Strengthening the Known-Key Security Notion for Block Ciphers.

IACR Cryptology ePrint Archive(2016)

引用 15|浏览88
暂无评分
摘要
We reconsider the formalization of known-key attacks against ideal primitive-based block ciphers. This was previously tackled by Andreeva, Bogdanov, and Mennink FSE﾿2013, who introduced the notion of known-key indifferentiability. Our starting point is the observation, previously made by Cogliati and Seurin EUROCRYPT﾿2015, that this notion, which considers only a single known key available to the attacker, is too weak in some settings to fully capture what one might expect from a block cipher informally deemed resistant to known-key attacks. Hence, we introduce a stronger variant of known-key indifferentiability, where the adversary is given multiple known keys to \"play\" with, the informal goal being that the block cipher construction must behave as an independent random permutation for each of these known keys. Our main result is that the 9-round iterated Even-Mansour construction with the trivial key-schedule, i.e., the same round key xored between permutations achieves our new \"multiple\" known-keys indifferentiability notion, which contrasts with the previous result of Andreeva et al. that one single round is sufficient when only a single known key is considered. We also show that the 3-round iterated Even-Mansour construction achieves the weaker notion of multiple known-keys sequential indifferentiability, which implies in particular that it is correlation intractable with respect to relations involving any polynomial number of known keys.
更多
查看译文
关键词
Block cipher,Ideal cipher,Known-key attacks,Iterated Even-Mansour cipher,Key-alternating cipher,Indifferentiability,Correlation intractability
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要