2015
DOI: 10.1007/978-3-662-48116-5_17
|View full text |Cite
|
Sign up to set email alerts
|

The Related-Key Security of Iterated Even–Mansour Ciphers

Abstract: Abstract. The simplicity and widespread use of blockciphers based on the iterated Even-Mansour (EM) construction has sparked recent interest in the theoretical study of their security. Previous work has established their strong pseudorandom permutation and indifferentiability properties, with some matching lower bounds presented to demonstrate tightness. In this work we initiate the study of the EM ciphers under related-key attacks which, despite extensive prior work, has received little attention. We show tha… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
33
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
6
1
1

Relationship

1
7

Authors

Journals

citations
Cited by 32 publications
(33 citation statements)
references
References 44 publications
0
33
0
Order By: Relevance
“…Due to the generalized nature of our definition, it is in fact equivalent to the definition of related-key security of (tweakable) blockciphers [10,21,32], although the applications structurally differ in the types of key derivation functions considered. Particularly, related-key security targets simple KDFs, often as simple as bitwise XOR or bitwise addition, while for multi-key security the KDFs are usually stronger primitives, and in most cases are pseudorandom.…”
Section: Compatibility With Prior Definitionsmentioning
confidence: 99%
See 1 more Smart Citation
“…Due to the generalized nature of our definition, it is in fact equivalent to the definition of related-key security of (tweakable) blockciphers [10,21,32], although the applications structurally differ in the types of key derivation functions considered. Particularly, related-key security targets simple KDFs, often as simple as bitwise XOR or bitwise addition, while for multi-key security the KDFs are usually stronger primitives, and in most cases are pseudorandom.…”
Section: Compatibility With Prior Definitionsmentioning
confidence: 99%
“…Beyond single-key and multi-key security, further works on EM[r ] cover the related-key security [21,32], chosen-key security [1,38,54], and security of minimized EM [2] [15].…”
Section: Proposition 3 (Multi-key Security Of Em[r] [42])mentioning
confidence: 99%
“…Indeed, any n-adversary game where only one adversary can call the primitive directly and the rest call it indirectly via the construction can be written as a single-stage game as the game itself has access to the construction. We summarize this observation in the following theorem, which generalizes a result for related-key security in [FP15].…”
Section: ⊓ ⊔mentioning
confidence: 55%
“…The RKA game is not known to be equivalent to a single-stage game. The authors in [FP15] consider a restricted form of this game where dependence of φ on the ideal primitive F 1 is constrained to be through the construction C F 1 only. In other words, an RKD function takes the form φ C F 1 rather than φ F 1 .…”
Section: ⊓ ⊔mentioning
confidence: 99%
“…In particular, a series of works considered constructions of block ciphers from random functions [9], [20] and from random permutations [3], [23] in the sense of indifferentiability [28]. Very recently, the notion of PRF and PRP security against related-key attacks has also been shown to be attainable in [14], [8]. However, the concrete security of the constructions is far lower than that for all aforementioned results.…”
Section: On Stronger Security Notionsmentioning
confidence: 94%