Tweaking Key-Alternating Feistel Block Ciphers

被引:2
|
作者
Yan, Hailun [1 ,2 ]
Wang, Lei [2 ,4 ]
Shen, Yaobin [2 ]
Lai, Xuejia [2 ,3 ,4 ]
机构
[1] Ecole Polytechn Fed Lausanne EPFL, Lausanne, Switzerland
[2] Shanghai Jiao Tong Univ, Shanghai, Peoples R China
[3] State Key Lab Cryptol, POB 5159, Beijing 100878, Peoples R China
[4] Westone Cryptol Res Ctr, Beijing 100070, Peoples R China
基金
中国博士后科学基金; 中国国家自然科学基金; 上海市自然科学基金;
关键词
Tweakable block cipher; Key-Alternating Feistel cipher; Provable security; H-coefficient technique; TWEAKABLE BLOCKCIPHERS; SECURITY; PERMUTATION; MODES;
D O I
10.1007/978-3-030-57808-4_4
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Tweakable block cipher as a cryptographic primitive has found wide applications in disk encryption, authenticated encryption mode and message authentication code, etc. One popular approach of designing tweakable block ciphers is to tweak the generic constructions of classic block ciphers. This paper focuses on how to build a secure tweakable block cipher from the Key-Alternating Feistel (KAF) structure, a dedicated Feistel structure with round functions of the form F-i(k(i) circle plus x(i)), where k is the secret round key and F-i is a public random function in the i-th round. We start from the simplest KAF structures that have been published so far, and then incorporate the tweaks to the round key XOR operations by (almost) universal hash functions. Moreover, we limit the number of rounds with the tweak injections for the efficiency concerns of changing the tweak value. Our results are two-fold, depending on the provable security bound: For the birthday-bound security, we present a 4-round minimal construction with two independent round keys, a single round function and two universal hash functions; For the beyond-birthday-bound security, we present a 10-round construction secure up to O(min{2(2/3), 4 root 2(2n)epsilon(-1)}) adversarial queries, where n is the output size of the round function and epsilon is the upper bound of the collision probability of the universal hash functions. Our security proofs exploit the hybrid argument combined with the H-coefficient technique.
引用
收藏
页码:69 / 88
页数:20
相关论文
共 50 条
  • [1] On the Indifferentiability of Key-Alternating Feistel Ciphers with No Key Derivation
    Guo, Chun
    Lin, Dongdai
    THEORY OF CRYPTOGRAPHY (TCC 2015), PT I, 2015, 9014 : 110 - 133
  • [2] Security Analysis of Key-Alternating Feistel Ciphers
    Lampe, Rodolphe
    Seurin, Yannick
    FAST SOFTWARE ENCRYPTION, FSE 2014, 2015, 8540 : 243 - 264
  • [3] Secure key-alternating Feistel ciphers without key schedule
    Yaobin Shen
    Hailun Yan
    Lei Wang
    Xuejia Lai
    Science China Information Sciences, 2021, 64
  • [4] Secure key-alternating Feistel ciphers without key schedule
    Shen, Yaobin
    Yan, Hailun
    Wang, Lei
    Lai, Xuejia
    SCIENCE CHINA-INFORMATION SCIENCES, 2021, 64 (01)
  • [5] Secure key-alternating Feistel ciphers without key schedule
    Yaobin SHEN
    Hailun YAN
    Lei WANG
    Xuejia LAI
    Science China(Information Sciences), 2021, 64 (01) : 251 - 253
  • [6] Quantum generic attacks on key-alternating Feistel ciphers for shorter keys
    Zhongya Zhang
    Wenling Wu
    Han Sui
    Xiaodan Li
    Quantum Information Processing, 21
  • [7] Quantum generic attacks on key-alternating Feistel ciphers for shorter keys
    Zhang, Zhongya
    Wu, Wenling
    Sui, Han
    Li, Xiaodan
    QUANTUM INFORMATION PROCESSING, 2022, 21 (06)
  • [8] On the Indifferentiability of Key-Alternating Ciphers
    Andreeva, Elena
    Bogdanov, Andrey
    Dodis, Yevgeniy
    Mennink, Bart
    Steinberger, John P.
    ADVANCES IN CRYPTOLOGY - CRYPTO 2013, PT I, 2013, 8042 : 531 - 550
  • [9] Tight Security Bounds for Key-Alternating Ciphers
    Chen, Shan
    Steinberger, John
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2014, 2014, 8441 : 327 - 350
  • [10] BBB security for 5-round even-Mansour-based key-alternating Feistel ciphers
    Arghya Bhattacharjee
    Ritam Bhaumik
    Avijit Dutta
    Mridul Nandi
    Anik Raychaudhuri
    Designs, Codes and Cryptography, 2024, 92 (1) : 13 - 49