【24h】

Salvaging Weak Security Bounds for Blockcipher-Based Constructions

机译:为基于分组密码的构造挽救弱安全界限

获取原文

摘要

The concrete security bounds for some blockcipher-based constructions sometimes become worrisome or even vacuous; for example, when a light-weight blockcipher is used, when large amounts of data are processed, or when a large number of connections need to be kept secure. Rotating keys helps, but introduces a "hybrid factor" m equal to the number of keys used. In such instances, analysis in the ideal-cipher model (ICM) can give a sharper picture of security, but this heuristic is called into question when cryptanalysis of the real-world blockcipher reveals weak keys, related-key attacks, etc. To address both concerns, we introduce a new analysis model, the ideal-cipher model under key-oblivious access (ICM-KOA). Like the ICM, the ICM-KOA can give sharp security bounds when standard-model bounds do not. Unlike the ICM, results in the ICM-KOA are less brittle to current and future cryptanalytic results on the blockcipher used to instantiate the ideal cipher. Also, results in the ICM-KOA immediately imply results in the ICM and the standard model, giving multiple viewpoints on a construction with a single effort. The ICM-KOA provides a conceptual bridge between ideal ciphers and tweakable blockciphers (TBC): blockcipher-based constructions secure in the ICM-KOA have TBC-based analogs that are secure under standard-model TBC security assumptions. Finally, the ICM-KOA provides a natural framework for analyzing blockcipher key-update strategies that use the blockcipher to derive the new key. This is done, for example, in the NIST CTR-DRBG and in the hardware RNG that ships on Intel chips.
机译:一些基于块密码的结构的具体安全界限有时会令人担忧,甚至变得空虚。例如,使用轻量级分组密码时,处理大量数据时或需要确保大量连接安全时。旋转键会有所帮助,但会引入一个等于所用键数的“混合因子” m。在这种情况下,理想密码模型(ICM)中的分析可以提供更清晰的安全信息,但是当对现实世界中的分组密码进行的密码分析显示出弱密钥,相关密钥攻击等时,这种启发式方法就会受到质疑。在这两个方面,我们引入了一种新的分析模型,即密钥遗忘访问下的理想密码模型(ICM-KOA)。像ICM一样,ICM-KOA可以在标准模型边界不提供时提供清晰的安全性边界。与ICM不同,ICM-KOA中的结果相对于用于实例化理想密码的分组密码的当前和将来的密码分析结果不那么脆弱。另外,ICM-KOA中的结果立即暗示了ICM和标准模型的结果,只需一次工作即可给出关于结构的多种观点。 ICM-KOA在理想密码和可调整分组密码(TBC)之间提供了概念上的桥梁:ICM-KOA中基于安全的基于分组密码的构造具有基于TBC的类似物,这些类似物在标准模型TBC安全性假设下是安全的。最后,ICM-KOA提供了一个自然的框架,用于分析使用分组密码派生新密钥的分组密码密钥更新策略。例如,这是在NIST CTR-DRBG和Intel芯片附带的硬件RNG中完成的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号