2018
DOI: 10.1007/978-3-319-96884-1_24
|View full text |Cite
|
Sign up to set email alerts
|

Provable Security of (Tweakable) Block Ciphers Based on Substitution-Permutation Networks

Abstract: Substitution-Permutation Networks (SPNs) refer to a family of constructions which build a wn-bit block cipher from n-bit public permutations (often called S-boxes), which alternate keyless and "local" substitution steps utilizing such S-boxes, with keyed and "global" permutation steps which are non-cryptographic. Many widely deployed block ciphers are constructed based on the SPNs, but there are essentially no provable-security results about SPNs. In this work, we initiate a comprehensive study of the provable… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
8
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 20 publications
(8 citation statements)
references
References 40 publications
(35 reference statements)
0
8
0
Order By: Relevance
“…A concurrent work of Cogliati et al shows how to construct wide-block TBC from SPNs [62]. They focus on (better) beyond-birthday bounds, while we proved ⊕-RKA security which may not be implied by tweakable pseudorandomness.…”
Section: Introductionmentioning
confidence: 51%
See 2 more Smart Citations
“…A concurrent work of Cogliati et al shows how to construct wide-block TBC from SPNs [62]. They focus on (better) beyond-birthday bounds, while we proved ⊕-RKA security which may not be implied by tweakable pseudorandomness.…”
Section: Introductionmentioning
confidence: 51%
“…These results are complementary to ours. Since we identified concrete conditions, our work is closer to the series [53], [21], [62].…”
Section: Introductionmentioning
confidence: 97%
See 1 more Smart Citation
“…The notion of indifferentiability, introduced by Maurer, Renner and Holenstein [26] generalizes over the standard notion of indistinguishability by considering settings where the adversary has oracle access to both the construction and its underlying primitive. It has been used as a way of reducing concerns in the design of block ciphers (with proofs for Feistel networks [20,21] and substitutionpermutation networks [16]) and hash functions (with proofs for the Merkle-Damgård construction [18] and the Sponge construction [14]), in each case formally capturing the intuition that the construction does not introduce any structural vulnerabilities when the underlying primitive is seen as an ideal black-box. Definition 2.1 (Indifferentiability [26]).…”
Section: Security Of the Sponge Constructionmentioning
confidence: 99%
“…There is a huge amount of efficient designs that exploit this design strategy, including Rijndael/AES [ 20 ] which is perhaps the most important one. Theoretical aspects have been analyzed too, which include the asymptotic analysis by Miles and Viola [ 41 ], and more recent results in the provable security framework [ 16 , 26 ].
Fig.
…”
Section: Introductionmentioning
confidence: 99%