首页> 外文会议>Advances in cryptology - EUROCRYPT 2012. >Minimalism in Cryptography: The Even-Mansour Scheme Revisited
【24h】

Minimalism in Cryptography: The Even-Mansour Scheme Revisited

机译:密码术中的极简主义:重新审视曼苏式方案

获取原文
获取原文并翻译 | 示例

摘要

In this paper we consider the following fundamental problem: What is the simplest possible construction of a block cipher which is provably secure in some formal sense? This problem motivated Even and Mansour to develop their scheme in 1991, but its exact security remained open for more than 20 years in the sense that the lower bound proof considered known plaintexts, whereas the best published attack (which was based on differential cryptanalysis) required chosen plaintexts. In this paper we solve this open problem by describing the new Slides attack which matches the T = Ω(2~n/D) lower bound on the time T for any number of known plaintexts D. Once we obtain this tight bound, we can show that the original two-key Even-Mansour scheme is not minimal in the sense that it can be simplified into a single key scheme with half as many key bits which provides exactly the same security, and which can be argued to be the simplest conceivable provably secure block cipher. We then show that there can be no comparable lower bound on the memory requirements of such attacks, by developing a new memoryless attack which can be applied with the same time complexity but only in the special case of D = 2~(n/2). In the last part of the paper we analyze the security of several other variants of the Even-Mansour scheme, showing that some of them provide the same level of security while in others the lower bound proof fails for very delicate reasons.
机译:在本文中,我们考虑以下基本问题:在某种形式上可证明安全的分组密码的最简单构造是什么?这个问题促使Even和Mansour在1991年开发了该方案,但是在下限证明认为是已知的明文的意义上,其确切的安全性一直开放了20多年,而最好的公开攻击(基于差分密码分析)则需要选择的明文。在本文中,我们通过描述新的Slides攻击解决了这个开放问题,它针对任意数量的已知明文D匹配了时间T的T =Ω(2〜n / D)下限。一旦获得了这个紧密边界,我们就可以从原始意义上的两键Even-Mansour方案可以看出,它可以简化为具有一半密钥位的单键方案,从而提供完全相同的安全性,并且可以说是最简单的设想可证明的安全分组密码。然后我们通过开发一种可以以相同的时间复杂度应用但仅在D = 2〜(n / 2)的特殊情况下可以应用的新的无记忆攻击,表明此类攻击的内存需求没有可比的下限。 。在本文的最后一部分,我们分析了偶数曼苏方案的其他几种变体的安全性,表明其中一些提供了相同级别的安全性,而在另一些情况中,下限证明由于非常微妙的原因而失败。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号