【24h】

Towards Closing the Security Gap of Tweak-aNd-Tweak (TNT)

机译:关闭Tweak-and-Tweak(TNT)的安全差距

获取原文

摘要

Tweakable block ciphers (TBCs) have been established as a valuable replacement for many applications of classical block ciphers. While several dedicated TBCs have been proposed in the previous years, generic constructions that build a TBC from a classical block cipher are still highly useful, for example, to reuse an existing implementation. However, most generic constructions need an additional call to either the block cipher or a universal hash function to process the tweak, which limited their efficiency. To address this deficit, Bao et al. proposed Tweak-aNd-Tweak (TNT) at EUROCRYPT'20. Their construction chains three calls to independent keyed permutations and adds the unmodified tweak to the state in between the calls. They further suggested an efficient instantiation TNT-AES that was based on round-reduced AES for each of the permutations. Their work could prove 2n/3-bit security for their construction, where n is the block size in bits. Though, in the absence of an upper bound, their analysis had to consider all possible attack vectors with up to 2~n time, data, and memory. Still, closing the gap between both bounds remained a highly interesting research question. In this work, we show that a variant of Mennink's distinguisher on CLRW2 with O(n~(1/2)2~(3n/4)) data and O(2~(3n/4)) time from TCC'18 also applies to TNT. We reduce its time complexity to O(n~(1/2)2~(3n/4)), show the existence of a second similar distinguisher, and demonstrate how to transform the distinguisher to a key-recovery attack on TNT-AES[5, *, *] from an impossible differential. From a constructive point of view, we adapt the rigorous STPRP analysis of CLRW2 by Jha and Nandi to show O(2~(3n/4)) TPRP security for TNT. Thus, we move towards closing the gap between the previous proof and attacks for TNT as well as its proposed instance.
机译:已建立可调调节块密码(TBC)作为古典块密码的许多应用的有价值的替代品。虽然在前几年提出了几个专用的TBC,但是从经典块密码构建TBC的通用结构仍然非常有用,例如,以重复使用现有实现。然而,大多数通用结构需要额外的呼叫块密码或通用哈希函数来处理调整,这限制了它们的效率。为了解决这个赤字,宝等人。在Eurocrypt'20提出了Tweak-and-Tw​​eak(TNT)。他们的建筑链三次呼叫对独立的键控排列,并在呼叫之间添加未修改的调整。他们进一步提出了一种基于每个排列的圆形AES的有效植入TNT-AES。他们的工作可以证明他们的结构2n / 3位安全,其中n是位的块大小。虽然,在没有上限的情况下,他们的分析必须考虑所有可能的攻击向量,最多2〜N时间,数据和内存。仍然,关闭两个边界之间的差距仍然是一个高度有趣的研究问题。在这项工作中,我们展示了Mennink在CLRW2中的频率变种与O(n〜(1/2)2〜(3n / 4))数据和o(2〜(3n / 4))的时间来自TCC'18适用于TNT。我们将其时间复杂于O(n〜(1/2)2〜(3n / 4)),显示了第二种类似频区的存在,并演示了如何将陈列柜转换为TNT-AES的关键恢复攻击[5,*,*]来自不可能的差异。从建设性的角度来看,我们通过JHA和Nandi调整CLRW2的严格的STPRP分析,显示TNT的O(2〜(3N / 4))TPRP安全性。因此,我们朝着关闭TNT的先前证明和攻击之间的差距以及其提出的实例。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号