for the modified resampling experiment and thus
Setting \(m=\log \left( \frac{11 |F|}{\sqrt{\varepsilon }}\right) \) we get
matching the lemma. \(\square \)
Rights and permissions
Copyright information
© 2024 International Association for Cryptologic Research
About this paper
Cite this paper
Alagic, G., Bai, C., Katz, J., Majenz, C., Struck, P. (2024). Post-quantum Security of Tweakable Even-Mansour, and Applications. In: Joye, M., Leander, G. (eds) Advances in Cryptology – EUROCRYPT 2024. EUROCRYPT 2024. Lecture Notes in Computer Science, vol 14651. Springer, Cham. https://doi.org/10.1007/978-3-031-58716-0_11
Download citation
DOI: https://doi.org/10.1007/978-3-031-58716-0_11
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-58715-3
Online ISBN: 978-3-031-58716-0
eBook Packages: Computer ScienceComputer Science (R0)