Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security
From MaRDI portal
Publication:2835581
DOI10.1007/978-3-662-53018-4_1zbMath1351.94051OpenAlexW2477309039MaRDI QIDQ2835581
Stefano Tessaro, Viet Tung Hoang
Publication date: 30 November 2016
Published in: Advances in Cryptology – CRYPTO 2016 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-53018-4_1
Related Items (38)
Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting ⋮ Provable time-memory trade-offs: symmetric cryptography against memory-bounded adversaries ⋮ BBB Secure Nonce Based MAC Using Public Permutations ⋮ The \(t\)-wise independence of substitution-permutation networks ⋮ Random oracles and non-uniformity ⋮ Revisiting AES-GCM-SIV: multi-user security, faster key derivation, and better bounds ⋮ Connecting tweakable and multi-key blockcipher security ⋮ \(\mathsf{CENCPP}^\ast\): beyond-birthday-secure encryption from public permutations ⋮ Beyond-birthday secure domain-preserving PRFs from a single permutation ⋮ XOCB: beyond-birthday-bound secure authenticated encryption mode with rate-one computation ⋮ Tight security of cascaded LRW2 ⋮ Impossibility of indifferentiable iterated blockciphers from 3 or less primitive calls ⋮ Revisiting BBS signatures ⋮ Salvaging Weak Security Bounds for Blockcipher-Based Constructions ⋮ Key-reduced variants of 3Kf9 with beyond-birthday-bound security ⋮ Multi-user security of the sum of truncated random permutations ⋮ A modular approach to the security analysis of two-permutation constructions ⋮ Improved multi-user security using the squared-ratio method ⋮ Layout graphs, random walks and the \(t\)-wise independence of SPN block ciphers ⋮ Toward a fully secure authenticated encryption scheme from a pseudorandom permutation ⋮ Tight security for key-alternating ciphers with correlated sub-keys ⋮ Fine-tuning the ISO/IEC standard \textsf{LightMAC} ⋮ Categorization of faulty nonce misuse resistant message authentication ⋮ Revisiting the security of \textsf{COMET} authenticated encryption scheme ⋮ Provably secure reflection ciphers ⋮ Minimizing Even-Mansour ciphers for sequential indifferentiability (without key schedules) ⋮ Offset-based BBB-secure tweakable block-ciphers with updatable caches ⋮ Towards closing the security gap of Tweak-aNd-Tweak (TNT) ⋮ Tight security analysis of 3-round key-alternating cipher with a single permutation ⋮ Improved security analysis for nonce-based enhanced hash-then-mask MACs ⋮ On the adaptive security of MACs and PRFs ⋮ Tweaking key-alternating Feistel block ciphers ⋮ On stream ciphers with provable beyond-the-birthday-bound security against time-memory-data tradeoff attacks ⋮ The Multi-user Security of Double Encryption ⋮ Tweaking a block cipher: multi-user beyond-birthday-bound security in the standard model ⋮ Multi-user BBB security of public permutations based MAC ⋮ Security analysis of NIST CTR-DRBG ⋮ Better concrete security for half-gates garbling (in the multi-instance setting)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- How to stretch random functions: The security of protected counter sums
- A construction of a cipher from a single pseudorandom permutation.
- Optimally Secure Block Ciphers from Ideal Primitives
- On the Indifferentiability of Key-Alternating Ciphers
- Plain versus Randomized Cascading-Based Key-Length Extension for Block Ciphers
- The Security of Multiple Encryption in the Ideal Cipher Model
- Minimizing the Two-Round Even-Mansour Cipher
- Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations
- Efficient and Optimally Secure Key-Length Extension for Block Ciphers via Randomized Cascading
- Minimalism in Cryptography: The Even-Mansour Scheme Revisited
- Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes
- How to Protect DES Against Exhaustive Key Search
- Multi-key Security: The Even-Mansour Construction Revisited
- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs
- The “Coefficients H” Technique
- Cascade Encryption Revisited
- Format-Preserving Encryption
- An Asymptotically Tight Security Analysis of the Iterated Even-Mansour Cipher
- Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption
- Tight Security Bounds for Key-Alternating Ciphers
- A Simple and Unified Method of Proving Indistinguishability
This page was built for publication: Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security