首页> 外文期刊>Journal of Cryptology >Minimizing the Two-Round Even-Mansour Cipher
【24h】

Minimizing the Two-Round Even-Mansour Cipher

机译:最小化两轮偶数曼索密码

获取原文
           

摘要

The r-round (iterated) Even-Mansour cipher (also known as key-alternating cipher) defines a block cipher from r fixed public n-bit permutations P1,...,Pr as follows: Given a sequence of n-bit round keys k0,...,kr, an n-bit plaintext x is encrypted by xoring round key k0, applying permutation P1, xoring round key k1, etc. The (strong) pseudorandomness of this construction in the random permutation model (i.e., when the permutations P1,...,Pr are public random permutation oracles that the adversary can query in a black-box way) was studied in a number of recent papers, culminating with the work of Chen and Steinberger (EUROCRYPT2014), who proved that the r-round Even-Mansour cipher is indistinguishable from a truly random permutation up to O(2+1) queries of any adaptive adversary (which is an optimal security bound since it matches a simple distinguishing attack). All results in this entire line of work share the common restriction that they only hold under the assumption that the round keys k0,...,kr and the permutations P1,...,Pr are independent. In particular, for two rounds, the current state of knowledge is that the block cipher E(x)=k2 circle plus P2(k1 circle plus P1(k0 circle plus x)) is provably secure up to O(22n/3) queries of the adversary, when k0, k1, and k2 are three independent n-bit keys, and P1 and P2 are two independent random n-bit permutations. In this paper, we ask whether one can obtain a similar bound for the two-round Even-Mansour cipher from just onen-bit key and onen-bit permutation. Our answer is positive: When the three n-bit round keys k0, k1, and k2 are adequately derived from an n-bit master key k, and the same permutation P is used in place of P1 and P2, we prove a qualitatively similar O security bound (in the random permutation model). To the best of our knowledge, this is the first beyond the birthday bound security result for AES-like ciphers that does not assume independent round keys.
机译:r轮(迭代)偶数曼苏尔密码(也称为密钥替换密码)从r个固定的公共n位置换P1,...,Pr定义分组密码,如下所示:给定n位轮回的序列密钥k0,...,kr,n位明文x通过异或循环密钥k0,应用置换P1,异异或循环密钥k1等进行加密。在随机置换模型中此构造的(强)伪随机性(即,在最近的许多论文中,当排列P1,...,Pr是对手可以以黑匣子方式查询的公共随机排列预言时,Chen和Steinberger(EUROCRYPT2014)的工作达到了顶峰,他证明了r轮Even-Mansour密码与任何自适应对手的O(2 + 1)个查询的真正随机排列都无法区分(这是最佳安全范围,因为它与简单的区分攻击相匹配)。整个工作线中的所有结果都具有共同的限制,即只有在圆键k0,...,kr和排列P1,...,Pr是独立的假设下才具有它们。特别是对于两回合,当前的知识状态是:分组密码E(x)= k2圆加上P2(k1圆加上P1(k0圆加上x))可以证明是安全的,直到O(22n / 3)个查询当k0,k1和k2是三个独立的n位密钥,而P1和P2是两个独立的随机n位置换时,则表示对手。在本文中,我们问是否可以仅通过位密钥和位排列来获得两轮偶数曼苏密码的相似边界。我们的回答是肯定的:当从n位主密钥k充分导出三个n位轮回密钥k0,k1和k2,并且使用相同的置换P代替P1和P2时,我们证明了定性相似O安全性边界(在随机排列模型中)。据我们所知,这是超出生日约束安全性的第一个类似AES密码的结果,该密码没有独立的密钥。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号