Skip to main content
Log in

Improved indifferentiability security proof for 3-round tweakable Luby–Rackoff

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Coron et al. in TCC 2010 proposed a 2n-bit queryPlease check and confirm the corresponding author is identified correctly.permutation by using an n-bit ideal cipher with an n-bit key in a Feistel type structure for three rounds (in: Micciancio (ed) Theory of cryptography, Springer, Berlin, Heidelberg, 2010). The authors showed n/2-bit queryPlease check and confirm whether the inserted country name is correct in affiliations 1 and 2.indifferentiable security. In this paper we improve their result by showing \((n-2\log n)\)-bit indifferentiable security, by using more sophisticated counting techniques. This result will help us design ideal permutations using queryPlease check and confirm whether the inserted running title is correct.block ciphers and deploy them in queryPlease provide and MSC codes.permutation-based cryptosystems such queryPlease check and confirm whether the inserted keywords are correct. as sponge constructions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Beaulieu R., Treatman-Clark S., Shors D., Weeks B., Smith J., Wingers L.: The simon and speck lightweight block ciphers. In: Proceedings of the 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC). pp. 1–6 (2015). https://doi.org/10.1145/2744769.2747946.

  2. Bertoni G., Daemen J., Peeters M., Van Assche G.: On the indifferentiability of the sponge construction. In: Smart N. (ed.) Advances in Cryptology—EUROCRYPT 2008, pp. 181–197. Springer, Berlin, Heidelberg (2008).

    Chapter  Google Scholar 

  3. Bhattacharjee A., List E., Lopez C.M., Nandi M.: Oribatida mode of authenticated encryption (2019), https://www.isical.ac.in/~lightweight/oribatida/ [Online; accessed 11-February-2020].

  4. Bhattacharya S., Nandi M.: Full Indifferentiable Security of the Xor of Two or More Random Permutations Using the \(\chi ^2\) Method, pp. 387–412 (2018). https://doi.org/10.1007/978-3-319-78381-9-15.

  5. Chakraborty D., Sarkar P.: A new mode of encryption providing a tweakable strong pseudo-random permutation. In: Robshaw M. (ed.) Fast Software Encryption, pp. 293–309. Springer, Berlin, Heidelberg (2006).

    Chapter  Google Scholar 

  6. Chang D., Nandi M.: Improved indifferentiability security analysis of chopmd hash function. In: Nyberg K. (ed.) Fast Software Encryption, pp. 429–443. Springer, Berlin, Heidelberg (2008).

    Chapter  Google Scholar 

  7. Coron J.S., Dodis Y., Malinaud C., Puniya P.: Merkle–Damgård revisited: how to construct a hash function. In: Shoup V. (ed.) Advances in Cryptology—CRYPTO 2005, pp. 430–448. Springer, Berlin, Heidelberg (2005).

    Chapter  Google Scholar 

  8. Coron J.S., Dodis Y., Mandal A., Seurin Y.: A domain extender for the ideal cipher. In: Micciancio D. (ed.) Theory of Cryptography, pp. 273–289. Springer, Berlin, Heidelberg (2010).

    Chapter  Google Scholar 

  9. Coron J.S., Holenstein T., Künzler R., Patarin J., Seurin Y., Tessaro S.: How to build an ideal cipher: the indifferentiability of the feistel construction. J. Cryptol. 29(1), 61–114 (2016). https://doi.org/10.1007/s00145-014-9189-6.

    Article  MathSciNet  MATH  Google Scholar 

  10. Coron J.S., Patarin J., Seurin Y.: The random oracle model and the ideal cipher model are equivalent. In: Wagner D. (ed.) Advances in Cryptology—CRYPTO 2008, pp. 1–20. Springer, Berlin, Heidelberg (2008).

    Google Scholar 

  11. Dai Y., Seurin Y., Steinberger J., Thiruvengadam A.: Indifferentiability of iterated Even–Mansour ciphers with non-idealized key-schedules: five rounds are necessary and sufficient. In: Katz J., Shacham H. (eds.) Advances in Cryptology—CRYPTO 2017, pp. 524–555. Springer International Publishing, Cham (2017).

    Chapter  Google Scholar 

  12. Dai Y., Steinberger J.: Indifferentiability of 8-round feistel networks. In: Robshaw M., Katz J. (eds.) Advances in Cryptology–CRYPTO 2016, pp. 95–120. Springer, Berlin, Heidelberg (2016).

    Chapter  Google Scholar 

  13. Dodis Y., Reyzin L., Rivest R.L., Shen E.: Indifferentiability of permutation-based compression functions and tree-based modes of operation, with applications to md6. In: Dunkelman O. (ed.) Fast Software Encryption, pp. 104–121. Springer, Berlin, Heidelberg (2009).

    Chapter  Google Scholar 

  14. Dodis Y., Stam M., Steinberger J., Liu T.: Indifferentiability of confusion-diffusion networks. In: Fischlin M., Coron J.S. (eds.) Advances in Cryptology—EUROCRYPT 2016, pp. 679–704. Springer, Berlin, Heidelberg (2016).

    Chapter  Google Scholar 

  15. Hoang V.T., Rogaway P.: On generalized feistel networks. In: Rabin T. (ed.) Advances in Cryptology—CRYPTO 2010, pp. 613–630. Springer, Berlin, Heidelberg (2010).

    Chapter  Google Scholar 

  16. Holenstein T., Künzler R., Tessaro S.: The equivalence of the random oracle model and the ideal cipher model, revisited. In: Proceedings of the Forty-third Annual ACM Symposium on Theory of Computing. pp. 89–98. STOC ’11, ACM, New York, NY, USA (2011). https://doi.org/10.1145/1993636.1993650.

  17. Lee J.: Indifferentiability of the sum of random permutations toward optimal security. IEEE Trans. Inf. Theory 63(6), 4050–4054 (2017). https://doi.org/10.1109/TIT.2017.2679757.

    Article  MathSciNet  MATH  Google Scholar 

  18. Mandal A., Patarin J., Nachef V.: Indifferentiability beyond the birthday bound for the xor of two public random permutations. In: Gong G., Gupta K.C. (eds.) Progress in Cryptology—INDOCRYPT 2010, pp. 69–81. Springer, Berlin, Heidelberg (2010).

    Chapter  Google Scholar 

  19. Mandal A., Patarin J., Seurin Y.: On the public indifferentiability and correlation intractability of the 6-round feistel construction. In: Proceedings of the 9th International Conference on Theory of Cryptography, pp. 285–302. TCC-12, Springer, Berlin, Heidelberg (2012)

  20. Maurer U., Renner R., Holenstein C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor M. (ed.) Theory of Cryptography Conference—TCC 2004, vol. 2951, pp. 21–39. Lecture Notes in Computer Science. Springer, Berlin (2004).

    Google Scholar 

  21. Moody D., Paul S., Smith-Tone D.: Improved indifferentiability security bound for the JH mode. Des. Codes Cryptogr. 79(2), 237–259 (2016). https://doi.org/10.1007/s10623-015-0047-9.

    Article  MathSciNet  MATH  Google Scholar 

  22. Patarin J.: The “coefficients h’’ technique. In: Avanzi R.M., Keliher L., Sica F. (eds.) Selected Areas in Cryptography, pp. 328–345. Springer, Berlin, Heidelberg (2009).

    Chapter  Google Scholar 

  23. Weisstein E.W.: Bernoulli inequality. From MathWorld—A Wolfram Web Resource. https://mathworld.wolfram.com/BernoulliInequality.html [Online; accessed 7-April-2021].

  24. Weisstein E.W.: Markov’s inequality. From MathWorld—A Wolfram Web Resource. https://mathworld.wolfram.com/MarkovsInequality.html, [Online; accessed 7-April-2021].

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mridul Nandi.

Additional information

Communicated by R. Steinwandt.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

While at INRIA R. Bhaumik was funded by the European Research Council (ERC) under the European Union’s Horizon 2020 research and innovation programme (Grant Agreement No. 71429—acronym QUASYModo)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bhaumik, R., Nandi, M. & Raychaudhuri, A. Improved indifferentiability security proof for 3-round tweakable Luby–Rackoff. Des. Codes Cryptogr. 89, 2255–2281 (2021). https://doi.org/10.1007/s10623-021-00913-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-021-00913-4

Keywords

Mathematics Subject Classification

Navigation