Eliminating random permutation oracles in the Even-Mansour cipher

被引:0
|
作者
Gentry, C
Ramzan, Z
机构
关键词
D O I
暂无
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Even and Mansour [EM97] proposed a block cipher construction that takes a publicly computable random permutation oracle P and XORs different keys prior to and after applying P : C = k(2) circle plus P(M circle plus k(1)). They did not, however, describe how one could instantiate such a permutation securely. It is a fundamental open problem whether their construction could be proved secure outside the random permutation oracle model. We resolve this question in the affirmative by showing that the construction can be proved secure in the random function oracle model. In particular, we show that the random permutation oracle in their scheme can be replaced by a construction that utilizes a four-round Feistel network (where each round function is a random function oracle publicly computable by all parties including the adversary). Further, we prove that the resulting cipher is super pseudorandom - the adversary's distinguishing advantage is at most 2(q)(2)/2(n) if he makes q total queries to the cipher, its inverse, as well as any random oracles. Even and Mansour, on the other hand, only showed security against inversion and forgery. One noteworthy aspect of this result is that the cipher remains secure even though the adversary is permitted separate oracle access to all of the round functions. One can achieve a two-fold and four-fold reduction respectively in the amount of key material by a closer inspection of the proof and by instantiating the scheme using group operations other than exclusive-OR. On the negative side, a straightforward adaption of an advanced slide attack recovers the 4n-bit key with approximately root2 (.) 2(n) work using roughly root2 (.) 2(n) known plaintexts. Finally, if only three Feistel rounds are used, the resulting cipher is pseudorandom, but not super pseudorandom.
引用
收藏
页码:32 / 47
页数:16
相关论文
共 50 条
  • [21] Minimalism in Cryptography: The Even-Mansour Scheme Revisited
    Dunkelman, Orr
    Keller, Nathan
    Shamir, Adi
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2012, 2012, 7237 : 336 - 354
  • [22] Slidex Attacks on the Even-Mansour Encryption Scheme
    Dunkelman, Orr
    Keller, Nathan
    Shamir, Adi
    JOURNAL OF CRYPTOLOGY, 2015, 28 (01) : 1 - 28
  • [23] Security Analysis of Even-Mansour Structure Hash Functions
    Chen, Shiwei
    Cui, Ting
    Jin, Chenhui
    INFORMATION AND COMMUNICATIONS SECURITY (ICICS 2021), PT II, 2021, 12919 : 163 - 173
  • [24] Quantum attacks on Sum of Even-Mansour pseudorandom functions
    Shinagawa, Kazuo
    Iwata, Tetsu
    INFORMATION PROCESSING LETTERS, 2022, 173
  • [25] Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys
    Dinur, Itai
    Dunkelman, Orr
    Keller, Nathan
    Shamir, Adi
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2014, PT I, 2014, 8873 : 439 - 457
  • [26] Quantum attacks on two-round even-mansour
    Cai, BinBin
    Gao, Fei
    Leander, Gregor
    FRONTIERS IN PHYSICS, 2022, 10
  • [27] On the Provable Security of the Iterated Even-Mansour Cipher Against Related-Key and Chosen-Key Attacks
    Cogliati, Benoit
    Seurin, Yannick
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2015, PT I, 2015, 9056 : 584 - 613
  • [28] Meet-in-the-Middle Key Recovery Attacks on a Single-Key Two-Round Even-Mansour Cipher
    Isobe, Takanori
    Shibutani, Kyoji
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2019, E102A (01): : 17 - 26
  • [29] The Related-Key Security of Iterated Even-Mansour Ciphers
    Farshim, Pooya
    Procter, Gordon
    FAST SOFTWARE ENCRYPTION, FSE 2015, 2015, 9054 : 342 - 363
  • [30] MB plus : Enhanced Multibridge Attack for Even-Mansour Schemes
    Wang, Sitao
    Zhang, Yao
    Zhang, Xiao
    Zheng, Zhiming
    PROCEEDINGS OF THE 2015 JOINT INTERNATIONAL MECHANICAL, ELECTRONIC AND INFORMATION TECHNOLOGY CONFERENCE (JIMET 2015), 2015, 10 : 384 - 388