Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (6)

Search Parameters:
Keywords = beyond birthday bound

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
25 pages, 420 KiB  
Article
GCM Variants with Robust Initialization Vectors
by Ping Zhang
Mathematics 2023, 11(24), 4888; https://doi.org/10.3390/math11244888 - 6 Dec 2023
Viewed by 1367
Abstract
The complexity and isomerization of communication networks have put forth new requirements for cryptographic schemes to ensure the operation of network security protocols. Robust cryptographic schemes have been gradually favored. The robust initialization vector (RIV) instead of the synthetic initialization vector (SIV) was [...] Read more.
The complexity and isomerization of communication networks have put forth new requirements for cryptographic schemes to ensure the operation of network security protocols. Robust cryptographic schemes have been gradually favored. The robust initialization vector (RIV) instead of the synthetic initialization vector (SIV) was first introduced to support strong security and robust authenticated encryption. This paper first introduces RIV to GCM-SIV1, proposes a robust variant, GCM-RIV1, and proves that it ensures birthday-bound subtle AE (SAE) security and nonce-misuse resistance. Then, to support beyond-birthday-bound (BBB) security with graceful degradation, we introduce another, stronger security variant, GCM-RIV2, and prove that it allows gracefully degrading BBB SAE security in the faulty nonce setting. Finally, the performance of GCM-RIV1 and GCM-RIV2 is discussed and compared. Full article
(This article belongs to the Special Issue Trends in Cryptography and Information Security)
Show Figures

Figure 1

17 pages, 400 KiB  
Article
GCM-SIV1.5: Optimal Tradeoff between GCM-SIV1 and GCM-SIV2
by Ping Zhang
Entropy 2023, 25(1), 107; https://doi.org/10.3390/e25010107 - 4 Jan 2023
Viewed by 1872
Abstract
GCM-SIV2 is a nonce-based beyond-birthday-bound (BBB)-secure authenticated encryption (AE) mode introduced by Iwata and Minematsu at FSE 2017. However, it is built by combining two instances of GCM-SIV1 and needs eight keys, which increases the costs of hardware and software implementation. This paper [...] Read more.
GCM-SIV2 is a nonce-based beyond-birthday-bound (BBB)-secure authenticated encryption (AE) mode introduced by Iwata and Minematsu at FSE 2017. However, it is built by combining two instances of GCM-SIV1 and needs eight keys, which increases the costs of hardware and software implementation. This paper aims to reduce these costs by optimizing components (such as key materials, hash calls, and block cipher calls) and proposes an optimal tradeoff between GCM-SIV1 and GCM-SIV2 called GCM-SIV1.5. Moreover, we introduce the faulty nonce setting to AE and prove the BBB security of GCM-SIV1.5 with graceful security degradation in the faulty nonce setting by mirror theory. Finally, we discuss advantages of GCM-SIV1.5. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

39 pages, 800 KiB  
Article
Constructions of Beyond-Birthday Secure PRFs from Random Permutations, Revisited
by Jiehui Nan, Ping Zhang and Honggang Hu
Entropy 2021, 23(10), 1296; https://doi.org/10.3390/e23101296 - 30 Sep 2021
Viewed by 2384
Abstract
In CRYPTO 2019, Chen et al. showed how to construct pseudorandom functions (PRFs) from random permutations (RPs), and they gave one beyond-birthday secure construction from sum of Even-Mansour, namely SoEM22 in the single-key setting. In this paper, we improve their work by [...] Read more.
In CRYPTO 2019, Chen et al. showed how to construct pseudorandom functions (PRFs) from random permutations (RPs), and they gave one beyond-birthday secure construction from sum of Even-Mansour, namely SoEM22 in the single-key setting. In this paper, we improve their work by proving the multi-key security of SoEM22, and further tweaking SoEM22 but still preserving beyond birthday bound (BBB) security. Furthermore, we use only one random permutation to construct parallelizable and succinct beyond-birthday secure PRFs in the multi-key setting, and then tweak this new construction. Moreover, with a slight modification of our constructions of tweakable PRFs, two parallelizable nonce based MACs for variable length messages are obtained. Full article
Show Figures

Figure 1

13 pages, 366 KiB  
Article
A Single-Key Variant of LightMAC_Plus
by Haitao Song
Symmetry 2021, 13(10), 1818; https://doi.org/10.3390/sym13101818 - 29 Sep 2021
Cited by 1 | Viewed by 1502
Abstract
LightMAC_Plus proposed by Naito (ASIACRYPT 2017) is a blockcipher-based MAC that has beyond the birthday bound security without message length in the sense of PRF (Pseudo-Random Function) security. In this paper, we present a single-key variant of LightMAC_Plus that has beyond the birthday [...] Read more.
LightMAC_Plus proposed by Naito (ASIACRYPT 2017) is a blockcipher-based MAC that has beyond the birthday bound security without message length in the sense of PRF (Pseudo-Random Function) security. In this paper, we present a single-key variant of LightMAC_Plus that has beyond the birthday bound security in terms of PRF security. Compared with the previous construction LightMAC_Plus1k of Naito (CT-RSA 2018), our construction is simpler and of higher efficiency. Full article
(This article belongs to the Special Issue Discrete and Fractional Mathematics: Symmetry and Applications)
Show Figures

Figure 1

27 pages, 1035 KiB  
Article
Almost-Minimal-Round BBB-Secure Tweakable Key-Alternating Feistel Block Cipher
by Ming Jiang and Lei Wang
Symmetry 2021, 13(4), 649; https://doi.org/10.3390/sym13040649 - 11 Apr 2021
Viewed by 2108
Abstract
This paper focuses on designing a tweakable block cipher via by tweaking the Key-Alternating Feistel (KAF for short) construction. Very recently Yan et al. published a tweakable KAF construction. It provides a birthday-bound security with 4 rounds and Beyond-Birthday-Bound (BBB for short) [...] Read more.
This paper focuses on designing a tweakable block cipher via by tweaking the Key-Alternating Feistel (KAF for short) construction. Very recently Yan et al. published a tweakable KAF construction. It provides a birthday-bound security with 4 rounds and Beyond-Birthday-Bound (BBB for short) security with 10 rounds. Following their work, we further reduce the number of rounds in order to improve the efficiency while preserving the same level of security bound. More specifically, we rigorously prove that 6-round tweakable KAF cipher is BBB- secure. The main technical contribution is presenting a more refined security proof framework, which makes significant efforts to deal with several subtle and complicated sub-events. Note that Yan et al. showed that 4-round KAF provides exactly Birthday-Bound security by a concrete attack. Thus, 6 rounds are (almost) minimal rounds to achieve BBB security for tweakable KAF construction. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

15 pages, 4195 KiB  
Article
Block Cipher in the Ideal Cipher Model: A Dedicated Permutation Modeled as a Black-Box Public Random Permutation
by Yasir Nawaz and Lei Wang
Symmetry 2019, 11(12), 1485; https://doi.org/10.3390/sym11121485 - 5 Dec 2019
Cited by 1 | Viewed by 3951
Abstract
Designing a secure construction has always been a fascinating area for the researchers in the field of symmetric key cryptography. This research aimed to make contributions to the design of secure block cipher in the ideal cipher model whose underlying primitive is a [...] Read more.
Designing a secure construction has always been a fascinating area for the researchers in the field of symmetric key cryptography. This research aimed to make contributions to the design of secure block cipher in the ideal cipher model whose underlying primitive is a family of n b i t to n b i t random permutations indexed by secret key. Our target construction of a secure block ciphers denoted as E [ s ] is built on a simple XOR operation and two block cipher invocations, under the assumptions that the block cipher in use is a pseudorandom permutation. One out of these two block cipher invocations produce a subkey that is derived from the secret key. It has been accepted that at least two block cipher invocations with XOR operations are required to achieve beyond birthday bound security. In this paper, we investigated the E [ s ] instances with the advanced proof technique and efficient block cipher constructions that bypass the birthday-bound up to 2 n provable security was achieved. Our study provided new insights to the block cipher that is beyond birthday bound security. Full article
(This article belongs to the Special Issue Interactions between Group Theory, Symmetry and Cryptology)
Show Figures

Figure 1

Back to TopTop