Paper 2023/1280

Quantum Security of TNT

Shuping Mao, State Key Laboratory of Information Security, Institute of Information Engineering, CAS
Zhiyu Zhang, State Key Laboratory of Information Security, Institute of Information Engineering, CAS
Lei Hu, State Key Laboratory of Information Security, Institute of Information Engineering, CAS
Luying Li, State Key Laboratory of Information Security, Institute of Information Engineering, CAS
Peng Wang, State Key Laboratory of Information Security, Institute of Information Engineering, CAS
Abstract

Many classical secure structures are broken by quantum attacks. Evaluating the quantum security of a structure and providing a tight security bound is a challenging research area. As a tweakable block cipher structure based on block ciphers, $\mathsf{TNT}$ was proven to have $O(2^{3n/4})$ CPA and $O(2^{n/2})$ CCA security in the classical setting. We prove that $\mathsf{TNT}$ is a quantum-secure tweakable block cipher with a bound of $O(2^{n/6})$. In addition, we show the tight quantum PRF security bound of $O(2^{n/3})$ when $\mathsf{TNT}$ is based on random functions, which is better than $O(2^{n/4})$ given by Bhaumik et al. and solves their open problem. Our proof uses the recording standard oracle with errors technique of Hosoyamada and Iwata based on Zhandry’s compressed oracle technique.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
TNTqPRFqTPRPquantum proofquantum attack
Contact author(s)
w rocking @ gmail com
History
2023-08-31: last of 2 revisions
2023-08-25: received
See all versions
Short URL
https://ia.cr/2023/1280
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1280,
      author = {Shuping Mao and Zhiyu Zhang and Lei Hu and Luying Li and Peng Wang},
      title = {Quantum Security of TNT},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1280},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1280}},
      url = {https://eprint.iacr.org/2023/1280}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.