Paper 2015/182

Tweakable Blockciphers with Asymptotically Optimal Security

Rodolphe Lampe and Yannick Seurin

Abstract

We consider tweakable blockciphers with beyond the birthday bound security. Landecker, Shrimpton, and Terashima (CRYPTO 2012) gave the first construction with security up to $\mathcal{O}(2^{2n/3})$ adversarial queries ($n$ denotes the block size in bits of the underlying blockcipher), and for which changing the tweak does not require changing the keys for blockcipher calls. In this paper, we extend this construction, which consists of two rounds of a previous proposal by Liskov, Rivest, and Wagner (CRYPTO 2002), by considering larger numbers of rounds $r>2$. We show that asymptotically, as $r$ increases, the resulting tweakable blockcipher approaches security up to the information bound, namely $\mathcal{O}(2^n)$ queries. Our analysis makes use of a coupling argument, and carries some similarities with the analysis of the iterated Even-Mansour cipher by Lampe, Patarin, and Seurin (ASIACRYPT 2012).

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published by the IACR in FSE 2013
DOI
10.1007/978-3-662-43933-3_8
Keywords
tweakable blockcipherbeyond birthday boundcouplingmessage authentication code
Contact author(s)
rodolphe lampe @ gmail com
yannick seurin @ m4x org
History
2015-03-04: received
Short URL
https://ia.cr/2015/182
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/182,
      author = {Rodolphe Lampe and Yannick Seurin},
      title = {Tweakable Blockciphers with Asymptotically Optimal Security},
      howpublished = {Cryptology ePrint Archive, Paper 2015/182},
      year = {2015},
      doi = {10.1007/978-3-662-43933-3_8},
      note = {\url{https://eprint.iacr.org/2015/182}},
      url = {https://eprint.iacr.org/2015/182}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.