【24h】

Tweaking Key-Alternating Feistel Block Ciphers

机译:调整键替代Feistel块密码

获取原文
获取外文期刊封面目录资料

摘要

Tweakable block cipher as a cryptographic primitive has found wide applications in disk encryption, authenticated encryption mode and message authentication code, etc. One popular approach of designing tweakable block ciphers is to tweak the generic constructions of classic block ciphers. This paper focuses on how to build a secure tweakable block cipher from the Key-Alternating Feistel (KAF) structure, a dedicated Feistel structure with round functions of the form F_i(k_i ⊕ x_i), where k_i is the secret round key and F_i is a public random function in the i-th round. We start from the simplest KAF structures that have been published so far, and then incorporate the tweaks to the round key XOR operations by (almost) universal hash functions. Moreover, we limit the number of rounds with the tweak injections for the efficiency concerns of changing the tweak value. Our results are two-fold, depending on the provable security bound: For the birthday-bound security, we present a 4-round minimal construction with two independent round keys, a single round function and two universal hash functions; For the beyond-birthday-bound security, we present a 10-round construction secure up to O(min{2~(2n/3),((2~(2n)ε~(-1))~4(1/2)) adversarial queries, where n is the output size of the round function and ε is the upper bound of the collision probability of the universal hash functions. Our security proofs exploit the hybrid argument combined with the H-coefficient technique.
机译:可调整分组密码作为一种加密原语,已在磁盘加密,身份验证加密模式和消息身份验证代码等方面找到了广泛的应用。设计可调整分组密码的一种流行方法是调整经典分组密码的通用结构。本文重点介绍如何从密钥替代Feistel(KAF)结构,具有F_i(k_i⊕x_i)形式的舍入函数的专用Feistel结构构建安全的可调整分组密码,其中k_i是秘密的舍入密钥,而F_i是第i轮中的公共随机函数。我们从到目前为止已发布的最简单的KAF结构开始,然后通过(几乎)通用哈希函数将这些调整合并到回合密钥XOR操作中。而且,出于改变调整值的效率考虑,我们用调整注入限制了回合数。根据可证明的安全范围,我们的结果有两个方面:对于生日约束的安全性,我们提出了一个4轮最小构造,该构造带有两个独立的轮密钥,一个单轮函数和两个通用哈希函数。对于超出生日的安全性,我们提出一个10轮构造安全性,最高可达O(min {2〜(2n / 3),((2〜(2n)ε〜(-1))〜4(1 / 2))对抗性查询,其中n是Round函数的输出大小,ε是通用哈希函数碰撞概率的上限,我们的安全性证明是利用混合参数和H系数技术来实现的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号