18 results on '"beyond birthday bound"'
Search Results
2. Permutation-Based Hashing Beyond the Birthday Bound
- Author
-
Charlotte Lefevre and Bart Mennink
- Subjects
double block length hashing ,permutation-based hashing ,sponge ,lightweight cryptography ,beyond birthday bound ,Computer engineering. Computer hardware ,TK7885-7895 - Abstract
It is known that the sponge construction is tightly indifferentiable from a random oracle up to around 2c/2 queries, where c is the capacity. In particular, it cannot provide generic security better than half of the underlying permutation size. In this paper, we aim to achieve hash function security beating this barrier. We present a hashing mode based on two b-bit permutations named the double sponge. The double sponge can be seen as the sponge embedded within the double block length hashing paradigm, making two permutation calls in parallel interleaved with an efficient mixing function. Similarly to the sponge, the permutation size is split as b = r+c, and the underlying compression function absorbs r bits at a time. We prove that the double sponge is indifferentiable from a random oracle up to around 22c/3 queries. This means that the double sponge achieves security beyond the birthday bound in the capacity. In addition, if c > 3b/4, the double sponge beats the birthday bound in the primitive size, to our knowledge being the first hashing mode based on a permutation that accomplices this feature.
- Published
- 2024
- Full Text
- View/download PDF
3. Beyond Birthday Bound Secure Fresh Rekeying: Application to Authenticated Encryption
- Author
-
Mennink, Bart, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Moriai, Shiho, editor, and Wang, Huaxiong, editor
- Published
- 2020
- Full Text
- View/download PDF
4. Systematic Security Analysis of Stream Encryption With Key Erasure.
- Author
-
Chen, Yu Long, Luykx, Atul, Mennink, Bart, and Preneel, Bart
- Subjects
- *
STREAM ciphers , *BLOCK ciphers , *PERMUTATIONS - Abstract
We consider a generalized construction of stream ciphers with forward security. The design framework is modular: it is built from a so-called layer function that updates the key and (optionally) the nonce and generates a new pseudorandom output stream. We analyze the generalized construction for four different instantiations: two possible layer functions that are in turn instantiated with either a block cipher or a pseudorandom function. We prove that each of these instantiations gives a stream cipher that is pseudorandom and forward secure in the multi-user setting with a very tight bound. A comprehensive analysis shows that the two block cipher based instantiations achieve very similar bounds. For the pseudorandom function based instantiations there is no clear winner: either layer can be beneficial over the other one, depending on the choice of parameters. By instantiating the pseudorandom function with a generic construction such as the sum of permutations, we obtain a highly efficient and competitive stream cipher based on an n-bit block cipher that is secure beyond the $2^{\text {n}/2}$ birthday bound. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
5. Short Variable Length Domain Extenders with Beyond Birthday Bound Security
- Author
-
Chen, Yu Long, Mennink, Bart, Nandi, Mridul, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Peyrin, Thomas, editor, and Galbraith, Steven, editor
- Published
- 2018
- Full Text
- View/download PDF
6. Constructions of Beyond-Birthday Secure PRFs from Random Permutations, Revisited
- Author
-
Jiehui Nan, Ping Zhang, and Honggang Hu
- Subjects
beyond birthday bound ,multi-key security ,H-Coefficient technique ,nonce based MACs ,Science ,Astrophysics ,QB460-466 ,Physics ,QC1-999 - Abstract
In CRYPTO 2019, Chen et al. showed how to construct pseudorandom functions (PRFs) from random permutations (RPs), and they gave one beyond-birthday secure construction from sum of Even-Mansour, namely SoEM22 in the single-key setting. In this paper, we improve their work by proving the multi-key security of SoEM22, and further tweaking SoEM22 but still preserving beyond birthday bound (BBB) security. Furthermore, we use only one random permutation to construct parallelizable and succinct beyond-birthday secure PRFs in the multi-key setting, and then tweak this new construction. Moreover, with a slight modification of our constructions of tweakable PRFs, two parallelizable nonce based MACs for variable length messages are obtained.
- Published
- 2021
- Full Text
- View/download PDF
7. Turning Online Ciphers Off
- Author
-
Elena Andreeva, Guy Barwell, Ritam Bhaumik, Mridul Nandi, Dan Page, and Martijn Stam
- Subjects
beyond birthday bound ,online ciphers ,modes of operation ,provable security ,pseudorandom permutation ,tweakable blockcipher ,Computer engineering. Computer hardware ,TK7885-7895 - Abstract
CAESAR has caused a heated discussion regarding the merits of one-pass encryption and online ciphers. The latter is a keyed, length preserving function which outputs ciphertext blocks as soon as the respective plaintext block is available as input. The immediacy of an online cipher affords a clear performance advantage, but it comes at a price: ciphertext blocks cannot depend on later plaintext blocks, limiting diffusion and hence security. We show how one can attain the best of both worlds by providing provably secure constructions, achieving full cipher security, based on applications of an online cipher around blockwise reordering layers. Explicitly, we show that with just two calls to the online cipher, prp security up to the birthday bound is both attainable and maximal. Moreover, we demonstrate that three calls to the online cipher suffice to obtain beyond birthday bound security. We provide a full proof of this for a prp construction, and, in the ±prp setting, security against adversaries who make queries of any single length. As part of our investigation, we extend an observation by Rogaway and Zhang by further highlighting the close relationship between online ciphers and tweakable blockciphers with variable-length tweaks.
- Published
- 2017
- Full Text
- View/download PDF
8. Optimally Secure Tweakable Blockciphers
- Author
-
Mennink, Bart, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, and Leander, Gregor, editor
- Published
- 2015
- Full Text
- View/download PDF
9. On the XOR of Multiple Random Permutations
- Author
-
Mennink, Bart, Preneel, Bart, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Malkin, Tal, editor, Kolesnikov, Vladimir, editor, Lewko, Allison Bishop, editor, and Polychronakis, Michalis, editor
- Published
- 2015
- Full Text
- View/download PDF
10. Beyond-birthday secure domain-preserving PRFs from a single permutation.
- Author
-
Guo, Chun, Shen, Yaobin, Wang, Lei, and Gu, Dawu
- Subjects
PERMUTATIONS ,CRYPTOGRAPHY - Abstract
This paper revisits the fundamental cryptographic problem of building pseudorandom functions (PRFs) from pseudorandom permutations (PRPs). We prove that, SUMPIP, i.e. P ⊕ P - 1 , the sum of a PRP and its inverse, and EDMDSP, the single-permutation variant of the "dual" of the Encrypted Davies–Meyer scheme introduced by Mennink and Neves (CRYPTO 2017), are secure PRFs up to 2 2 n / 3 / n adversarial queries. To our best knowledge, SUMPIP is the first parallelizable, single-permutation-based, domain-preserving, beyond-birthday secure PRP-to-PRF conversion method. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
11. Tweakable Blockciphers with Asymptotically Optimal Security
- Author
-
Lampe, Rodolphe, Seurin, Yannick, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Kobsa, Alfred, Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, and Moriai, Shiho, editor
- Published
- 2014
- Full Text
- View/download PDF
12. The Preimage Security of Double-Block-Length Compression Functions
- Author
-
Armknecht, Frederik, Fleischmann, Ewan, Krause, Matthias, Lee, Jooyoung, Stam, Martijn, Steinberger, John, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Lee, Dong Hoon, editor, and Wang, Xiaoyun, editor
- Published
- 2011
- Full Text
- View/download PDF
13. Optimal collision security in double block length hashing with single length key.
- Author
-
Mennink, Bart
- Subjects
OPTIMAL control theory ,COLLISIONS (Physics) ,PROBLEM solving ,MATHEMATICAL functions ,RANDOM functions (Mathematics) ,MATHEMATICAL proofs - Abstract
The idea of double block length hashing is to construct a compression function on 2 n bits using a block cipher with an n-bit block size. All optimally secure double block length hash functions known in the literature employ a cipher with a key space of double block size, 2 n-bit. On the other hand, no optimally secure compression functions built from a cipher with an n-bit key space are known. Our work deals with this problem. Firstly, we prove that for a wide class of compression functions with two calls to its underlying n-bit keyed block cipher collisions can be found in about $$2^{n/2}$$ queries. This attack applies, among others, to functions where the output is derived from the block cipher outputs in a linear way. This observation demonstrates that all security results of designs using a cipher with 2 n-bit key space crucially rely on the presence of these extra n key bits. The main contribution of this work is a proof that this issue can be resolved by allowing the compression function to make one extra call to the cipher. We propose a family of compression functions making three block cipher calls that asymptotically achieves optimal collision resistance up to $$2^{n(1-\varepsilon )}$$ queries and preimage resistance up to $$2^{3n(1-\varepsilon )/2}$$ queries, for any $$\varepsilon >0$$ . To our knowledge, this is the first optimally collision secure double block length construction using a block cipher with single length key space. We additionally prove this class of functions indifferentiable from random functions in about $$2^{n/2}$$ queries, and demonstrate that no other function in this direction achieves a bound of similar kind. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
14. Systematic Security Analysis of Stream Encryption With Key Erasure
- Author
-
Bart Preneel, Bart Mennink, Atul Luykx, and Yu Long Chen
- Subjects
Technology ,Theoretical computer science ,Computer science ,Library and Information Sciences ,Encryption ,key erasure ,Pseudorandom function family ,Engineering ,Forward secrecy ,Stream encryption ,Stream cipher ,Block cipher ,Pseudorandom number generator ,Science & Technology ,Computer Science, Information Systems ,beyond birthday bound ,business.industry ,Engineering, Electrical & Electronic ,Computer Science Applications ,Computer Science ,Key (cryptography) ,pseudorandomness ,Digital Security ,business ,forward security ,Information Systems ,Cryptographic nonce - Abstract
We consider a generalized construction of stream ciphers with forward security. The design framework is modular: it is built from a so-called layer function that updates the key and (optionally) the nonce and generates a new pseudorandom output stream. We analyze the generalized construction for four different instantiations: two possible layer functions that are in turn instantiated with either a block cipher or a pseudorandom function. We prove that each of these instantiations gives a stream cipher that is pseudorandom and forward secure in the multi-user setting with a very tight bound. A comprehensive analysis shows that the two block cipher based instantiations achieve very similar bounds. For the pseudorandom function based instantiations there is no clear winner: either layer can be beneficial over the other one, depending on the choice of parameters. By instantiating the pseudorandom function with a generic construction such as the sum of permutations, we obtain a highly efficient and competitive stream cipher based on an n-bit block cipher that is secure beyond the $2^{\text {n}/2}$ birthday bound.
- Published
- 2021
15. Block Cipher in the Ideal Cipher Model: A Dedicated Permutation Modeled as a Black-Box Public Random Permutation
- Author
-
Lei Wang and Yasir Nawaz
- Subjects
Provable security ,Physics and Astronomy (miscellaneous) ,Computer science ,General Mathematics ,Data_CODINGANDINFORMATIONTHEORY ,0102 computer and information sciences ,02 engineering and technology ,Pseudorandom permutation ,01 natural sciences ,Permutation ,0202 electrical engineering, electronic engineering, information engineering ,Computer Science (miscellaneous) ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Bitwise operation ,Block cipher ,Discrete mathematics ,business.industry ,Random permutation ,pseudorandom permutation ,block cipher ,ideal cipher model ,beyond birthday bound ,provable security ,Symmetric-key algorithm ,010201 computation theory & mathematics ,Chemistry (miscellaneous) ,Data_GENERAL ,Key (cryptography) ,020201 artificial intelligence & image processing ,business - Abstract
Designing a secure construction has always been a fascinating area for the researchers in the field of symmetric key cryptography. This research aimed to make contributions to the design of secure block cipher in the ideal cipher model whose underlying primitive is a family of n − b i t to n − b i t random permutations indexed by secret key. Our target construction of a secure block ciphers denoted as E [ s ] is built on a simple XOR operation and two block cipher invocations, under the assumptions that the block cipher in use is a pseudorandom permutation. One out of these two block cipher invocations produce a subkey that is derived from the secret key. It has been accepted that at least two block cipher invocations with XOR operations are required to achieve beyond birthday bound security. In this paper, we investigated the E [ s ] instances with the advanced proof technique and efficient block cipher constructions that bypass the birthday-bound up to 2 n provable security was achieved. Our study provided new insights to the block cipher that is beyond birthday bound security.
- Published
- 2019
- Full Text
- View/download PDF
16. Constructions of Beyond-Birthday Secure PRFs from Random Permutations, Revisited.
- Author
-
Nan, Jiehui, Zhang, Ping, and Hu, Honggang
- Subjects
PERMUTATIONS ,BIRTHDAYS ,SECURITY management ,CRYPTOGRAPHY - Abstract
In CRYPTO 2019, Chen et al. showed how to construct pseudorandom functions (PRFs) from random permutations (RPs), and they gave one beyond-birthday secure construction from sum of Even-Mansour, namely SoEM 22 in the single-key setting. In this paper, we improve their work by proving the multi-key security of SoEM 22 , and further tweaking SoEM 22 but still preserving beyond birthday bound (BBB) security. Furthermore, we use only one random permutation to construct parallelizable and succinct beyond-birthday secure PRFs in the multi-key setting, and then tweak this new construction. Moreover, with a slight modification of our constructions of tweakable PRFs, two parallelizable nonce based MACs for variable length messages are obtained. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
17. Block Cipher in the Ideal Cipher Model: A Dedicated Permutation Modeled as a Black-Box Public Random Permutation.
- Author
-
Nawaz, Yasir and Wang, Lei
- Subjects
BLOCK ciphers ,BLOCK designs ,CIPHERS ,QUANTUM cryptography ,CRYPTOGRAPHY - Abstract
Designing a secure construction has always been a fascinating area for the researchers in the field of symmetric key cryptography. This research aimed to make contributions to the design of secure block cipher in the ideal cipher model whose underlying primitive is a family of n − b i t to n − b i t random permutations indexed by secret key. Our target construction of a secure block ciphers denoted as E [ s ] is built on a simple XOR operation and two block cipher invocations, under the assumptions that the block cipher in use is a pseudorandom permutation. One out of these two block cipher invocations produce a subkey that is derived from the secret key. It has been accepted that at least two block cipher invocations with XOR operations are required to achieve beyond birthday bound security. In this paper, we investigated the E [ s ] instances with the advanced proof technique and efficient block cipher constructions that bypass the birthday-bound up to 2 n provable security was achieved. Our study provided new insights to the block cipher that is beyond birthday bound security. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
18. Tweakable Blockciphers with Asymptotically Optimal Security
- Author
-
Yannick Seurin, Rodolphe Lampe, Parallélisme, Réseaux, Systèmes, Modélisation (PRISM), Université de Versailles Saint-Quentin-en-Yvelines (UVSQ)-Centre National de la Recherche Scientifique (CNRS), Agence nationale de la sécurité des systèmes d'information (ANSSI), French Direction Generale de l'Armement, French National Agency of Research [ANR-11-INS-011], Moriai, S, and ANR-11-INSE-0011,BLOC,Conception et analyse de chiffrements par blocs(2011)
- Subjects
Discrete mathematics ,Theoretical computer science ,0102 computer and information sciences ,02 engineering and technology ,Beyond birthday bound ,Liskov substitution principle ,Coupling (probability) ,Message authentication code ,01 natural sciences ,Tweakable blockcipher ,Coupling ,Asymptotically optimal algorithm ,Cipher ,010201 computation theory & mathematics ,Iterated function ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,[MATH]Mathematics [math] ,Block size ,Mathematics - Abstract
We consider tweakable blockciphers with beyond the birthday bound security. Landecker, Shrimpton, and Terashima (CRYPTO 2012) gave the first construction with security up to \(\mathcal {O}(2^{2n/3})\) adversarial queries (\(n\) denotes the block size in bits of the underlying blockcipher), and for which changing the tweak does not require changing the keys for blockcipher calls. In this paper, we extend this construction, which consists of two rounds of a previous proposal by Liskov, Rivest, and Wagner (CRYPTO 2002), by considering larger numbers of rounds \(r>2\). We show that asymptotically, as \(r\) increases, the resulting tweakable blockcipher approaches security up to the information bound, namely \(\mathcal {O}(2^n)\) queries. Our analysis makes use of a coupling argument, and carries some similarities with the analysis of the iterated Even-Mansour cipher by Lampe, Patarin, and Seurin (ASIACRYPT 2012).
- Published
- 2013
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.