scholarly journals Security of Symmetric Primitives against Key-Correlated Attacks

Author(s):  
Aisling Connolly ◽  
Pooya Farshim ◽  
Georg Fuchsbauer

We study the security of symmetric primitives against key-correlated attacks (KCA), whereby an adversary can arbitrarily correlate keys, messages, and ciphertexts. Security against KCA is required whenever a primitive should securely encrypt key-dependent data, even when it is used under related keys. KCA is a strengthening of the previously considered notions of related-key attack (RKA) and key-dependent message (KDM) security. This strengthening is strict, as we show that 2-round Even–Mansour fails to be KCA secure even though it is both RKA and KDM secure. We provide feasibility results in the ideal-cipher model for KCAs and show that 3-round Even–Mansour is KCA secure under key offsets in the random-permutation model. We also give a natural transformation that converts any authenticated encryption scheme to a KCA-secure one in the random-oracle model. Conceptually, our results allow for a unified treatment of RKA and KDM security in idealized models of computation.

Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1485
Author(s):  
Yasir Nawaz ◽  
Lei Wang

Designing a secure construction has always been a fascinating area for the researchers in the field of symmetric key cryptography. This research aimed to make contributions to the design of secure block cipher in the ideal cipher model whose underlying primitive is a family of n − b i t to n − b i t random permutations indexed by secret key. Our target construction of a secure block ciphers denoted as E [ s ] is built on a simple XOR operation and two block cipher invocations, under the assumptions that the block cipher in use is a pseudorandom permutation. One out of these two block cipher invocations produce a subkey that is derived from the secret key. It has been accepted that at least two block cipher invocations with XOR operations are required to achieve beyond birthday bound security. In this paper, we investigated the E [ s ] instances with the advanced proof technique and efficient block cipher constructions that bypass the birthday-bound up to 2 n provable security was achieved. Our study provided new insights to the block cipher that is beyond birthday bound security.


2011 ◽  
Vol 22 (03) ◽  
pp. 739-756 ◽  
Author(s):  
HAN-YU LIN ◽  
CHIEN-LUNG HSU

For securing confidential applications such as credit card transactions, on-line auctions and business contract signing, etc., a convertible authenticated encryption (CAE) scheme simultaneously satisfying the properties of authenticity, confidentiality and non-repudiation is a better choice. By combining the advantages of identity-based systems and key-insulated ones, in this paper, we propose the first novel identity-based key-insulated CAE (IB-KICAE) scheme from pairings. Integrating with key-insulated systems, our scheme can effectively mitigate the impact caused by key exposure, as each user can periodically update his private key while the corresponding public one remains unchanged. The proposed scheme is conversion-free and supports unbounded time periods and random-access key-updates. Moreover, to guarantee its practical feasibility, the essential security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) and that of unforgeability against existential forgery under adaptive chosen-message attacks (EF-CMA) are realized in the random oracle model.


2016 ◽  
Vol 30 (2) ◽  
pp. 495-518 ◽  
Author(s):  
Jooyoung Lee ◽  
Martijn Stam ◽  
John Steinberger

Author(s):  
Hwigyeom Kim ◽  
Yeongmin Lee ◽  
Jooyoung Lee

A forkcipher is a keyed, tweakable function mapping an n-bit input to a 2nbit output, which is equivalent to concatenating two outputs from two permutations. A forkcipher can be a useful primitive to design authenticated encryption schemes for short messages. A forkcipher is typically designed within the iterate-fork-iterate (IFI) paradigm, while the provable security of such a construction has not been widely explored.In this paper, we propose a method of constructing a forkcipher using public permutations as its building primitives. It can be seen as applying the IFI paradigm to the tweakable Even-Mansour ciphers. So our construction is dubbed the forked tweakable Even-Mansour (FTEM) cipher. Our main result is to prove that a (1, 1)-round FTEM cipher (applying a single-round TEM to a plaintext, followed by two independent copies of a single-round TEM) is secure up to 2 2n/3 queries in the ideal permutation model.


Sign in / Sign up

Export Citation Format

Share Document