首页> 外文会议>International conference on cryptology in India >Tweakable HCTR: A BBB Secure Tweakable Enciphering Scheme
【24h】

Tweakable HCTR: A BBB Secure Tweakable Enciphering Scheme

机译:可调整的HCTR:BBB安全可调整的加密方案

获取原文

摘要

HCTR, proposed by Wang et al., is one of the most efficient candidates of tweakable enciphering schemes that turns an n-bit block cipher into a variable input length tweakable block cipher. Wang et al. have shown that HCTR offers a cubic security bound against all adaptive chosen plaintext and chosen ciphertext adversaries. Later in FSE 2008, Chakraborty and Nandi have improved its bound to O(σ~2/2~n), where σ is the total number of blocks queried and n is the block size of the block cipher. In this paper, we propose tweakable HCTR that turns an n-bit tweakable block cipher to a variable input length tweakable block cipher by replacing all the block cipher calls of HCTR with tweakable block cipher. We show that when there is no repetition of the tweak, tweakable HCTR enjoys the optimal security against all adaptive chosen plaintext and chosen ciphertext adversaries. However, if the repetition of the tweak is limited, then the security of the construction remains close to the security bound in no repetition of the tweak case. Hence, it gives a graceful security degradation with the maximum number of repetition of tweaks.
机译:Wang等人提出的HCTR是可调整加密方案的最有效候选者之一,可将n位分组密码转换为可变输入长度的可调整分组密码。 Wang等。已经表明,HCTR提供了针对所有自适应选择的明文和选择的密文对手的三次安全性。在FSE 2008的后期,Chakraborty和Nandi改进了对O(σ〜2/2〜n)的限制,其中σ是查询的块总数,n是块密码的块大小。在本文中,我们提出了可调整的HCTR,该方法通过将所有HCTR的块密码调用替换为可调整的分组密码,从而将n位可调整的分组密码转换为可变的输入长度可调整的分组密码。我们表明,当没有重复的调整时,可调整的HCTR对所有自适应选择的明文和选择的密文对手具有最佳的安全性。但是,如果调整的重复受到限制,则在不重复调整的情况下,结构的安全性将保持在安全范围附近。因此,它会以最大的重复调整次数适度地降低安全性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号