Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

132 results sorted by ID

2024/1907 (PDF) Last updated: 2024-11-23
Towards Optimal Garbled Circuits in the Standard Model
Ruiyang Li, Chun Guo, Xiao Wang
Applications

State-of-the-art garbling schemes for boolean circuits roughly consist of two families, i.e., ideal model garbling that combines linear operations and ideal blockciphers (aiming at maximizing performance), and PRF-based garbling that insists on using theoretically sound assumptions. In the linear garbling framework introduced by Zahur, Rosulek, and Evans (Eurocrypt 2015), it was established that garbling an AND gate requires at least $2(\kappa +1)$ bits of ciphertext, with $\kappa$ as the...

2024/1542 (PDF) Last updated: 2024-10-02
Robust AE With Committing Security
Viet Tung Hoang, Sanketh Menda
Secret-key cryptography

There has been a recent interest to develop and standardize Robust Authenticated Encryption (Robust AE) schemes. NIST, for example, is considering an Accordion mode (a wideblock tweakable blockcipher), with Robust AE as a primary application. On the other hand, recent attacks and applications suggest that encryption needs to be committing. Indeed, committing security isalso a design consideration in the Accordion mode. Yet it is unclear how to build a Robust AE with committing security....

2024/163 (PDF) Last updated: 2024-12-05
On Tweakable Correlation Robust Hashing against Key Leakages
Chun Guo, Xiao Wang, Kang Yang, Yu Yu
Secret-key cryptography

We continue the study of blockcipher-based (tweakable) correlation robust hash functions, which are central building blocks of circuit garbling and oblivious-transfer extension schemes. Motivated by Roy (CRYPTO 2022), we first enhance the multi-user tweakable correlation robust notion of Guo et al. (CRYPTO 2020) with a {\it key leaking oracle} that tells the adversary whether a certain user key satisfies the adversarially-chosen predicate. We then investigate the state-of-the-art hash...

2024/084 (PDF) Last updated: 2024-05-24
Efficient Instances of Docked Double Decker With AES, and Application to Authenticated Encryption
Christoph Dobraunig, Krystian Matusiewicz, Bart Mennink, Alexander Tereschenko
Secret-key cryptography

A tweakable wide blockcipher is a construction which behaves in the same way as a tweakable blockcipher, with the difference that the actual block size is flexible. Due to this feature, a tweakable wide blockcipher can be directly used as a strong encryption scheme that provides full diffusion when encrypting plaintexts to ciphertexts and vice versa. Furthermore, it can be the basis of authenticated encryption schemes fulfilling the strongest security notions. In this paper, we present three...

2024/047 (PDF) Last updated: 2024-07-08
On Efficient and Secure Compression Modes for Arithmetization-Oriented Hashing
Elena Andreeva, Rishiraj Bhattacharyya, Arnab Roy, Stefano Trevisani
Secret-key cryptography

ZK-SNARKs, a fundamental component of privacy-oriented payment systems, identity protocols, or anonymous voting systems, are advanced cryptographic protocols for verifiable computation: modern SNARKs allow to encode the invariants of a program, expressed as an arithmetic circuit, in an appropriate constraint language from which short, zero-knowledge proofs for correct computations can be constructed. One of the most important computations that is run through SNARK systems is the...

2023/1295 (PDF) Last updated: 2023-08-31
Towards Minimizing Non-linearity in Type-II Generalized Feistel Networks
Yuqing Zhao, Chun Guo, Weijia Wang
Secret-key cryptography

Recent works have revisited blockcipher structures to achieve MPC- and ZKP-friendly designs. In particular, Albrecht et al. (EUROCRYPT 2015) first pioneered using a novel structure SP networks with partial non-linear layers (P-SPNs) and then (ESORICS 2019) repopularized using multi-line generalized Feistel networks (GFNs). In this paper, we persist in exploring symmetric cryptographic constructions that are conducive to the applications such as MPC. In order to study the minimization of...

2023/241 (PDF) Last updated: 2023-02-21
Lynx: Family of Lightweight Authenticated Encryption Schemes based on Tweakable Blockcipher
Munawar Hasan, Donghoon Chang
Secret-key cryptography

The widespread deployment of low-power and handheld devices opens an opportunity to design lightweight authenticated encryption schemes. The schemes so proposed must also prove their resilience under various security notions. Romulus-N1 is an authenticated encryption scheme with associated data based on a tweakable blockcipher, a primary variant of Romulus-N family which is NIST (National Institute of Standards and Technology) lightweight cryptography competition finalist; provides beyond...

2023/226 (PDF) Last updated: 2023-02-19
Impossibility of Indifferentiable Iterated Blockciphers from 3 or Less Primitive Calls
Chun Guo, Lei Wang, Dongdai Lin
Secret-key cryptography

Virtually all modern blockciphers are iterated. In this paper, we ask: to construct a secure iterated blockcipher "non-trivially", how many calls to random functions and permutations are necessary? When security means indistinguishability from a random permutation, optimality is achieved by the Even-Mansour scheme using 1 call to a public permutation. We seek for the arguably strongest security indifferentiability from an ideal cipher, a notion introduced by Maurer et al. (TCC 2004) and...

2022/1776 (PDF) Last updated: 2022-12-29
Offset-Based BBB-Secure Tweakable Block-ciphers with Updatable Caches
Arghya Bhattacharjee, Ritam Bhaumik, Mridul Nandi
Secret-key cryptography

A nonce-respecting tweakable blockcipher is the building-block for the OCB authenticated encryption mode. An XEX-based TBC is used to process each block in OCB. However, XEX can provide at most birthday bound privacy security, whereas in Asiacrypt 2017, beyond-birthday-bound (BBB) forging security of OCB3 was shown by Bhaumik and Nandi. In this paper we study how at a small cost we can construct a nonce-respecting BBB-secure tweakable blockcipher. We propose the OTBC-3 construction, which...

2022/1654 (PDF) Last updated: 2022-11-29
On the Complete Non-Malleability of the Fujisaki-Okamoto Transform
Daniele Friolo, Matteo Salvino, Daniele Venturi
Public-key cryptography

The Fujisaki-Okamoto (FO) transform (CRYPTO 1999 and JoC 2013) turns any weakly (i.e., IND-CPA) secure public-key encryption (PKE) scheme into a strongly (i.e., IND-CCA) secure key encapsulation method (KEM) in the random oracle model (ROM). Recently, the FO transform re-gained momentum as part of CRISTAL-Kyber, selected by the NIST as the PKE winner of the post-quantum cryptography standardization project. Following Fischlin (ICALP 2005), we study the complete non-malleability of KEMs...

2022/1445 (PDF) Last updated: 2022-10-23
Minimizing Even-Mansour Ciphers for Sequential Indifferentiability (Without Key Schedules)
Shanjie Xu, Qi Da, Chun Guo
Secret-key cryptography

Iterated Even-Mansour (IEM) schemes consist of a small number of fixed permutations separated by round key additions. They enjoy provable security, assuming the permutations are public and random. In particular, regarding chosen-key security in the sense of sequential indifferentiability (seq-indifferentiability), Cogliati and Seurin (EUROCRYPT 2015) showed that without key schedule functions, the 4-round Even-Mansour with Independent Permutations and no key schedule $EMIP_4(k,u) = k \oplus...

2022/841 (PDF) Last updated: 2023-08-08
Faster Yet Safer: Logging System Via Fixed-Key Blockcipher
Viet Tung Hoang, Cong Wu, Xin Yuan
Applications

System logs are crucial for forensic analysis, but to be useful, they need to be tamper-proof. To protect the logs, a number of secure logging systems have been proposed from both academia and the industry. Unfortunately, except for the recent KennyLoggings construction, all other logging systems are broken by an attack of Paccagnella et al. (CCS 2020). In this work, we build a secure logging system that improves KennyLoggings in several fronts: adoptability, security, and performance. Our...

2022/686 (PDF) Last updated: 2023-02-23
Proof of Mirror Theory for a Wide Range of $\xi_{\max}$
Benoît Cogliati, Avijit Dutta, Mridul Nandi, Jacques Patarin, Abishanka Saha
Secret-key cryptography

In CRYPTO'03, Patarin conjectured a lower bound on the number of distinct solutions $(P_1, \ldots, P_{q}) \in (\{0, 1\}^{n})^{q}$ satisfying a system of equations of the form $X_i \oplus X_j = \lambda_{i,j}$ such that $P_1, P_2, \ldots$, $P_{q}$ are pairwise distinct. This result is known as \emph{``$P_i \oplus P_j$ Theorem for any $\xi_{\max}$''} or alternatively as \emph{Mirror Theory for general $\xi_{\max}$}, which was later proved by Patarin in ICISC'05. Mirror theory for general...

2022/668 (PDF) Last updated: 2022-09-13
Key-Reduced Variants of 3kf9 with Beyond-Birthday-Bound Security
Yaobin Shen, Ferdinand Sibleyras
Secret-key cryptography

3kf9 is a three-key CBC-type MAC that enhances the standardized integrity algorithm f9 (3GPP-MAC). It has beyond-birthday-bound security and is expected to be a possible candidate in constrained environments when instantiated with lightweight blockciphers. Two variants 2kf9 and 1kf9 were proposed to reduce key size for efficiency, but recently, Leurent et al. (CRYPTO'18) and Shen et al. (CRYPTO'21) pointed out critical flaws on these two variants and invalidated their security proofs with...

2022/464 Last updated: 2022-08-27
Superposition Attacks on Pseudorandom Schemes based on Two or Less Permutations
Shaoxuan Zhang, Chun Guo, Qingju Wang
Secret-key cryptography

We study quantum superposition attacks against permutation-based pseudorandom cryptographic schemes. We first extend Kuwakado and Morii's attack against the Even-Mansour cipher (ISITA 2012), and exhibit key recovery attacks against a large class of pseudorandom schemes based on a single call to an $n$-bit permutation, with polynomial $O(n)$ quantum steps. We also show how to overcome restrictions on available quantum data in certain relevant settings. We then consider TPPR schemes, namely,...

2022/375 (PDF) Last updated: 2022-04-17
A Note on the Security Framework of Two-key DbHtS MACs
Tingting Guo, Peng Wang
Secret-key cryptography

Double-block Hash-then-Sum (DbHtS) MACs are a class of MACs achieve beyond-birthday-bound (BBB) security, including SUM-ECBC, PMAC_Plus, 3kf9 and LightMAC_Plus etc. Recently, Shen et al. (Crypto 2021) proposed a security framework for two-key DbHtS MACs in the multi-user setting, stating that when the underlying blockcipher is ideal and the universal hash function is regular and almost universal, the two-key DbHtS MACs achieve 2n/3-bit security. Unfortunately, the regular and universal...

2022/331 (PDF) Last updated: 2022-03-14
Parallelizable Authenticated Encryption with Small State Size
Akiko Inoue, Kazuhiko Minematsu
Secret-key cryptography

Authenticated encryption (AE) is a symmetric-key encryption function that provides confidentiality and authenticity of a message. One of the evaluation criteria for AE is state size, which is memory size needed for encryption. State size is especially important when cryptosystem is implemented in constrained devices, while trivial reduction by using a small primitive is not generally acceptable as it leads to a degraded security. In these days, the state size of AE has been very actively...

2021/1535 (PDF) Last updated: 2021-11-22
Light-OCB: Parallel Lightweight Authenticated Cipher with Full Security
Avik Chakraborti, Nilanjan Datta, Ashwin Jha, Cuauhtemoc Manicillas Lopez, Mridul Nandi
Secret-key cryptography

This paper proposes a lightweight authenticated encryption (AE) scheme, called Light-OCB, which can be viewed as a lighter variant of the CAESAR winner OCB as well as a faster variant of the high profi le NIST LWC competition submission LOCUS-AEAD. Light-OCB is structurally similar to LOCUS-AEAD and uses a nonce-based derived key that provides optimal security, and short-tweak tweakable blockcipher (tBC) for efficient domain separation. Light-OCB improves over LOCUS-AEAD by reducing the...

2021/1250 (PDF) Last updated: 2021-09-20
Efficient Leakage-Resilient MACs without Idealized Assumptions
Francesco Berti, Chun Guo, Thomas Peters, François-Xavier Standaert
Secret-key cryptography

The security proofs of leakage-resilient MACs based on symmetric building blocks currently rely on idealized assumptions that hardly translate into interpretable guidelines for the cryptographic engineers implementing these schemes. In this paper, we first present a leakage-resilient MAC that is both efficient and secure under standard and easily interpretable black box and physical assumptions. It only requires a collision resistant hash function and a single call per message...

2021/579 (PDF) Last updated: 2021-10-18
Quantum Key-length Extension
Joseph Jaeger, Fang Song, Stefano Tessaro
Secret-key cryptography

Should quantum computers become available, they will reduce the effective key length of basic secret-key primitives, such as blockciphers. To address this we will either need to use blockciphers with inherently longer keys or develop key-length extension techniques to amplify the security of a blockcipher to use longer keys. We consider the latter approach and revisit the FX and double encryption constructions. Classically, FX was proven to be a secure key-length extension technique, while...

2020/608 (PDF) Last updated: 2020-10-09
The Area-Latency Symbiosis: Towards Improved Serial Encryption Circuits
Fatih Balli, Andrea Caforio, Subhadeep Banik
Secret-key cryptography

The bit-sliding paper of Jean et al. (CHES 2017) showed that the smallest-size circuit for SPN based block ciphers such as AES, SKINNY and PRESENT can be achieved via bit-serial implementations. Their technique decreases the bit size of the datapath and naturally leads to a significant loss in latency (as well as the maximum throughput). Their designs complete a single round of the encryption in 168 (resp. 68) clock cycles for 128 (resp. 64) bit blocks. A follow-up work by Banik et al. (FSE...

2020/288 (PDF) Last updated: 2020-04-15
Secure Key-Alternating Feistel Ciphers Without Key Schedule
Yaobin Shen, Hailun Yan, Lei Wang, Xuejia Lai
Secret-key cryptography

Light key schedule has found many applications in lightweight blockciphers, e.g. LED, PRINTcipher and LBlock. In this paper, we study an interesting question of how to design a as light as possible key schedule from the view of provable security and revisit the four-round key-alternating Feistel cipher by Guo and Wang in Asiacrypt 18. We optimize the construction by Guo and Wang and propose a four-round key-alternating Feistel cipher with an ultra-light (in fact non-existent) key schedule....

2020/285 (PDF) Last updated: 2020-03-06
Improved Security Bounds for Generalized Feistel Networks
Yaobin Shen, Chun Guo, Lei Wang
Secret-key cryptography

We revisit the security of various generalized Feistel networks. Concretely, for unbalanced, alternating, type-1, type-2, and type-3 Feistel networks built from random functions, we substantially improve the coupling analyzes of Hoang and Rogaway (CRYPTO 2010). For a tweakable blockcipher-based generalized Feistel network proposed by Coron et al. (TCC 2010), we present a coupling analysis and for the first time show that with enough rounds, it achieves 2n-bit security, and this provides...

2019/1424 (PDF) Last updated: 2019-12-10
Efficient Side-Channel Secure Message Authentication with Better Bounds
Chun Guo, François-Xavier Standaert, Weijia Wang, Yu Yu
Secret-key cryptography

We investigate constructing message authentication schemes from symmetric cryptographic primitives, with the goal of achieving security when most intermediate values during tag computation and verification are leaked (i.e., mode-level leakage-resilience). Existing efficient proposals typically follow the plain Hash-then-MAC paradigm $T=MAC_K(H(M))$. When the domain of the MAC function $MAC_K$ is $\{0,1\}^{128}$, e.g., when instantiated with the AES, forgery is possible within time $2^{64}$...

2019/1212 (PDF) Last updated: 2019-10-16
Swap and Rotate: Lightweight linear layers for SPN-based blockciphers
Subhadeep Banik, Fatih Balli, Francesco Regazzoni, Serge Vaudenay
Implementation

In CHES 2017, Jean et al. presented a paper on ``Bit-Sliding'' in which the authors proposed lightweight constructions for SPN based block ciphers like AES, PRESENT, and SKINNY. The main idea behind these constructions was to reduce the length of the datapath to 1 bit and to reformulate the linear layer for these ciphers so that they require fewer scan flip-flops (which have built-in multiplexer functionality and so larger in area as compared to a simple flip-flop). In this paper, we...

2019/1033 (PDF) Last updated: 2019-09-16
Anonymous AE
John Chan, Phillip Rogaway
Secret-key cryptography

The customary formulation of authenticated encryption (AE) requires the decrypting party to supply the correct nonce with each ciphertext it decrypts. To enable this, the nonce is often sent in the clear alongside the ciphertext. But doing this can forfeit anonymity and degrade usability. Anonymity can also be lost by transmitting associated data (AD) or a session-ID (used to identify the operative key). To address these issues, we introduce anonymous AE, wherein ciphertexts must conceal...

2019/700 (PDF) Last updated: 2019-06-13
SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation
Yusuke Naito, Mitsuru Matsui, Takeshi Sugawara, Daisuke Suzuki
Secret-key cryptography

Lightweight cryptography in computationally constrained devices is actively studied. In contrast to advances of lightweight blockcipher in the last decade, lightweight mode of operation is seemingly not so mature, yet it has large impact in performance. Therefore, there is a great demand for lightweight mode of operation, especially that for authenticated encryption with associated data (AEAD). Among many known properties of conventional modes of operation, the following four properties are...

2019/624 (PDF) Last updated: 2019-11-12
Nonces are Noticed: AEAD Revisited
Mihir Bellare, Ruth Ng, Björn Tackmann
Secret-key cryptography

We draw attention to a gap between theory and usage of nonce-based symmetric encryption, under which the way the former treats nonces can result in violation of privacy in the latter. We bridge the gap with a new treatment of nonce-based symmetric encryption that modifies the syntax (decryption no longer takes a nonce), upgrades the security goal (asking that not just messages, but also nonces, be hidden) and gives simple, efficient schemes conforming to the new definitions. We investigate...

2019/600 (PDF) Last updated: 2019-06-02
ZOCB and ZOTR: Tweakable Blockcipher Modes for Authenticated Encryption with Full Absorption
Zhenzhen Bao, Jian Guo, Tetsu Iwata, Kazuhiko Minematsu
Secret-key cryptography

We define ZOCB and ZOTR for nonce-based authenticated encryption with associated data, and analyze their provable security. These schemes use a tweakable blockcipher (TBC) as the underlying primitive, and fully utilize its input to process a plaintext and associated data (AD). This property is commonly referred to as full absorption, and this has been explored for schemes based on a permutation or a pseudorandom function (PRF). Our schemes improve the efficiency of TBC-based counterparts of...

2019/311 (PDF) Last updated: 2020-05-25
Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality
Akiko Inoue, Tetsu Iwata, Kazuhiko Minematsu, Bertram Poettering
Secret-key cryptography

We present practical attacks on OCB2. This mode of operation of a blockcipher was designed with the aim to provide particularly efficient and provably-secure authenticated encryption services, and since its proposal about 15 years ago it belongs to the top performers in this realm. OCB2 was included in an ISO standard in 2009. An internal building block of OCB2 is the tweakable blockcipher obtained by operating a regular blockcipher in XEX$^\ast$ mode. The latter provides security only when...

2019/249 (PDF) Last updated: 2019-02-28
Revisiting Variable Output Length XOR Pseudorandom Function
Srimanta Bhattacharya, Mridul Nandi
Secret-key cryptography

Let $\sigma$ be some positive integer and $\mathcal{C} \subseteq \{(i,j): 1 \leq i < j \leq \sigma \}$. The theory behind finding a lower bound on the number of distinct blocks $P_1, \ldots, P_{\sigma} \in \{0,1\}^n$ satisfying a set of linear equations $\{ P_i \oplus P_j = c_{i,j} : (i,j) \in \mathcal{C} \}$ for some $c_{i,j} \in \{0,1\}^n$, is called {\em mirror theory}. Patarin introduced the mirror theory and provided a proof for this. However, the proof, even for a special class of...

2018/1087 (PDF) Last updated: 2019-03-20
Breaking the confidentiality of OCB2
Bertram Poettering
Secret-key cryptography

OCB2 is a widely standardized mode of operation of a blockcipher that aims at providing authenticated encryption. A recent report by Inoue and Minematsu (IACR EPRINT report 2018/1040) indicates that OCB2 does not meet this goal. Concretely, by describing simple forging attacks the authors evidence that the (sub)goal of authenticity is not reached. The report does not question the confidentiality offered by OCB2. In this note we show how the attacks of Inoue and Minematsu can be extended to...

2018/1040 (PDF) Last updated: 2018-11-11
Cryptanalysis of OCB2
Akiko Inoue, Kazuhiko Minematsu
Secret-key cryptography

We present practical attacks against OCB2, an ISO-standard authenticated encryption (AE) scheme. OCB2 is a highly-efficient blockcipher mode of operation. It has been extensively studied and widely believed to be secure thanks to the provable security proofs. Our attacks allow the adversary to create forgeries with single encryption query of almost-known plaintext. This attack can be further extended to powerful almost-universal and universal forgeries using more queries. The source of our...

2018/916 (PDF) Last updated: 2019-11-08
Forking a Blockcipher for Authenticated Encryption of Very Short Messages
Elena Andreeva, Reza Reyhanitabar, Kerem Varici, Damian Vizár
Secret-key cryptography

Highly efficient encryption and authentication of short messages has been identified as an essential requirement for enabling security in constrained computation and communication scenarios such as the CAN FD in automotive systems (with maximum message length of 64 bytes), massive IoT and critical communication domains of 5G, and Narrowband IoT (NB-IoT), to mention some. Accordingly, NIST has specified, as a design requirement in the lightweight cryptography project, that AEAD submissions...

2018/819 (PDF) Last updated: 2018-10-15
ZCZ - Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls
Ritam Bhaumik, Eik List, Mridul Nandi
Secret-key cryptography

Strong Pseudo-random Permutations (SPRPs) are important for various applications. In general, it is desirable to base an SPRP on a single-keyed primitive for minimizing the implementation costs. For constructions built on classical block ciphers, Nandi showed at ASIACRYPT'15 that at least two calls to the primitive per processed message block are required for SPRP security, assuming that all further operations are linear. The ongoing trend of using tweakable block ciphers as primitive has...

2018/816 (PDF) Last updated: 2018-09-06
Revisiting Key-alternating Feistel Ciphers for Shorter Keys and Multi-user Security
Chun Guo, Lei Wang
Secret-key cryptography

Key-Alternating Feistel (KAF) ciphers, a.k.a. Feistel-2 models, refer to Feistel networks with round functions of the form $F_i(k_i\oplus x_i)$, where $k_i$ is the (secret) round-key and $F_i$ is a public random function. This model roughly captures the structures of many famous Feistel ciphers, and the most prominent instance is DES. Existing provable security results on KAF assumed independent round-keys and round functions (ASIACRYPT 2004 & FSE 2014). In this paper, we investigate how to...

2018/547 (PDF) Last updated: 2018-07-02
Indifferentiable Authenticated Encryption
Manuel Barbosa, Pooya Farshim

We study Authenticated Encryption with Associated Data (AEAD) from the viewpoint of composition in arbitrary (single-stage) environments. We use the indifferentiability framework to formalize the intuition that a good AEAD scheme should have random ciphertexts subject to decryptability. Within this framework, we can then apply the indifferentiability composition theorem to show that such schemes offer extra safeguards wherever the relevant security properties are not known, or cannot be...

2018/351 (PDF) Last updated: 2018-04-18
A Chosen Plaintext Attack on Offset Public Permutation Mode
Miloslav Homer
Secret-key cryptography

Offset Public Permutation Mode (OPP) by Granger et al. is a one-pass authenticated encryption scheme supporting associated data (AEAD scheme). Leveraging an error in analysis of the scheme, a chosen plaintext attack that creates a forgery was discovered. This attack makes no assumptions about the underlying tweakable blockcipher while having negligible complexity requirements and high probability of success. An implementation of the attack is also provided.

2018/024 (PDF) Last updated: 2018-01-07
KEM Combiners
Federico Giacon, Felix Heuer, Bertram Poettering
Public-key cryptography

Key-encapsulation mechanisms (KEMs) are a common stepping stone for constructing public-key encryption. Secure KEMs can be built from diverse assumptions, including ones related to integer factorization, discrete logarithms, error correcting codes, or lattices. In light of the recent NIST call for post-quantum secure PKE, the zoo of KEMs that are believed to be secure continues to grow. Yet, on the question of which is the most secure KEM opinions are divided. While using the best candidate...

2017/1040 Last updated: 2019-11-10
Threshold Implementations of GIFT: A Trade-off Analysis
Arpan Jati, Naina Gupta, Anupam Chattopadhyay, Somitra Kumar Sanadhya, Donghoon Chang
Implementation

Threshold Implementation (TI) is one of the most widely used countermeasure for side channel attacks. Over the years several TI techniques have been proposed for randomizing cipher execution using different variations of secret-sharing and implementation techniques. For instance, Direct Sharing (4-shares) is the most straightforward implementation of the threshold countermeasure. However, its usage is limited due to its high area requirements. On the other hand, sharing using decomposition...

2017/877 (PDF) Last updated: 2017-09-13
Identity-Based Format-Preserving Encryption
Mihir Bellare, Viet Tung Hoang
Secret-key cryptography

We introduce identity-based format-preserving encryption (IB-FPE) as a way to localize and limit the damage to format-preserving encryption (FPE) from key exposure. We give definitions, relations between them, generic attacks and two transforms of FPE schemes to IB-FPE schemes. As a special case, we introduce and cover identity-based tweakable blockciphers. We apply all this to analyze DFF, an FPE scheme proposed to NIST for standardization.

2017/852 (PDF) Last updated: 2017-09-09
Blockcipher-based MACs: Beyond the Birthday Bound without Message Length
Yusuke Naito

We present blockcipher-based MACs (Message Authentication Codes) that have beyond the birthday bound security without message length in the sense of PRF (Pseudo-Random Function) security. Achieving such security is important in constructing MACs using blockciphers with short block sizes (e.g., 64 bit). Luykx et al. (FSE2016) proposed LightMAC, the first blockcipher-based MAC with such security and a variant of PMAC, where for each $n$-bit blockcipher call, an $m$-bit counter and an...

2017/812 (PDF) Last updated: 2017-08-30
Optimal PRFs from Blockcipher Designs
Bart Mennink, Samuel Neves
Secret-key cryptography

Cryptographic modes built on top of a blockcipher usually rely on the assumption that this primitive behaves like a pseudorandom permutation (PRP). For many of these modes, including counter mode and GCM, stronger security guarantees could be derived if they were based on a PRF design. We propose a heuristic method of transforming a dedicated blockcipher design into a dedicated PRF design. Intuitively, the method consists of evaluating the blockcipher once, with one or more intermediate...

2017/653 (PDF) Last updated: 2017-08-03
Universal Forgery with Birthday Paradox: Application to Blockcipher-based Message Authentication Codes and Authenticated Encryptions
Fanbao Liu, Fengmei Liu

An universal forgery attack means that for any given message $M$, an adversary without the key can forge the corresponding Message Authentication Code (MAC) tag $\tau$, and the pair $(M,\tau)$ can be verified with probability 1. For a idea MAC, the universal forgery attack should be infeasible to be implemented, whose complexity is believed to be min{$(2^n, 2^k)$} queries in the classic setting, where $n$ is the tag length and $k$ is the key length of the MAC, respectively. In this paper,...

2017/649 (PDF) Last updated: 2021-08-30
Blockcipher-based Authenticated Encryption: How Small Can We Go?
Avik Chakraborti, Tetsu Iwata, Kazuhiko Minematsu, Mridul Nandi

This paper presents a lightweight blockcipher based authenticated encryption mode mainly focusing on minimizing the implementation size, i.e., hardware gates or working memory on software. The mode is called COFB, for COmbined FeedBack. COFB uses an $n$-bit blockcipher as the underlying primitive and relies on the use of a nonce for security. In addition to the state required for executing the underlying blockcipher, COFB needs only $n/2$ bits state as a mask. To date, for all existing...

2017/509 (PDF) Last updated: 2017-06-02
Quantum Security of NMAC and Related Constructions
Fang Song, Aaram Yun
Foundations

We prove the security of NMAC, HMAC, AMAC, and the cascade construction with fixed input-length as quantum-secure pseudo-random functions (PRFs). Namely, they are indistinguishable from a random oracle against any polynomial-time quantum adversary that can make quantum superposition queries. In contrast, many blockcipher-based PRFs including CBC-MAC were recently broken by quantum superposition attacks. Classical proof strategies for these constructions do not generalize to the quantum...

2017/474 (PDF) Last updated: 2017-05-28
Insuperability of the Standard Versus Ideal Model Gap for Tweakable Blockcipher Security
Bart Mennink

Two types of tweakable blockciphers based on classical blockciphers have been presented over the last years: non-tweak-rekeyable and tweak-rekeyable, depending on whether the tweak may influence the key input to the underlying blockcipher. In the former direction, the best possible security is conjectured to be $2^{\sigma n/(\sigma+1)}$, where $n$ is the size of the blockcipher and $\sigma$ is the number of blockcipher calls. In the latter direction, Mennink and Wang et al. presented...

2017/466 (PDF) Last updated: 2017-07-01
Tweakable Blockciphers for Efficient Authenticated Encryptions with Beyond the Birthday-Bound Security
Yusuke Naito

Modular design via a tweakable blockcipher (TBC) offers efficient authenticated encryption (AE) schemes (with associated data) that call a blockcipher once for each data block (of associated data or a plaintext). However, the existing efficient blockcipher-based TBCs are secure up to the birthday bound, where the underlying keyed blockcipher is a secure strong pseudorandom permutation. Existing blockcipher-based AE schemes with beyond-birthday-bound (BBB) security are not efficient, that is,...

2017/002 Last updated: 2017-04-05
Generalized Tweakable Even-Mansour Cipher with Strong Security Guarantee and Its Application to Authenticated Encryption
Ping Zhang, Honggang Hu, Peng Wang

We present a generalized tweakable blockcipher HPH, which is constructed from a public random permutation $P$ and an almost-XOR-universal (AXU) hash function $H$ with a tweak and key schedule $(t_1,t_2,K)\in \mathcal{T}\times \mathcal{K}$, and defined as $y=HPH_K((t_1,t_2),x)=P(x\oplus H_K(t_1))\oplus H_K(t_2)$, where the key $K$ is chosen from a key space $\mathcal{K}$, the tweak $(t_1,t_2)$ is chosen from a tweak space $\mathcal{T}$, $x$ is a plaintext, and $y$ is a ciphertext. We prove...

2016/1090 (PDF) Last updated: 2016-11-29
OleF: An Inverse-Free Online Cipher
Ritam Bhaumik, Mridul Nandi
Secret-key cryptography

Online ciphers, in spite of being insecure against an sprp adversary, can be desirable at places because of their ease of implementation and speed. Here we propose a single-keyed inverse-free construction that achieves online sprp security with an optimal number of blockcipher calls. We also include a partial block construction, without requiring any extra key.

2016/1059 (PDF) Last updated: 2016-11-15
The INT-RUP Security of OCB with Intermediate (Parity) Checksum
Ping Zhang, Peng Wang, Honggang Hu
Secret-key cryptography

OCB is neither integrity under releasing unvieried plaintext (INT-RUP) nor nonce-misuse resistant. The tag of OCB is generated by encrypting plaintext checksum, which is vulnerable in the INT-RUP security model. This paper focuses on the weakness of the checksum processing in OCB. We describe a new notion, called plaintext or ciphertext checksum (PCC), which is a generalization of plaintext checksum, and prove that all authenticated encryption schemes with PCC are insecure in the INT-RUP...

2016/894 (PDF) Last updated: 2017-01-13
Indifferentiability of 3-Round Even-Mansour with Random Oracle Key Derivation
Chun Guo, Dongdai Lin

We revisit the Even-Mansour (EM) scheme with random oracle key derivation previously considered by Andreeva et al. (CRYPTO 2013). For this scheme, Andreeva et al. provided an indifferentiability (from an ideal $(k,n)$-cipher) proof for 5 rounds while they exhibited an attack for 2 rounds. Left open is the (in)differentiability of 3 and 4 rounds. We present a proof for the indifferentiability of 3 rounds and thus closing the aforementioned gap. This also separates EM ciphers with...

2016/876 (PDF) Last updated: 2016-09-14
How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers
Lei Wang, Jian Guo, Guoyan Zhang, Jingyuan Zhao, Dawu Gu

This paper focuses on building a tweakable blockcipher from a classical blockcipher whose input and output wires all have a size of $n$ bits. The main goal is to achieve full $2^n$ security. Such a tweakable blockcipher was proposed by Mennink at FSE'15, and it is also the only tweakable blockcipher so far that claimed full $2^n$ security to our best knowledge. However, we find a key-recovery attack on Mennink's proposal (in the proceeding version) with a complexity of about $2^{n/2}$...

2016/864 (PDF) Last updated: 2016-09-10
Salvaging Weak Security Bounds for Blockcipher-Based Constructions
Thomas Shrimpton, R. Seth Terashima

The concrete security bounds for some blockcipher-based constructions sometimes become worrisome or even vacuous; for example, when a light-weight blockcipher is used, when large amounts of data are processed, or when a large number of connections need to be kept secure. Rotating keys helps, but introduces a ``hybrid factor'' $m$ equal to the number of keys used. In such instances, analysis in the ideal-cipher model (ICM) can give a sharper picture of security, but this heuristic is called...

2016/853 (PDF) Last updated: 2016-09-07
Stronger Security Variants of GCM-SIV
Tetsu Iwata, Kazuhiko Minematsu
Secret-key cryptography

At CCS 2015, Gueron and Lindell proposed GCM-SIV, a provably secure authenticated encryption scheme that remains secure even if the nonce is repeated. While this is an advantage over the original GCM, we first point out that GCM-SIV allows a trivial distinguishing attack with about $2^{48}$ queries, where each query has one plaintext block. This shows the tightness of the security claim and does not contradict the provable security result. However, the original GCM resists the attack, and...

2016/845 (PDF) Last updated: 2016-09-06
Selective Opening Security from Simulatable Data Encapsulation
Felix Heuer, Bertram Poettering
Public-key cryptography

The confidentiality notion of security against selective opening attacks considers adver- saries that obtain challenge ciphertexts and are allowed to adaptively open them, thereby revealing the encrypted message and the randomness used to encrypt. The SO notion is stronger than that of CCA security and is often required when formally arguing towards the security of multi-user applications. While different ways of achieving correspondingly secure schemes are known, as they generally employ...

2016/825 (PDF) Last updated: 2017-05-23
Revisiting Cascade Ciphers in Indifferentiability Setting
Chun Guo, Dongdai Lin, Meicheng Liu

Shannon defined an ideal $(\kappa,n)$-blockcipher as a secrecy system consisting of $2^{\kappa}$ independent $n$-bit random permutations. In this paper, we revisit the following question: in the ideal cipher model, can a cascade of several ideal $(\kappa,n)$-blockciphers realize an ideal $(2\kappa,n)$-blockcipher? The motivation goes back to Shannon's theory on product secrecy systems, and similar question was considered by Even and Goldreich (CRYPTO '83) in different settings. We give the...

2016/557 (PDF) Last updated: 2017-02-08
On the Multiplicative Complexity of Boolean Functions and Bitsliced Higher-Order Masking
Dahmun Goudarzi, Matthieu Rivain

Higher-order masking is a widely used countermeasure to make software implementations of blockciphers achieve high security levels against side-channel attacks. Unfortunately, it often comes with a strong impact in terms of performances which may be prohibitive in some contexts. This situation has motivated the research for efficient schemes that apply higher-order masking with minimal performance overheads. The most widely used approach is based on a polynomial representation of the cipher...

2016/234 (PDF) Last updated: 2017-01-25
Trick or Tweak: On the (In)security of OTR’s Tweaks
Raphael Bost, Olivier Sanders
Secret-key cryptography

Tweakable blockcipher (TBC) is a powerful tool to design authenticated encryption schemes as illustrated by Minematsu's Offset Two Rounds (OTR) construction. It considers an additional input, called tweak, to a standard blockcipher which adds some variability to this primitive. More specifically, each tweak is expected to define a different, independent pseudo-random permutation. In this work we focus on OTR's way to instantiate a TBC and show that it does not achieve such a property for a...

2016/020 (PDF) Last updated: 2016-02-02
Truncated Differential Based Known-Key Attacks on Round-Reduced Simon
Yonglin Hao, Willi Meier
Secret-key cryptography

At Crypto 2015, Blondeau, Peyrin and Wang proposed a truncated-differential-based known-key attack on full PRESENT, a nibble oriented lightweight blockcipher with a SPN structure. The truncated difference they used is derived from the existing multidimensional linear characteristics. An innovative technique of their work is the design of a MITM layer added before the characteristic that covers extra rounds with a complexity lower than that of a generic construction. We notice that there...

2015/1148 (PDF) Last updated: 2015-11-27
An Inverse-free Single-Keyed Tweakable Enciphering Scheme
Ritam Bhaumik, Mridul Nandi
Secret-key cryptography

In CRYPTO 2003, Halevi and Rogaway proposed CMC, a tweakable enciphering scheme (TES) based on a blockcipher. It requires two blockcipher keys and it is not inverse-free (i.e., the decryption algorithm uses the inverse (decryption) of the underlying blockcipher). We present here a new inverse-free, single-keyed TES. Our construction is a tweakable strong pseudorandom permutation (tsprp), i.e., it is secure against chosen-plaintext-ciphertext adversaries assuming that the underlying...

2015/999 (PDF) Last updated: 2022-03-16
Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption
Robert Granger, Philipp Jovanovic, Bart Mennink, Samuel Neves

A popular approach to tweakable blockcipher design is via masking, where a certain primitive (a blockcipher or a permutation) is preceded and followed by an easy-to-compute tweak-dependent mask. In this work, we revisit the principle of masking. We do so alongside the introduction of the tweakable Even-Mansour construction MEM. Its masking function combines the advantages of word-oriented LFSR- and powering-up-based methods. We show in particular how recent advancements in computing discrete...

2015/909 (PDF) Last updated: 2015-11-25
On the Impact of Known-Key Attacks on Hash Functions
Bart Mennink, Bart Preneel
Secret-key cryptography

Hash functions are often constructed based on permutations or blockciphers, and security proofs are typically done in the ideal permutation or cipher model. However, once these random primitives are instantiated, vulnerabilities of these instantiations may nullify the security. At ASIACRYPT 2007, Knudsen and Rijmen introduced known-key security of blockciphers, which gave rise to many distinguishing attacks on existing blockcipher constructions. In this work, we analyze the impact of such...

2015/888 (PDF) Last updated: 2015-09-14
Tweak-Length Extension for Tweakable Blockciphers
Kazuhiko Minematsu, Tetsu Iwata
Secret-key cryptography

Tweakable blockcipher (TBC) is an extension of standard blockcipher introduced by Liskov, Rivest and Wagner in 2002. TBC is a versatile building block for efficient symmetric-key cryptographic functions, such as authenticated encryption. In this paper we study the problem of extending tweak of a given TBC of fixed-length tweak, which is a variant of popular problem of converting a blockcipher into a TBC, i.e., blockcipher mode of operation. The problem is particularly important for known...

2015/861 (PDF) Last updated: 2015-09-06
A Synthetic Indifferentiability Analysis of Interleaved Double-Key Even-Mansour Ciphers
Chun Guo, Dongdai Lin

Iterated Even-Mansour scheme (IEM) is a generalization of the basic 1-round proposal (ASIACRYPT '91). The scheme can use one key, two keys, or completely independent keys. Most of the published security proofs for IEM against relate-key and chosen-key attacks focus on the case where all the round-keys are derived from a single master key. Whereas results beyond this barrier are relevant to the cryptographic problem whether a secure blockcipher with key-size twice the block-size can be built...

2015/811 (PDF) Last updated: 2015-08-14
Key-recovery attacks against the MAC algorithm Chaskey
Chrysanthi Mavromati
Secret-key cryptography

Chaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers proposed by Mouha et. al at SAC 2014. Its underlying blockcipher uses an Even-Mansour construction with a permutation based on the ARX methodology. In this paper, we present key-recovery attacks against Chaskey in the single and multi-user setting. These attacks are based on recent work by Fouque, Joux and Mavromati presented at Asiacrypt 2014 on Even-Mansour based constructions. We first show a simple attack on the...

2015/738 (PDF) Last updated: 2016-07-19
Authenticated Encryption with Small Stretch (or, How to Accelerate AERO)
Kazuhiko Minematsu
Secret-key cryptography

Standard form of authenticated encryption (AE) requires the ciphertext to be expanded by the nonce and the authentication tag. These expansions can be problematic when messages are relatively short and communication cost is high. To overcome the problem we propose a new form of AE scheme, MiniAE, which expands the ciphertext only by the single variable integrating nonce and tag. An important feature of MiniAE is that it requires the receiver to be stateful not only for detecting replays but...

2015/624 (PDF) Last updated: 2016-08-11
Automated Analysis and Synthesis of Authenticated Encryption Schemes
Viet Tung Hoang, Jonathan Katz, Alex J. Malozemoff
Secret-key cryptography

Authenticated encryption (AE) schemes are symmetric-key encryption schemes ensuring strong notions of confidentiality and integrity. Although various AE schemes are known, there remains significant interest in developing schemes that are more efficient, meet even stronger security notions (e.g., misuse-resistance), or satisfy certain non-cryptographic properties (e.g., being patent-free). We present an automated approach for analyzing and synthesizing blockcipher-based AE schemes,...

2015/579 (PDF) Last updated: 2015-06-18
A Simple Proof of a Distinguishing Bound of Iterated Uniform Random Permutation
Mridul Nandi
Secret-key cryptography

Let P be chosen uniformly from the set P := Perm(S), the set of all permutations over a set S of size N. In Crypto 2015, Minaud and Seurin proved that for any unbounded time adversary A, making at most q queries, the distinguishing advantage between P^r (after sampling P, compose it for r times) and P, denoted Delta(P^r ; P), is at most (2r + 1)q/N. In this paper we provide an alternative simple proof of this result for an upper bound 2q(r+1)^2/N by using well known coefficient H-technique.

2015/485 (PDF) Last updated: 2017-05-25
Turning Online Ciphers Off
Elena Andreeva, Guy Barwell, Ritam Bhaumik, Mridul Nandi, Dan Page, Martijn Stam

CAESAR has caused a heated discussion regarding the merits of one-pass encryption and online ciphers. The latter is a keyed, length preserving function which outputs ciphertext blocks as soon as the respective plaintext block is available as input. The immediacy of an online cipher affords a clear performance advantage, but it comes at a price: ciphertext blocks cannot depend on later plaintext blocks, limiting diffusion and hence security. We show how one can attain the best of both worlds...

2015/476 (PDF) Last updated: 2016-05-30
XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees
Bart Mennink
Secret-key cryptography

We present XPX, a tweakable blockcipher based on a single permutation P. On input of a tweak (t_{11},t_{12},t_{21},t_{22}) in T and a message m, it outputs ciphertext c=P(m xor Delta_1) xor Delta_2, where Delta_1=t_{11}k xor t_{12}P(k) and Delta_2=t_{21}k xor t_{22}P(k). Here, the tweak space T is required to satisfy a certain set of trivial conditions (such as (0,0,0,0) not in T). We prove that XPX with any such tweak space is a strong tweakable pseudorandom permutation. Next, we consider...

2015/445 (PDF) Last updated: 2015-05-09
XLS is not a Strong Pseudorandom Permutation
Mridul Nandi
Secret-key cryptography

In FSE 2007, Ristenpart and Rogaway had described a generic method XLS to construct a length-preserving strong pseudorandom per- mutation (SPRP) over bit-strings of size at least n. It requires a length-preserving permutation E over all bits of size multiple of n and a blockcipher E with block size n. The SPRP security of XLS was proved from the SPRP assumptions of both E and E. In this paper we disprove the claim by demonstrating a SPRP distinguisher of XLS which makes only three queries...

2015/444 (PDF) Last updated: 2015-05-09
Revisiting Security Claims of XLS and COPA
Mridul Nandi
Secret-key cryptography

Ristenpart and Rogaway proposed XLS in 2007 which is a generic method to encrypt messages with incomplete last blocks. Later Andreeva et al., in 2013 proposed an authenticated encryption COPA which uses XLS while processing incomplete message blocks. Following the design of COPA, several other CAESAR candidates used the similar approach. Surprisingly in 2014, Nandi showed a three-query distinguisher against XLS which violates the security claim of XLS and puts a question mark on all schemes...

2015/414 (PDF) Last updated: 2015-05-27
On the Optimality of Non-Linear Computations of Length-Preserving Encryption Schemes
Mridul Nandi
Secret-key cryptography

It is well known that three and four rounds of balanced Feistel cipher or Luby-Rackoff (LR) encryption for two blocks messages are pseudorandom permutation (PRP) and strong pseudorandom permutation (SPRP) respectively. A {\bf block} is $n$-bit long for some positive integer $n$ and a (possibly keyed) {\bf block-function} is a nonlinear function mapping all blocks to themselves, e.g. blockcipher. XLS (eXtended Latin Square) with three blockcipher calls was claimed to be SPRP and later which...

2015/363 (PDF) Last updated: 2015-10-21
Optimally Secure Tweakable Blockciphers
Bart Mennink
Secret-key cryptography

We consider the generic design of a tweakable blockcipher from one or more evaluations of a classical blockcipher, in such a way that all input and output wires are of size n bits. As a first contribution, we show that any tweakable blockcipher with one primitive call and arbitrary linear pre- and postprocessing functions can be distinguished from an ideal one with an attack complexity of about 2^{n/2}. Next, we introduce the tweakable blockcipher tilde{F}[1]. It consists of one...

2015/205 (PDF) Last updated: 2015-03-10
Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption
Jooyoung Lee
Secret-key cryptography

This paper discusses provable security of two types of cascade encryptions. The first construction $\CE^l$, called $l$-cascade encryption, is obtained by sequentially composing $l$ blockcipher calls with independent keys. The security of $\CE^l$ has been a longstanding open problem until Gaži and Maurer~\cite{GM09} proved its security up to $2^{\ka+\min\{\frac{n}{2},\ka\}}$ query complexity for large cascading length, where $\ka$ and $n$ denote the key size and the block size of the...

2015/182 (PDF) Last updated: 2015-03-04
Tweakable Blockciphers with Asymptotically Optimal Security
Rodolphe Lampe, Yannick Seurin
Secret-key cryptography

We consider tweakable blockciphers with beyond the birthday bound security. Landecker, Shrimpton, and Terashima (CRYPTO 2012) gave the first construction with security up to $\mathcal{O}(2^{2n/3})$ adversarial queries ($n$ denotes the block size in bits of the underlying blockcipher), and for which changing the tweak does not require changing the keys for blockcipher calls. In this paper, we extend this construction, which consists of two rounds of a previous proposal by Liskov, Rivest, and...

2015/057 (PDF) Last updated: 2015-01-26
Cold Boot Attacks in the Discrete Logarithm Setting
Bertram Poettering, Dale L. Sibborn

In a cold boot attack a cryptosystem is compromised by analysing a noisy version of its internal state. For instance, if a computer is rebooted the memory contents are rarely fully reset; instead, after the reboot an adversary might recover a noisy image of the old memory contents and use it as a stepping stone for reconstructing secret keys. While such attacks were known for a long time, they recently experienced a revival in the academic literature. Here, typically either RSA-based schemes...

2014/953 (PDF) Last updated: 2014-11-21
The Related-Key Security of Iterated Even-Mansour Ciphers
Pooya Farshim, Gordon Procter
Secret-key cryptography

The simplicity and widespread use of blockciphers based on the iterated Even--Mansour (EM) construction has sparked recent interest in the theoretical study of their security. Previous work has established their strong pseudorandom permutation and indifferentiability properties, with some matching lower bounds presented to demonstrate tightness. In this work we initiate the study of the EM ciphers under related-key attacks which, despite extensive prior work, has received little attention....

2014/793 (PDF) Last updated: 2017-03-31
Robust Authenticated-Encryption: AEZ and the Problem that it Solves
Viet Tung Hoang, Ted Krovetz, Phillip Rogaway
Secret-key cryptography

With a scheme for \textit{robust} authenticated-encryption a user can select an arbitrary value $\lambda \ge 0$ and then encrypt a plaintext of any length into a ciphertext that's $\lambda$ characters longer. The scheme must provide all the privacy and authenticity possible for the requested~$\lambda$. We formalize and investigate this idea, and construct a well-optimized solution, AEZ, from the AES round function. Our scheme encrypts strings at almost the same rate as OCB-AES or CTR-AES (on...

2014/700 (PDF) Last updated: 2014-09-05
Bounded Pre-Image Awareness and the Security of Hash-Tree Keyless Signatures
Ahto Buldas, Risto Laanoja, Peeter Laud, Ahto Truu

We present a new tighter security proof for unbounded hash tree keyless signature (time-stamping) schemes that use Merkle-Damg\aa rd (MD) hash functions with Preimage Aware (PrA) compression functions. It is known that the PrA assumption alone is insufficient for proving the security of unbounded hash tree schemes against back-dating attacks. We show that many known PrA constructions satisfy a stronger \emph{Bounded Pre-Image Awareness (BPrA)} condition that assumes the existence of an...

2014/363 (PDF) Last updated: 2014-05-26
Forging Attacks on two Authenticated Encryptions COBRA and POET
Mridul Nandi
Secret-key cryptography

In FSE 2014, an authenticated encryption mode COBRA [4], based on pseudorandom permutation (PRP) blockcipher, and POET [3], based on Almost XOR-Universal (AXU) hash and strong pseudorandom permutation (SPRP), were proposed. Few weeks later, COBRA mode and a simple variant of the original proposal of POET (due to a forging attack [13] on the original proposal) with AES as an underlying blockcipher, were submitted in CAESAR, a competition [1] of authenticated encryption (AE). In this paper we...

2014/233 (PDF) Last updated: 2014-04-01
Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince
Yarkın Doröz, Aria Shahverdi, Thomas Eisenbarth, Berk Sunar

We present the homomorphic evaluation of the Prince block cipher. Our leveled implementation is based on a generalization of NTRU. We are motivated by the drastic bandwidth savings that may be achieved by scheme conversion. To unlock this advantage we turn to lightweight ciphers such as Prince. These ciphers were designed from scratch to yield fast and compact implementations on resource constrained embedded platforms. We show that some of these ciphers have the potential to enable near...

2014/183 (PDF) Last updated: 2014-03-09
Impact of ANSI X9.24-1:2009 Key Check Value on ISO/IEC 9797-1:2011 MACs
Tetsu Iwata, Lei Wang
Secret-key cryptography

ANSI X9.24-1:2009 specifies the key check value, which is used to verify the integrity of the blockcipher key. This value is defined as the most significant bits of the ciphertext of the zero block, and is assumed to be publicly known data for verification. ISO/IEC 9797-1:2011 illustrates a total of ten CBC MACs, where one of these MACs, the basic CBC MAC, is widely known to be insecure. In this paper, we consider the remaining nine CBC MACs and derive the quantitative security impact of...

2014/157 (PDF) Last updated: 2014-03-01
CLOC: Authenticated Encryption for Short Input
Tetsu Iwata, Kazuhiko Minematsu, Jian Guo, Sumio Morioka
Secret-key cryptography

We define and analyze the security of a blockcipher mode of operation, CLOC, for provably secure authenticated encryption with associated data. The design of CLOC aims at optimizing previous schemes, CCM, EAX, and EAX-prime, in terms of the implementation overhead beyond the blockcipher, the precomputation complexity, and the memory requirement. With these features, CLOC is suitable for handling short input data, say 16 bytes, without needing precomputation nor large memory. This property is...

2014/108 (PDF) Last updated: 2014-02-15
MJH: A Faster Alternative to MDC-2
Jooyoung Lee, Martijn Stam
Secret-key cryptography

In this paper, we introduce a new class of double-block-length hash functions. Using the ideal cipher model, we prove that these hash functions, dubbed \MJH, are asymptotically collision resistant up to $O(2^{n(1-\epsilon)})$ query complexity for any $\epsilon>0$ in the iteration, where $n$ is the block size of the underlying blockcipher. When based on $n$-bit key blockciphers, our construction, being of rate 1/2, provides better provable security than MDC-2, the only known construction of...

2014/096 (PDF) Last updated: 2014-03-20
Tight security bounds for multiple encryption
Yuanxi Dai, John Steinberger
Secret-key cryptography

Multiple encryption---the practice of composing a blockcipher several times with itself under independent keys---has received considerable attention of late from the standpoint of provable security. Despite these efforts proving definitive security bounds (i.e., with matching attacks) has remained elusive even for the special case of triple encryption. In this paper we close the gap by improving both the best known attacks and best known provable security, so that both bounds match. Our...

2014/015 (PDF) Last updated: 2014-02-08
Tight Security Bounds for Triple Encryption
Jooyoung Lee
Secret-key cryptography

In this paper, we revisit the old problem asking the exact provable security of triple encryption in the ideal cipher model. For a blockcipher with key length k and block size n, triple encryption is known to be secure up to 2^{k+min{k/2,n/2}} queries, while the best attack requires 2^{k+min{k,n/2}} query complexity. So there is a gap between the upper and lower bounds for the security of triple encryption. We close this gap by proving the security up to 2^{k+min{k,n/2}} query complexity....

2013/869 (PDF) Last updated: 2013-12-29
How to Fake Auxiliary Input
Dimitar Jetchev, Krzysztof Pietrzak
Foundations

Consider a joint distribution $(X,A)$ on a set ${\cal X}\times\{0,1\}^\ell$. We show that for any family ${\cal F}$ of distinguishers $f \colon {\cal X} \times \{0,1\}^\ell \rightarrow \{0,1\}$, there exists a simulator $h \colon {\cal X} \rightarrow \{0,1\}^\ell$ such that \begin{enumerate} \item no function in ${\cal F}$ can distinguish $(X,A)$ from $(X,h(X))$ with advantage $\epsilon$, \item $h$ is only $O(2^{3\ell}\epsilon^{-2})$ times less efficient than the functions in ${\cal...

2013/792 (PDF) Last updated: 2013-11-30
Improved Authenticity Bound of EAX, and Refinements
Kazuhiko Minematsu, Stefan Lucks, Tetsu Iwata
Secret-key cryptography

EAX is a mode of operation for blockciphers to implement an authenticated encryption. The original paper of EAX proved that EAX is unforgeable up to $O(2^{n/2})$ data with one verification query. However, this generally guarantees a rather weak bound for the unforgeability under multiple verification queries, i.e., only $(2^{n/3})$ data is acceptable. This paper provides an improvement over the previous security proof, by showing that EAX is unforgeable up to $O(2^{n/2})$ data with multiple...

2013/628 (PDF) Last updated: 2017-06-05
Parallelizable Rate-1 Authenticated Encryption from Pseudorandom Functions
Kazuhiko Minematsu

This paper proposes a new scheme for authenticated encryption (AE) which is typically realized as a blockcipher mode of operation. The proposed scheme has attractive features for fast and compact operation. When it is realized with a blockcipher, it requires one blockcipher call to process one input block (i.e. rate-1), and uses the encryption function of the blockcipher for both encryption and decryption. Moreover, the scheme enables one-pass, parallel operation under two-block...

2013/575 (PDF) Last updated: 2013-09-13
Equivalence between MAC and PRF for Blockcipher based Constructions
Nilanjan Datta, Mridul Nandi
Secret-key cryptography

In FSE 2010, Nandi proved a sufficient condition of pseudo random function (PRF) for affine domain extensions (ADE), wide class of block cipher based domain extensions. This sufficient condition is satisfied by all known blockcipher based ADE constructions, however, it is not a characterization of PRF. In this paper we completely characterize the ADE and show that {\em message authentication code (MAC) and weakly collision resistant (WCR) are indeed equivalent to PRF}. Note that a PRF is...

2013/426 (PDF) Last updated: 2013-07-02
Efficient Garbling from a Fixed-Key Blockcipher
Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, Phillip Rogaway
Cryptographic protocols

We advocate schemes based on fixed-key AES as the best route to highly efficient circuit-garbling. We provide such schemes making only one AES call per garbled-gate evaluation. On the theoretical side, we justify the security of these methods in the random-permutation model, where parties have access to a public random permutation. On the practical side, we provide the JustGarble system, which implements our schemes. JustGarble evaluates moderate-sized garbled-circuits at an amortized cost...

2013/350 (PDF) Last updated: 2013-06-14
Ideal-Cipher (Ir)reducibility for Blockcipher-Based Hash Functions
Paul Baecher, Pooya Farshim, Marc Fischlin, Martijn Stam
Foundations

Preneel et al.~(Crypto 1993) assessed 64 possible ways to construct a compression function out of a blockcipher. They conjectured that 12 out of these 64 so-called PGV constructions achieve optimal security bounds for collision resistance and preimage resistance. This was proven by Black et al.~(Journal of Cryptology, 2010), if one assumes that the blockcipher is ideal. This result, however, does not apply to ``non-ideal'' blockciphers such as AES. To alleviate this problem, we revisit the...

2012/624 (PDF) Last updated: 2012-11-05
Order-Preserving Symmetric Encryption
Alexandra Boldyreva, Nathan Chenette, Younho Lee, Adam O’Neill
Secret-key cryptography

We initiate the cryptographic study of order-preserving symmetric encryption (OPE), a primitive suggested in the database community by Agrawal et al.~(SIGMOD '04) for allowing efficient range queries on encrypted data. Interestingly, we first show that a straightforward relaxation of standard security notions for encryption such as indistinguishability against chosen-plaintext attack (IND-CPA) is unachievable by a practical OPE scheme. Instead, we propose a security notion in the spirit of...

2012/580 (PDF) Last updated: 2012-11-29
Cryptanalysis of the OKH Authenticated Encryption Scheme
Peng Wang, Wenling Wu, Liting Zhang
Secret-key cryptography

Alomair proposed a new authenticated encryption scheme OKH at ACNS 2012, and proved the security, i.e. authenticity and privacy, of OKH. Our research shows that it is not the case. We only need one query to break the authenticity of OKH with success probability of $1$, and two queries to break the privacy of OKH with success probability of $1-1/2^n$, where $n$ is the block-length of underlying blockcipher.

2012/510 (PDF) Last updated: 2012-09-03
Enabling 3-share Threshold Implementations for any 4-bit S-box
Sebastian Kutzner, Phuong Ha Nguyen, Axel Poschmann
Secret-key cryptography

Threshold Implementation (TI) is an elegant and widely accepted countermeasure against 1-st order Differential Power Analysis (DPA) in Side Channel Attacks. The 3-share TI is the most efficient version of TI, but so far, it can only be applied to 50\% of all 4-bit S-boxes. In this paper, we study the limitations of decomposition and introduce factorization to enable the 3-share TI for any optimal 4-bit S-box. We propose an algorithm which can decompose any optimal 4-bit S-box to quadratic...

2012/509 (PDF) Last updated: 2012-09-03
On 3-share Threshold Implementations for 4-bit S-boxes
Sebastian Kutzner, Phuong Ha Nguyen, Axel Poschmann, Huaxiong Wang
Secret-key cryptography

One of the most promising lightweight hardware countermeasures against SCA attacks is the so-called Threshold Implementation (TI) countermeasure. In this work we resolve many of the remaining open issues towards it's applicability. In particular, our contribution is three-fold: first we define which optimal (from a cryptographic point of view) S-boxes can be implemented with a 3-share TI. Second, we introduce two methodologies to efficiently implement these S-boxes. Third, as an example, we...

2012/481 (PDF) Last updated: 2012-12-07
Improved Security Bounds for Key-Alternating Ciphers via Hellinger Distance
John Steinberger
Secret-key cryptography

A $t$-round key alternating cipher can be viewed as an abstraction of AES. It defines a cipher $E$ from $t$ fixed public permutations $P_1, \ldots, P_t : \{0,1\}^n \ra \{0,1\}^n$ and a key $k = k_0\Vert \cdots \Vert k_t \in \{0,1\}^{n(t+1)}$ by setting $E_{k}(x) = k_t \oplus P_t(k_{t-1} \oplus P_{t-1}(\cdots k_1 \oplus P_1(k_0 \oplus x) \cdots))$. The indistinguishability of $E_k$ from a random truly random permutation by an adversary who also has oracle access to the (public) random...

2012/450 (PDF) Last updated: 2014-02-20
Tweakable Blockciphers with Beyond Birthday-Bound Security
Will Landecker, Thomas Shrimpton, R. Seth Terashima
Secret-key cryptography

Liskov, Rivest and Wagner formalized the tweakable blockcipher (TBC) primitive at CRYPTO'02. The typical recipe for instantiating a TBC is to start with a blockcipher, and then build up a construction that admits a tweak. Almost all such constructions enjoy provable security only to the birthday bound, and the one that does achieve security beyond the birthday bound (due to Minematsu) severely restricts the tweak size and requires per-invocation blockcipher rekeying. This paper gives the...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.