Multi-key Analysis of Tweakable Even-Mansour with Applications to Minalpher and OPP

被引:5
|
作者
Guo, Zhiyuan [1 ,2 ,4 ]
Wu, Wenling [1 ,2 ,4 ]
Liu, Renzhang [3 ]
Zhang, Liting [1 ]
机构
[1] Chinese Acad Sci, Inst Software, State Key Lab Comp Sci SKLCS, TCA Lab, Beijing, Peoples R China
[2] State Key Lab Cryptol, POB 5159, Beijing 100878, Peoples R China
[3] Chinese Acad Sci, Inst Informat Engn, State Key Lab Informat Secur SKLOIS, Beijing, Peoples R China
[4] Univ Chinese Acad Sci, Beijing, Peoples R China
基金
中国国家自然科学基金;
关键词
Multi-key Setting; Tweakable Even-Mansour Scheme; Authenticated Encryption; Collision-based Cryptanalysis; Minalpher; OPP;
D O I
10.13154/tosc.v2016.i2.288-306
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
The tweakable Even-Mansour construction generalizes the conventional Even-Mansour scheme through replacing round keys by strings derived from a master key and a tweak. Besides providing plenty of inherent variability, such a design builds a tweakable block cipher from some lower level primitive. In the present paper, we evaluate the multi-key security of TEM-1, one of the most commonly used one-round tweakable Even-Mansour schemes (formally introduced at CRYPTO 2015), which is constructed from a single n-bit permutation P and a function f (k, t) linear in k from some tweak space to {0,1}(n). Based on giant component theorem in random graph theory, we propose a collision-based multi-key attack on TEM-1 in the known-plaintext setting. Furthermore, inspired by the methodology of Fouque et al. presented at ASIACRYPT 2014, we devise a novel way of detecting collisions and eventually obtain a memory-efficient multi-key attack in the adaptive chosen-plaintext setting. As important applications, we utilize our techniques to analyze the authenticated encryption algorithms Minalpher (a second-round candidate of CAESAR) and OPP (proposed at EUROCRYPT 2016) in the multi-key setting. We describe known-plaintext attacks on Minalpher and OPP without nonce misuse, which enable us to recover almost all O (2(n/3)) independent masks by making O(2(2n/3)) queries per key and costing O(2(2n/3)) memory overall. After defining appropriate iterated functions and accordingly changing the mode of creating chains, we improve the basic blockwise-adaptive chosen-plaintext attack to make it also applicable for the nonce-respecting setting. While our attacks do not contradict the security proofs of Minalpher and OPP in the classical setting, nor pose an immediate threat to their uses, our results demonstrate their security margins in the multi-user setting should be carefully considered. We emphasize this is the very first third-party analysis on Minalpher and OPP.
引用
收藏
页码:288 / 306
页数:19
相关论文
共 41 条
  • [31] Chosen-Key Secure Even-Mansour Cipher from a Single Permutation
    Xu, Shanjie
    Da, Qi
    Guo, Chun
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2023, 2023 (01) : 244 - 287
  • [32] New Key Recovery Attacks on Minimal Two-Round Even-Mansour Ciphers
    Isobe, Takanori
    Shibutani, Kyoji
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT I, 2017, 10624 : 244 - 263
  • [33] Minimizing Key Materials: The Even-Mansour Cipher Revisited and Its Application to Lightweight Authenticated Encryption
    Zhang, Ping
    Yuan, Qian
    SECURITY AND COMMUNICATION NETWORKS, 2020, 2020
  • [34] On the Provable Security of the Iterated Even-Mansour Cipher Against Related-Key and Chosen-Key Attacks
    Cogliati, Benoit
    Seurin, Yannick
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2015, PT I, 2015, 9056 : 584 - 613
  • [35] Quantum Key Recovery Attacks on 4-Round Iterated Even-Mansour with Two Keys
    Anand, Ravi
    Ghosh, Shibam
    Isobe, Takanori
    Shiba, Rentaro
    INFORMATION SECURITY, PT I, ISC 2024, 2025, 15257 : 87 - 103
  • [36] Meet-in-the-Middle Key Recovery Attacks on a Single-Key Two-Round Even-Mansour Cipher
    Isobe, Takanori
    Shibutani, Kyoji
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2019, E102A (01): : 17 - 26
  • [37] Indifferentiability of Iterated Even-Mansour Ciphers with Non-idealized Key-Schedules: Five Rounds Are Necessary and Sufficient
    Dai, Yuanxi
    Seurin, Yannick
    Steinberger, John
    Thiruvengadam, Aishwarya
    ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PT III, 2017, 10403 : 524 - 555
  • [38] Separating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-Mansour
    Guo, Chun
    Lin, Dongdai
    DESIGNS CODES AND CRYPTOGRAPHY, 2016, 81 (01) : 109 - 129
  • [39] Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2
    Dinur, Itai
    Dunkelman, Orr
    Keller, Nathan
    Shamir, Adi
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2013, PT I, 2013, 8269 : 337 - 356
  • [40] An Examination of Multi-Key Fully Homomorphic Encryption and Its Applications
    Yuan, Minghao
    Wang, Dongdong
    Zhang, Feng
    Wang, Shenqing
    Ji, Shan
    Ren, Yongjun
    MATHEMATICS, 2022, 10 (24)