Connecting Tweakable and Multi-Key Blockcipher Security

Cited 4 time in webofscience Cited 0 time in scopus
  • Hit : 608
  • Download : 62
DC FieldValueLanguage
dc.contributor.authorLee, Jooyoungko
dc.contributor.authorLuykx, Atulko
dc.contributor.authorMennink, Bartko
dc.contributor.authorMinematsu, Kazuhikoko
dc.date.accessioned2018-03-21T02:50:31Z-
dc.date.available2018-03-21T02:50:31Z-
dc.date.created2017-11-18-
dc.date.created2017-11-18-
dc.date.created2017-11-18-
dc.date.created2017-11-18-
dc.date.issued2018-03-
dc.identifier.citationDESIGNS CODES AND CRYPTOGRAPHY, v.86, no.3, pp.623 - 640-
dc.identifier.issn0925-1022-
dc.identifier.urihttp://hdl.handle.net/10203/240713-
dc.description.abstractThe significance of understanding blockcipher security in the multi-key setting is highlighted by the extensive literature on attacks, and how effective key size can be significantly reduced. Nevertheless, little attention has been paid in formally understanding the design of multi-key secure blockciphers. In this work, we formalize the multi-key security of tweakable blockciphers in case of general key derivation functions. We show an equivalence between blockcipher multi-key security and tweakable blockcipher security. Our equivalence connects two objects of study, the iterated Even-Mansour (EUROCRYPT 2012) and the iterated Tweakable Even-Mansour (CRYPTO 2015), which establishes that results in both areas are, to a certain extent, transferable. Using our novel equivalence relation, we derive new bounds for both constructions, pave the path towards the solution of two well-studied conjectures, and show that, contrary to common knowledge, key derivation functions need not necessarily be pseudorandom functions in order to provide security: for the iterated Even-Mansour universal hash functions suffice.-
dc.languageEnglish-
dc.publisherSPRINGER-
dc.titleConnecting Tweakable and Multi-Key Blockcipher Security-
dc.typeArticle-
dc.identifier.wosid000425960900010-
dc.identifier.scopusid2-s2.0-85014257323-
dc.type.rimsART-
dc.citation.volume86-
dc.citation.issue3-
dc.citation.beginningpage623-
dc.citation.endingpage640-
dc.citation.publicationnameDESIGNS CODES AND CRYPTOGRAPHY-
dc.identifier.doi10.1007/s10623-017-0347-3-
dc.embargo.liftdate9999-12-31-
dc.embargo.terms9999-12-31-
dc.contributor.localauthorLee, Jooyoung-
dc.contributor.nonIdAuthorLuykx, Atul-
dc.contributor.nonIdAuthorMennink, Bart-
dc.contributor.nonIdAuthorMinematsu, Kazuhiko-
dc.description.isOpenAccessY-
dc.type.journalArticleArticle-
dc.subject.keywordAuthorEven-Mansour-
dc.subject.keywordAuthorTweakable Even-Mansour-
dc.subject.keywordAuthorCascaded LRW-
dc.subject.keywordAuthorMulti-key-
dc.subject.keywordAuthorConjectures-
dc.subject.keywordPlusBIRTHDAY-BOUND SECURITY-
dc.subject.keywordPlusEVEN-MANSOUR CIPHER-
dc.subject.keywordPlusPSEUDORANDOM PERMUTATION-
dc.subject.keywordPlusMESSAGE AUTHENTICATION-
dc.subject.keywordPlusALTERNATING CIPHERS-
dc.subject.keywordPlusHASH FUNCTIONS-
dc.subject.keywordPlusBLOCK CIPHERS-
dc.subject.keywordPlusATTACKS-
dc.subject.keywordPlusCONSTRUCTION-
dc.subject.keywordPlusPROOFS-
Appears in Collection
CS-Journal Papers(저널논문)
Files in This Item
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 4 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0