minimizing the two round even mansour cipher
play

Minimizing the Two-Round Even-Mansour Cipher Shan Chen 1 Rodolphe - PowerPoint PPT Presentation

Minimizing the Two-Round Even-Mansour Cipher Shan Chen 1 Rodolphe Lampe 2 Jooyoung Lee 3 Yannick Seurin 4 John Steinberger 1 1 Tsinghua University, China 2 University of Versailles, France 3 Sejong University, Korea 4 ANSSI, France August 18, 2014


  1. Minimizing the Two-Round Even-Mansour Cipher Shan Chen 1 Rodolphe Lampe 2 Jooyoung Lee 3 Yannick Seurin 4 John Steinberger 1 1 Tsinghua University, China 2 University of Versailles, France 3 Sejong University, Korea 4 ANSSI, France August 18, 2014 - CRYPTO 2014 Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 1 / 29

  2. Outline Context: Security Proofs for Key-Alternating Ciphers 1 Overview of our Results 2 Sketch of the Security Proof 3 Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 2 / 29

  3. Key-alternating ciphers n k γ 0 γ 1 γ r k 0 k 1 k r n y x P 1 P 2 P r An r -round key-alternating cipher k ∈ { 0 , 1 } n is the (master) key, x the plaintext, y the ciphertext The P i ’s are public permutations on { 0 , 1 } n The γ i ’s are key derivation functions mapping k to n -bit “round keys” prominent example: AES-128 Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 3 / 29

  4. Key-alternating ciphers n k γ 0 γ 1 γ r k 0 k 1 k r n y x P 1 P 2 P r An r -round key-alternating cipher k ∈ { 0 , 1 } n is the (master) key, x the plaintext, y the ciphertext The P i ’s are public permutations on { 0 , 1 } n The γ i ’s are key derivation functions mapping k to n -bit “round keys” prominent example: AES-128 Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 3 / 29

  5. Proving the security of key-alternating ciphers n k γ 0 γ 1 γ r n y x P 1 P 2 P r Question How can we “prove” security? (for this talk, security = pseudorandomness) against a general adversary: too hard! (unconditional complexity lower bound) against specific attacks (differential, linear. . . ): use specific design of P 1 , . . . , P r , count active S-boxes, etc. against generic attacks: Random Permutation Model for P 1 , . . . , P r Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 4 / 29

  6. Proving the security of key-alternating ciphers n k γ 0 γ 1 γ r n y x P 1 P 2 P r Question How can we “prove” security? (for this talk, security = pseudorandomness) against a general adversary: too hard! (unconditional complexity lower bound) against specific attacks (differential, linear. . . ): use specific design of P 1 , . . . , P r , count active S-boxes, etc. against generic attacks: Random Permutation Model for P 1 , . . . , P r Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 4 / 29

  7. Proving the security of key-alternating ciphers n k γ 0 γ 1 γ r n y x P 1 P 2 P r Question How can we “prove” security? (for this talk, security = pseudorandomness) against a general adversary: too hard! (unconditional complexity lower bound) against specific attacks (differential, linear. . . ): use specific design of P 1 , . . . , P r , count active S-boxes, etc. against generic attacks: Random Permutation Model for P 1 , . . . , P r Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 4 / 29

  8. Proving the security of key-alternating ciphers n k γ 0 γ 1 γ r n y x P 1 P 2 P r Question How can we “prove” security? (for this talk, security = pseudorandomness) against a general adversary: too hard! (unconditional complexity lower bound) against specific attacks (differential, linear. . . ): use specific design of P 1 , . . . , P r , count active S-boxes, etc. against generic attacks: Random Permutation Model for P 1 , . . . , P r Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 4 / 29

  9. Analyzing KA ciphers in the Random Permutation Model n k γ 0 γ 1 γ r n y x P 1 P 2 P r the P i ’s are viewed as public random permutation oracles to which the adversary can only make black-box queries (both to P i and P − 1 ). i trades complexity for randomness and allows for a completely information-theoretic proof ( ≃ Random Oracle Model) complexity measure of the adversary: q e = number of queries to the cipher (plaintext/ciphertext pairs) q p = number of queries to each internal permutation oracle Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 5 / 29

  10. Analyzing KA ciphers in the Random Permutation Model n k γ 0 γ 1 γ r n y x P 1 P 2 P r the P i ’s are viewed as public random permutation oracles to which the adversary can only make black-box queries (both to P i and P − 1 ). i trades complexity for randomness and allows for a completely information-theoretic proof ( ≃ Random Oracle Model) complexity measure of the adversary: q e = number of queries to the cipher (plaintext/ciphertext pairs) q p = number of queries to each internal permutation oracle Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 5 / 29

  11. Analyzing KA ciphers in the Random Permutation Model n k γ 0 γ 1 γ r n y x P 1 P 2 P r the P i ’s are viewed as public random permutation oracles to which the adversary can only make black-box queries (both to P i and P − 1 ). i trades complexity for randomness and allows for a completely information-theoretic proof ( ≃ Random Oracle Model) complexity measure of the adversary: q e = number of queries to the cipher (plaintext/ciphertext pairs) q p = number of queries to each internal permutation oracle Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 5 / 29

  12. Analyzing KA ciphers in the Random Permutation Model This model was already considered 15 years ago by Even and Mansour [EM97] for r = 1 round: they showed that the following cipher is secure up n 2 ) queries of the adversary to P and E : to O ( 2 k 0 k 1 y x P � �� � E Similar result when k 0 = k 1 [DKS12] Wording: “(iterated) Even-Mansour cipher” = shorthand for “analyzing the class of key-alternating ciphers in the Random Permutation Model” Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 6 / 29

  13. Analyzing KA ciphers in the Random Permutation Model This model was already considered 15 years ago by Even and Mansour [EM97] for r = 1 round: they showed that the following cipher is secure up n 2 ) queries of the adversary to P and E : to O ( 2 k k y x P � �� � E Similar result when k 0 = k 1 [DKS12] Wording: “(iterated) Even-Mansour cipher” = shorthand for “analyzing the class of key-alternating ciphers in the Random Permutation Model” Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 6 / 29

  14. Analyzing KA ciphers in the Random Permutation Model This model was already considered 15 years ago by Even and Mansour [EM97] for r = 1 round: they showed that the following cipher is secure up n 2 ) queries of the adversary to P and E : to O ( 2 k k y x P � �� � E Similar result when k 0 = k 1 [DKS12] Wording: “(iterated) Even-Mansour cipher” = shorthand for “analyzing the class of key-alternating ciphers in the Random Permutation Model” Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 6 / 29

  15. Outline Context: Security Proofs for Key-Alternating Ciphers 1 Overview of our Results 2 Sketch of the Security Proof 3 Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 7 / 29

  16. State of the art k 0 k 1 k r y x P 1 P 2 P r Closing a series of recent results [BKL + 12, Ste12, LPS12], Chen and Steinberger [CS14] showed that assuming 1 independent round keys ( k 0 , k 1 , . . . , k r ) , 2 independent inner permutations P 1 , . . . , P r , KA ciphers are secure against generic attacks as long as rn r + 1 ) . q e and q p ≪ O ( 2 This result is tight (in terms of query complexity). Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 8 / 29

  17. State of the art k 0 k 1 k r y x P 1 P 2 P r Closing a series of recent results [BKL + 12, Ste12, LPS12], Chen and Steinberger [CS14] showed that assuming 1 independent round keys ( k 0 , k 1 , . . . , k r ) , 2 independent inner permutations P 1 , . . . , P r , KA ciphers are secure against generic attacks as long as rn r + 1 ) . q e and q p ≪ O ( 2 This result is tight (in terms of query complexity). Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 8 / 29

  18. Our problem Main question rn r + 1 ) bound when: Is it possible to prove a similar O ( 2 the round keys ( k 0 , . . . , k r ) are derived from an n -bit master key and/or when the same permutation P is used at each round as is the case in many concrete designs (AES-128, etc.)? n k γ 0 γ 1 γ r k 0 k 1 k r n x y P 1 P 2 P r 2 n 3 ) -security bound. We give a positive answer for r = 2 rounds: O ( 2 Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 9 / 29

  19. Our problem Main question rn r + 1 ) bound when: Is it possible to prove a similar O ( 2 the round keys ( k 0 , . . . , k r ) are derived from an n -bit master key and/or when the same permutation P is used at each round as is the case in many concrete designs (AES-128, etc.)? n k γ 0 γ 1 γ r k 0 k 1 k r n x y P 1 P 2 P r 2 n 3 ) -security bound. We give a positive answer for r = 2 rounds: O ( 2 Chen, Lampe, Lee, Seurin, Steinberger Minimizing the 2-Round EM Cipher CRYPTO 2014 9 / 29

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend