Paper 2021/128

Designing Tweakable Enciphering Schemes Using Public Permutations

Debrup Chakraborty, Avijit Dutta, and Samir Kundu

Abstract

A tweakable enciphering scheme (TES) is a length preserving (tweakable) encryption scheme that provides (tweakable) strong pseudorandom permutation security on arbitrarily long messages. TES is traditionally built using block ciphers and the security of the mode depends on the strong pseudorandom permutation security of the underlying block cipher. In this paper, we construct TESs using public random permutations. Public random permutations are being considered as a replacement of block cipher in several cryptographic schemes including AEs, MACs, etc. However, to our knowledge, a systematic study of constructing TES using public random permutations is missing. In this paper, we give a generic construction of a TES which uses a public random permutation, a length expanding public permutation based PRF and a hash function which is both almost xor universal and almost regular. Further, we propose a concrete length expanding public permutation based PRF construction. We also propose a single keyed TES using a public random permutation and an AXU and almost regular hash function.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Tweakable Enciphering SchemeHCTRPublic Permutation.
Contact author(s)
samirkundu3 @ gmail com
debrup @ isical ac in
avirocks dutta13 @ gmail com
History
2022-04-26: last of 4 revisions
2021-02-05: received
See all versions
Short URL
https://ia.cr/2021/128
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/128,
      author = {Debrup Chakraborty and Avijit Dutta and Samir Kundu},
      title = {Designing Tweakable Enciphering Schemes Using Public Permutations},
      howpublished = {Cryptology ePrint Archive, Paper 2021/128},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/128}},
      url = {https://eprint.iacr.org/2021/128}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.