security bound
Recently Published Documents


TOTAL DOCUMENTS

40
(FIVE YEARS 18)

H-INDEX

5
(FIVE YEARS 1)

Author(s):  
Nilanjan Datta ◽  
Avijit Dutta ◽  
Kushankur Dutta

In CRYPTO’16, Cogliati and Seurin proposed a block cipher based nonce based MAC, called Encrypted Wegman-Carter with Davies-Meyer (EWCDM), that gives 2n/3 bit MAC security in the nonce respecting setting and n/2 bit security in the nonce misuse setting, where n is the block size of the underlying block cipher. However, this construction requires two independent block cipher keys. In CRYPTO’18, Datta et al. came up with a single-keyed block cipher based nonce based MAC, called Decrypted Wegman-Carter with Davies-Meyer (DWCDM), that also provides 2n/3 bit MAC security in the nonce respecting setting and n/2 bit security in the nonce misuse setting. However, the drawback of DWCDM is that it takes only 2n/3 bit nonce. In fact, authors have shown that DWCDM cannot achieve beyond the birthday bound security with n bit nonces. In this paper, we prove that DWCDM with 3n/4 bit nonces provides MAC security up to O(23n/4) MAC queries against all nonce respecting adversaries. We also improve the MAC bound of EWCDM from 2n/3 bit to 3n/4 bit. The backbone of these two results is a refined treatment of extended mirror theory that systematically estimates the number of solutions to a system of bivariate affine equations and non-equations, which we apply on the security proofs of the constructions to achieve 3n/4 bit security.


2021 ◽  
Vol 11 (23) ◽  
pp. 11289
Author(s):  
Shengjie Xu ◽  
Yin Li ◽  
Yijun Wang ◽  
Yun Mao ◽  
Zhiyue Zuo ◽  
...  

Satellite-based quantum key distribution (QKD) has lately received considerable attention due to its potential to establish a secure global network. Associated with its application is a turbulent atmosphere that sets a notable restriction to the transmission efficiency, which is especially challenging for ground-to-satellite uplink scenarios. Here, we propose a novel noiseless attenuation (NA) scheme involving a zero-photon catalysis operation for source preparation to improve the performance of continuous-variable (CV) QKD over uplink. Numerical analysis shows that the NA-based CV-QKD, under attenuation optimization, outperforms the traditional CV-QKD, which is embodied in extending the allowable zenith angle while improving the effective communication time. Attributing to characteristics of the attenuation optimization, we find that the NA-involved source preparation improves the security bound by relatively reducing the amount of information available to eavesdroppers. Taking the finite-size effect into account, we achieve a tighter bond of security, which is more practical compared with the asymptotic limit.


2021 ◽  
Vol 2 (12) ◽  
pp. 11-17
Author(s):  
Hoang Dinh Linh ◽  
Tran Hong Thai

Abstract—We propose a new double-block-length compression function which is called Alpha-DBL. This scheme uses two parallel secure single block length schemes based on a block cipher with -bit key and -bit block size to compress a -bit string to a -bit one. We show that the Alpha-DBL scheme attains nearly optimal collision security and preimage security bounds (up to  and  queries for finding a collision and a preimage, respectively). More precisely, for , no adversary making less than  queries can find a collision with probability greater than 1/2. To our knowledge, this collision security bound is nearly better than other such compression functions. In addition, we provide a preimage security analysis of Alpha-DBL that shows security bound of  queries for . Using this scheme in the iterated hash function construction can preserve the collision resistance security and the preimage resistance security.Tóm tắt—Chúng tôi đề xuất một hàm nén độ dài khối kép mới được gọi là Alpha-DBL. Lược đồ này sử dụng hai lược đồ độ dài khối đơn an toàn song song dựa trên mã khối với khóa -bit và kích thước khối -bit để nén chuỗi -bit thành chuỗi -bit. Chúng tôi đã chứng minh rằng, lược đồ Alpha-DBL đạt được cận an toàn kháng va chạm và kháng tiền ảnh gần như tối ưu (tối đa  và  truy vấn tương ứng để tìm va chạm và tiền ảnh). Cụ thể với , một kẻ tấn công bất kỳ thực hiện ít hơn  truy vấn chỉ có thể tìm thấy một va chạm với xác suất nhỏ hơn 1/2. Theo hiểu biết của chúng tôi, cận an toàn kháng va chạm này tốt hơn so với các hàm nén khác. Ngoài ra, chúng tôi đã đưa ra phân tích độ an toàn kháng tiền ảnh của Alpha-DBL cho thấy cận an toàn là 2  truy vấn cho . Sử dụng lược đồ này trong việc xây dựng hàm băm được lặp có thể bảo toàn độ an toàn kháng va chạm và an toàn kháng tiền ảnh. 


Author(s):  
Avijit Dutta ◽  
Mridul Nandi ◽  
Suprita Talnikar

In CRYPTO 2019, Chen et al. have initiated an interesting research direction in designing PRF based on public permutations. They have proposed two beyond the birthday bound secure n-bit to n-bit PRF constructions, i.e., SoEM22 and SoKAC21, which are built on public permutations, where n is the size of the permutation. However, both of their constructions require two independent instances of public permutations. In FSE 2020, Chakraborti et al. have proposed a single public permutation based n-bit to n-bit beyond the birthday bound secure PRF, which they refer to as PDMMAC. Although the construction is minimal in the number of permutations, it requires the inverse call of its underlying permutation in their design. Coming up with a beyond the birthday bound secure public permutation based n-bit to n-bit PRF with a single permutation and two forward calls was left as an open problem in their paper. In this work, we propose pEDM, a single permutation based n-bit to n-bit PRF with two calls that do not require invertibility of the permutation. We have shown that our construction is secured against all adaptive information-theoretic distinguishers that make roughly up to 22n/3 construction and primitive queries. Moreover, we have also shown a matching attack with similar query complexity that establishes the tightness of our security bound.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Zhongxiang Zheng ◽  
Anyu Wang ◽  
Lingyue Qin

Rejection sampling technology is a core tool in the design of lattice-based signatures with ‘Fiat–Shamir with Aborts’ structure, and it is related to signing efficiency and signature, size as well as security. In the rejection sampling theorem proposed by Lyubashevsky, the masking vector of rejection sampling is chosen from discrete Gaussian distribution. However, in practical designs, the masking vector is more likely to be chosen from bounded uniform distribution due to better efficiency and simpler implementation. Besides, as one of the third-round candidate signatures in the NIST postquantum cryptography standardization process, the 3rd round version of CRYSTALS-Dilithium has proposed a new method to decrease the rejection probability in order to achieve better efficiency and smaller signature size by decreasing the number of nonzero coefficients of the challenge polynomial according to the security levels. However, it is seen that small entropies in this new method may lead to higher risk of forgery attack compared with former schemes proposed in its 2nd version. Thus, in this paper, we first analyze the complexity of forgery attack for small entropies and then introduce a new method to decrease the rejection probability without loss of security including the security against forgery attack. This method is achieved by introducing a new rejection sampling theorem with tighter bound by utilizing Rényi divergence where masking vector follows uniform distribution. By observing large gaps between the security claim and actual security bound in CRYSTALS-Dilithium, we propose two series of adapted parameters for CRYSTALS-Dilithium. The first set can improve the efficiency of the signing process in CRYSTALS-Dilithium by factors of 61.7 %  and  41.7 % , according to the security levels, and ensure the security against known attacks, including forgery attack. And, the second set can reduce the signature size by a factor of 14.09 % with small improvements in efficiency at the same security level.


Symmetry ◽  
2021 ◽  
Vol 13 (4) ◽  
pp. 649
Author(s):  
Ming Jiang ◽  
Lei Wang

This paper focuses on designing a tweakable block cipher via by tweaking the Key-Alternating Feistel (KAF for short) construction. Very recently Yan et al. published a tweakable KAF construction. It provides a birthday-bound security with 4 rounds and Beyond-Birthday-Bound (BBB for short) security with 10 rounds. Following their work, we further reduce the number of rounds in order to improve the efficiency while preserving the same level of security bound. More specifically, we rigorously prove that 6-round tweakable KAF cipher is BBB- secure. The main technical contribution is presenting a more refined security proof framework, which makes significant efforts to deal with several subtle and complicated sub-events. Note that Yan et al. showed that 4-round KAF provides exactly Birthday-Bound security by a concrete attack. Thus, 6 rounds are (almost) minimal rounds to achieve BBB security for tweakable KAF construction.


2021 ◽  
Vol 15 (1) ◽  
pp. 305-344
Author(s):  
Arghya Bhattacharjee ◽  
Cuauhtemoc Mancillas López ◽  
Eik List ◽  
Mridul Nandi

Abstract Permutation-based modes have been established for lightweight authenticated encryption, as can be seen from the high interest in the ongoing NIST lightweight competition. However, their security is upper bounded by O(σ 2/2 c ) bits, where σ are the number of calls and c is the hidden capacity of the state. The development of more schemes that provide higher security bounds led to the CHES’18 proposal Beetle that raised the bound to O(rσ/2 c ), where r is the public rate of the state. While authenticated encryption can be performed in an on-line manner, authenticated decryption assumes that the resulting plaintext is buffered and never released if the corresponding tag is incorrect. Since lightweight devices may lack the resources for buffering, additional robustness guarantees, such as integrity under release of unverified plaintexts (Int-RUP), are desirable. In this stronger setting, the security of the established schemes, including Beetle, is limited by O(qpqd /2 c ), where qd is the maximal number of decryption queries, and qp that of off-line primitive queries, which motivates novel approaches. This work proposes Oribatida, a permutation-based AE scheme that derives s-bit masks from previous permutation outputs to mask ciphertext blocks. Oribatida can provide a security bound of O(rσ 2/ c+s ), which allows smaller permutations for the same level of security. It provides a security level dominated by O ( σ d 2 / 2 c ) O(\sigma_d^2{/2^c}) under Int-RUP adversaries, which eliminates the dependency on primitive queries. We prove its security under nonce-respecting and Int-RUP adversaries. We show that our Int-RUP bound is tight and show general attacks on previous constructions.


Author(s):  
Christoph Dobraunig ◽  
Bart Mennink

Generic attacks are a vital ingredient in the evaluation of the tightness of security proofs. In this paper, we evaluate the tightness of the suffix keyed sponge (SuKS) bound. As its name suggests, SuKS is a sponge-based construction that absorbs the key after absorbing the data, but before producing an output. This absorption of the key can be done via an easy to invert operation, like an XOR, or a hard to invert operation, like a PRF. Using SuKS with a hard to invert absorption provides benefits with respect to its resistance against side-channel attacks, and such a construction is used as part of the authenticated encryption scheme Isap. We derive two key recovery attacks against SuKS with easy to invert key absorption, and a forgery in case of hard to invert key absorption. The attacks closely match the terms in the PRF security bound of SuKS by Dobraunig and Mennink, ToSC 2019(4), and therewith show that these terms are justified, even if the function used to absorb the key is a PRF, and regardless of whether SuKS is used as a PRF or a MAC.


Author(s):  
Aldo Gunsing ◽  
Joan Daemen ◽  
Bart Mennink

In ToSC 2018(4), Daemen et al. performed an in-depth investigation of sound hashing modes based on arbitrary functions, permutations, or block ciphers. However, for the case of invertible primitives, there is a glitch. In this errata, we formally fix this glitch by adding an extra term to the security bound, q/2b−n, where q is query complexity, b the width of the permutation or the block size of the block cipher, and n the size of the hash digest. For permutations that are wider than two times the chaining value this term is negligible. For block cipher based hashing modes where the block size is close to the digest size, the term degrades the security significantly.


Author(s):  
Bishwajit Chakraborty ◽  
Ashwin Jha ◽  
Mridul Nandi

The sponge duplex is a popular mode of operation for constructing authenticated encryption schemes. In fact, one can assess the popularity of this mode from the fact that around 25 out of the 56 round 1 submissions to the ongoing NIST lightweight cryptography (LwC) standardization process are based on this mode. Among these, 14 sponge-type constructions are selected for the second round consisting of 32 submissions. In this paper, we generalize the duplexing interface of the duplex mode, which we call Transform-then-Permute. It encompasses Beetle as well as a new sponge-type mode SpoC (both are round 2 submissions to NIST LwC). We show a tight security bound for Transform-then-Permute based on b-bit permutation, which reduces to finding an exact estimation of the expected number of multi-chains (defined in this paper). As a corollary of our general result, authenticated encryption advantage of Beetle and SpoC is about T(D+r2r)/2b where T, D and r denotes the number of offline queries (related to time complexity of the attack), number of construction queries (related to data complexity) and rate of the construction (related to efficiency). Previously the same bound has been proved for Beetle under the limitation that T << min{2r, 2b/2} (that compels to choose larger permutation with higher rate). In the context of NIST LwC requirement, SpoC based on 192-bit permutation achieves the desired security with 64-bit rate, which is not achieved by either duplex or Beetle (as per the previous analysis).


Sign in / Sign up

Export Citation Format

Share Document