tweakable block cipher secure beyond the
play

Tweakable Block Cipher Secure Beyond the Birthday Bound in the Ideal - PowerPoint PPT Presentation

Tweakable Block Cipher Secure Beyond the Birthday Bound in the Ideal Cipher Model Jooyoung Lee , Byeonghak Lee KAIST Tweakable Block Cipher A tweakable block cipher accepts an additional input "tweak - Tweaks are publicly used


  1. Tweakable Block Cipher Secure Beyond the Birthday Bound in the Ideal Cipher Model Jooyoung Lee , Byeonghak Lee KAIST

  2. Tweakable Block Cipher β€’ A tweakable block cipher 𝐹 accepts an additional input "tweak ” - Tweaks are publicly used (like IVs and nonces in modes of operation) - Changing tweaks should be efficient (compared to changing keys)

  3. Motivation: why do we need tweaks ο‚– Provide variability to the block cipher ο‚– Can be used to construct various cryptographic schemes Vs.

  4. Application: Authenticated Encryption ο‚– Tweakable Authenticated Encryption (Liskov, Rivest, Wagner) - TAE can be proved to be secure if the underlying TBC is secure - Typically, the TBC is replaced by a block cipher-based construction (e.g., OCB modes of operation)

  5. Construction of Tweakable Block Ciphers ο‚– Dedicated construction - Hasty Pudding, Mercy, Threefish, etc. ο‚– Block cipher-based construction - LRW1, LRW2, XEX, XHX, etc. ο‚– Permutation-based construction - TEM, XPX, etc.

  6. Block cipher-based Construction ο‚– Using fixed keys (independent of tweaks) - Security is proved in the standard model - The underlying BC is replaced by an ideal random permutation (up to the security of TBC) ο‚– Using tweak-dependent keys - Security is proved in the ideal cipher model - An adversary is allowed oracle access to the primitive

  7. Security Notion ο‚– How should we model secure tweakable block ciphers? - When a secret key is chosen uniformly at random, each tweak should make the keyed block cipher behave like an independent random permutation - This model is similar to the ideal cipher model, but an adversary is not allowed oracle access to the underlying tweakable block cipher Vs.

  8. Security Notion ο‚– A tweakable block cipher on {0,1} π‘œ with key space 𝒧 and tweak space 𝒰 is a function 𝒧 Γ— 𝒰 Γ— {0,1} π‘œ β†’ {0,1} π‘œ 𝐹: such that 𝐹 (𝐿, π‘ˆ,βˆ™) (also denoted 𝐹 𝐿 (π‘ˆ,βˆ™) ) is a permutation on {0,1} π‘œ for each pair of key and tweak (𝐿, π‘ˆ) . ο‚– A tweakable permutation on {0,1} π‘œ with tweak space 𝒰 is a function 𝒰 Γ— {0,1} π‘œ β†’ {0,1} π‘œ 𝑄: such that 𝑄 (π‘ˆ,βˆ™) is a permutation on {0,1} π‘œ for each tweak π‘ˆ .

  9. Security Notion ο‚– An ideal tweakable permutation is a tweakable permutation that has been chosen uniformly at random from the set of all possible tweakable permutations. ο‚– Any distinguisher should not be able to distinguish a tweakable block cipher with a secret random key and an ideal tweakable permutation by making a certain number of oracle queries. Real? or Ideal? 𝐿 𝐹 𝑄 Real world Ideal world

  10. Security Notion for Ideal Cipher-based Construction ο‚– An (information-theoretic) adversary is allowed oracle access to both the construction and the ideal cipher Real? or Ideal? 𝑕(𝑒) β„Ž(𝑒) 𝐹 𝐹 𝑄 𝐹 x y 𝐹 Real world Ideal world

  11. Security Notion for Ideal Cipher-based Construction ο‚– For a distinguisher 𝒠 , its distinguishing advantage is defined by 𝐿 ,𝐹 ,𝐹 βˆ’ Pr 1 $ 𝒠 𝑄 𝒠 𝐹 𝐁𝐞𝐰 𝐹 𝒠 = Pr 1 $ where 𝑄 is an ideal random tweakable permutation and a key 𝐿 is uniform random ο‚– For positive integers π‘ž and π‘Ÿ , , 𝐁𝐞𝐰 𝐹 π‘ž, π‘Ÿ = max 𝒠 𝐁𝐞𝐰 𝐹 𝒠 where the maximum is taken over all the distinguishers making π‘ž block cipher queries and π‘Ÿ construction queries

  12. 1 , 𝐺 2 (Mennink, FSE 2015) 𝐺 When it is based on an π‘œ -bit block block 1 𝐺 cipher using π‘œ -bit keys, 1 is secure up to 2 2π‘œ/3 queries ο‚– 𝐺 - BBB-secure with one BC calls [2] is secure up to 2 π‘œ queries ο‚– 𝐺 - Fully secure with two BC calls 2 𝐺

  13. (Wang, et. al., Aisacrypt 2016) , … , 𝐹32 𝐹1 When it is based on an π‘œ -bit block block cipher using π‘œ -bit keys, is secure up to 2 π‘œ queries ο‚– 𝐹i οƒ˜ Make two block cipher calls (or a single block cipher call by precomputation) οƒ˜ Only xor operation is used

  14. XHX (Jha, et. al., Latincrypt 2017) ο‚– XHX uses two types of hash functions - 𝑕: πœ€ -almost xor-universal and uniform hash function - β„Ž: πœ€β€² -almost universal and uniform hash function ο‚– When it is based on an π‘œ -bit block block cipher using 𝑛 -bit keys, π‘œ+𝑛 𝑕(𝑒) β„Ž(𝑒) 2 queries XHX is secure up to 2 𝑦 𝑧 𝐹

  15. Uniform/Universal Hash Functions For (small) πœ€ > 0 , ο‚– A keyed function β„Ž is πœ€ -almost uniform if for any 𝑦 and 𝑧 , Pr[β„Ž 𝑦 = 𝑧] ≀ πœ€. ο‚– A keyed function β„Ž is πœ€ -almost universal if for any 𝑦 and 𝑦′ , Pr[β„Ž 𝑦 = β„Ž(𝑦′)] ≀ πœ€. ο‚– A keyed function β„Ž is πœ€ -almost xor-universal if for any 𝑦 and 𝑧 , Pr[β„Ž 𝑦 βŠ• β„Ž 𝑦 β€² = 𝑧] ≀ πœ€. οƒ˜ These functions can be defined as polynomials over a finite field. Cryptology Laboratory @ GSIS, KAIST 15

  16. XHX2: Motivation ο‚– The input size of an π‘œ -bit block block cipher using 𝑛 -bit key is π‘œ + 𝑛 bits. ο‚– In the ideal cipher model, its information-theoretic security cannot go beyond π‘œ + 𝑛 bits. (due to key exhaustive search) π‘œ+𝑛 ο‚– With respect to this size, the birthday bound should be 2 . ο‚– Can we go beyond the birthday bound?

  17. XHX2: Construction ο‚– Cascade of two independent copies of XHX - 𝐹 1 and 𝐹 2 are π‘œ -bit block ciphers using 𝑛 -bit keys - 𝑕 1 and 𝑕 2 are πœ€ -almost uniform and universal hash functions - β„Ž 1 and β„Ž 2 is πœ€β€² -almost uniform and xor-universal hash functions β„Ž 1 (𝑒) 𝑕 1 (𝑒) 𝑕 2 (𝑒) β„Ž 2 (𝑒) 𝑦 𝑧 𝐹 1 𝐹 2

  18. Provable Security of XHX2 When 𝑕 1 and 𝑕 2 are π‘œ -bit πœ€ -almost uniform and universal hash functions, and β„Ž 1 and β„Ž 2 are 𝑛 -bit πœ€β€² -almost uniform and xor-universal hash functions, one has 𝐁𝐞𝐰 π‘ŒπΌπ‘Œ2 π‘ž, π‘Ÿ 3 πœ€πœ€ β€² + 256 8π‘Ÿ 3 + 2π‘žπ‘Ÿ 2 1 1 1 + 160 16π‘Ÿ 3 + 8π‘žπ‘Ÿ 2 + π‘ž 2 π‘Ÿ 2 πœ€ β€² 2 πœ€ β€² 2 πœ€ 2 2 ≀ 64π‘ž 3 π‘Ÿ π‘œ 2 π‘œ 2 2 + 256 16π‘Ÿ 3 + 8π‘žπ‘Ÿ 2 + 2π‘Ÿ 2 + 3π‘ž 2 π‘Ÿ πœ€ 2 (πœ€ β€² ) 2 + 131072π‘œ 2 π‘Ÿ 2 πœ€ β€² , 2 2π‘œ 1 1 where πœ€ β‰ˆ 2 π‘œ , πœ€β€² β‰ˆ 2 𝑛

  19. Comparison Efficiency Construction Key size Security Ref. E ⨂ / H LRW 2π‘œ π‘œ/2 1 1 [LRW02] LRW[2] 4π‘œ 2π‘œ/3 2 2 [LST12] LRW[s] 2π‘‘π‘œ π‘‘π‘œ/(𝑑 + 2) 𝑑 𝑑 [LS13] [1] π‘œ 2π‘œ/3 1 1 [Men15] 𝐺 [2] π‘œ π‘œ 2 0 [Men15] 𝐺 , β‹― , 𝐹32 π‘œ π‘œ 2 0 [Lei + 16] 𝐹1 XHX π‘œ + 𝑛 (π‘œ + 𝑛)/2 1 1 [Jha + 17] XHX2 2π‘œ + 2𝑛 π‘›π‘—π‘œ(2(π‘œ + 𝑛)/3, π‘œ + 𝑛/2) 2 2 Our work Cryptology Laboratory @ GSIS, KAIST 19

  20. Security of the 2-round XTX ο‚– XTX is a tweak-length extension scheme (Minematsu and Iwata, IMACC 2015) 𝑕(𝑒) β„Ž(𝑒) 𝑦 𝑧 𝐹 ο‚– Without allowing block cipher queries ( π‘ž = 0 ), we can prove beyond- birthday-bound security for the cascade of two independent XTX β„Ž 1 (𝑒) constructions. 𝑕 1 (𝑒) 𝑕 2 (𝑒) β„Ž 2 (𝑒) 𝑦 𝑧 𝐹 1 𝐹 2

  21. XHX2 from a Practical Viewpoint ο‚– In the ideal cipher model, each key should define an independent random permutation ο‚– The BBB bound might be useful when the underlying block cipher is relatively small (lightweight) ο‚– Such a small block cipher might be vulnerable to related key attacks (i.e., does not fit the ideal cipher model) ο‚– XHX2 is suitable for a block cipher with the small block size (with a strong key schedule): - when π‘œ = 64 and 𝑛 = 128 , XHX2 provides 128 bit security

  22. Transcripts 𝑕 1 (𝑒) β„Ž 1 (𝑒) 𝑕 2 (𝑒) β„Ž 2 (𝑒) Real? or Ideal? 𝑄 𝐹 1 /𝐹 2 𝐹 1 /𝐹 2 𝑦 𝑧 𝐹 1 𝐹 2 Real world Ideal world Adversary tries to distinguish two worlds by making oracle queries β€’ All the information obtained during the attack is represented by a transcript: β€’ , 𝑕 1 , 𝑕 2 , β„Ž 1 , β„Ž 1 𝜐 = 𝑅 𝐷 = 𝑒 1 , 𝑦 1 , 𝑧 1 , β‹― , 𝑒 π‘Ÿ , 𝑦 π‘Ÿ , 𝑧 π‘Ÿ , 𝑅 𝐹 π‘˜ = π‘˜, 𝑙 1 , 𝑣 1 , 𝑀 1 , β‹― , π‘˜, 𝑙 π‘ž , 𝑣 π‘ž , 𝑀 π‘ž Cryptology Laboratory @ GSIS, KAIST 22

  23. Upper Bounding the Distinguishing Advantage 1) T id : Probability distribution of Ο„ in the ideal world 2) T re : Probability distribution of Ο„ in the real world T id βˆ’ T re 𝐁𝐞𝐰 𝐹 𝒠 ≀ Probability to appear 1 real ideal 0 Transcripts Cryptology Laboratory @ GSIS, KAIST 23

  24. H-Coefficient Lemma We can use following lemma to upper bound the statistical distance. Let Θ = Θ good βŠ” Θ bad be a partition of the set of transcripts. Assume that there exist Ο΅ 1 , Ο΅ 2 > 0 such that Pr T id ∈ Θ bad ≀ Ο΅ 2 , and for any 𝜐 ∈ Θ good , Pr T re = 𝜐 Pr T id = 𝜐 β‰₯ 1 βˆ’ Ο΅ 1 . Then one has βˆ₯ T id βˆ’ T re βˆ₯ ≀ Ο΅ 1 + Ο΅ 2 . Cryptology Laboratory @ GSIS, KAIST 24

  25. Security Proof of XHX2 (Sketch) 1) Define bad transcripts 2) Lower bounding the ratio of probabilities of obtaining a good transcript in the real world and in the ideal world - Pr T id = 𝜐 is easy to compute, while Pr T re = 𝜐 is challenging 3) Apply the H-coefficients Lemma Cryptology Laboratory @ GSIS, KAIST 25

  26. Representation of Construction Queries β„Ž 1 (𝑒) 𝑕 1 (𝑒) 𝑕 2 (𝑒) β„Ž 2 (𝑒) 𝑦 𝑧 𝐹 1 𝐹 2 ο‚– Reduced query: combine keys and construction queries 𝑒, 𝑦, 𝑧 ↦ β„Ž 1 𝑒 , β„Ž 2 𝑒 , 𝑦⨁𝑕 1 𝑒 , 𝑧⨁𝑕 2 𝑒 , 𝑕 1 (𝑒)⨁𝑕 2 𝑒 ο‚– Black dots represent values fixed by block cipher queries, while white dots are β€œfree” Cryptology Laboratory @ GSIS, KAIST 26

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend