Paper 2015/1148
An Inverse-free Single-Keyed Tweakable Enciphering Scheme
Ritam Bhaumik and Mridul Nandi
Abstract
In CRYPTO 2003, Halevi and Rogaway proposed CMC, a tweakable enciphering scheme (TES) based on a blockcipher. It requires two blockcipher keys and it is not inverse-free (i.e., the decryption algorithm uses the inverse (decryption) of the underlying blockcipher). We present here a new inverse-free, single-keyed TES. Our construction is a tweakable strong pseudorandom permutation (tsprp), i.e., it is secure against chosen-plaintext-ciphertext adversaries assuming that the underlying blockcipher is a pseudorandom permutation (prp), i.e., secure against chosen-plaintext adversaries. In comparison, sprp assumption of the blockcipher is required for the sprp security of CMC. Our scheme can be viewed as a mixture of type-1 and type-3 Feistel cipher and so we call it FMix or mixed-type Feistel cipher.
Metadata
- Available format(s)
- Category
- Secret-key cryptography
- Publication info
- Published by the IACR in ASIACRYPT 2015
- Keywords
- (Tweakable Strong) pseudorandom permutationCoefficient H TechniqueEncipherCMCFeistel Cipher.
- Contact author(s)
- bhaumik ritam @ gmail com
- History
- 2015-11-27: received
- Short URL
- https://ia.cr/2015/1148
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2015/1148, author = {Ritam Bhaumik and Mridul Nandi}, title = {An Inverse-free Single-Keyed Tweakable Enciphering Scheme}, howpublished = {Cryptology {ePrint} Archive, Paper 2015/1148}, year = {2015}, url = {https://eprint.iacr.org/2015/1148} }