首页> 外文会议>Annual International Cryptology Conference >Minimizing the Two-Round Even-Mansour Cipher
【24h】

Minimizing the Two-Round Even-Mansour Cipher

机译:最小化两轮偶数曼舍尔密码

获取原文

摘要

The r-round (iterated) Even-Mansour cipher (also known as key-alternating cipher) defines a block cipher from r fixed public n-bit permutations P_1,..., P_r as follows: given a sequence of n-bit round keys k_0,..., k_r, an n-bit plaintext x is encrypted by xoring round key k_0, applying permutation P_1, xoring round key k_1, etc. The (strong) pseudo-randomness of this construction in the random permutation model (i.e., when the permutations P_1, ..., P_r are public random permutation oracles that the adversary can query in a black-box way) was studied in a number of recent papers, culminating with the work of Chen and Steinberger (EUROCRYPT 2014), who proved that the r-round Even-Mansour cipher is indistinguishable from a truly random permutation up to O(2~(rn/r+1)) queries of any adaptive adversary (which is an optimal security bound since it matches a simple distinguishing attack). All results in this entire line of work share the common restriction that they only hold under the assumption that the round keys k_0, ..., k_r and the permutations P_1,..., P_r are independent. In particular, for two rounds, the current state of knowledge is that the block cipher E(x) = k_2 {direct+} P_2 (k_1 {direct+} P_1 (k_0 {direct+}x)) is provably secure up to O(2~(2n/3)) queries of the adversary, when k_0, k_1, and k_2 are three independent n-bit keys, and P_1 and P_2 are two independent random n-bit permutations. In this paper, we ask whether one can obtain a similar bound for the two-round Even-Mansour cipher from just one n-bit key and one n-bit permutation. Our answer is positive: when the three n-bit round keys k_0, k_1, and k_2 are adequately derived from an n-bit master key k, and the same permutation P is used in place of P_1 and P_2, we prove a qualitatively similar O(2~(2n/3)) security bound (in the random permutation model). To the best of our knowledge, this is the first "beyond the birthday bound" security result for AES-like ciphers that does not assume independent round keys.
机译:R型(迭代的)偶数曼舍尔密码(也称为键交替密码)定义了R固定公共n位置换P_1,...,P_R的块密码,如下:给定一系列n位圆形keys k_0,...,k_r,n位明文x通过xoring rower键k_0加密,应用置换p_1,xoring rower key k_1等。在随机排列模型中的这种结构的(强)伪随机性(即,当p_1,......,p_r是公共随机排列的伪装,在近期纸上的近期可以用黑箱方式查询,最近的一篇论文,最终得到了陈和斯坦伯格的工作(Eurocrypt 2014)事实证明,谁从一个真正随机排列到o(2〜(rn / r + 1))查询的任何自适应对手(这是一个最佳安全性绑定,因为它与它匹配简单的最佳安全性区分攻击)。所有结果在整个工作中都有共同的限制,即它们仅在假设圆键K_0,...,k_r和排列p_1,...,p_r是独立的。特别地,对于两个轮,当前的知识状态是块密码E(x)= k_2 {direct +} p_2(k_1 {direct +} p_1(k_0 {direct +} x)被证明可以固定到O(2〜 (2N / 3))对手的查询,当K_0,K_1和K_2是三个独立的n位键时,P_1和P_2是两个独立的随机n位置换。在本文中,我们询问人们是否可以从一个n位键和一个n比特置换中获得两轮偶数曼舍尔密码的类似界限。我们的答案是肯定的:当三个n位圆形键K_0,K_1和K_2从N位主密钥K充分导出时,并且使用相同的置换P代替P_1和P_2,我们证明了一个定性相似o(2〜(2n / 3))安全绑定(在随机排列模型中)。据我们所知,这是一个“超越生日界限”的安全结果,即不承担独立的圆形钥匙的AES样Ciper。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号