2018
DOI: 10.1007/s10623-018-0471-8
|View full text |Cite
|
Sign up to set email alerts
|

Tweaking a block cipher: multi-user beyond-birthday-bound security in the standard model

Abstract: In this paper, we present a generic construction to create a secure tweakable block cipher from a secure block cipher. Our construction is very natural, requiring four calls to the underlying block cipher for each call of the tweakable block cipher. Moreover, it is provably secure in the standard model while keeping the security degradation minimal in the multiuser setting. In more details, if the underlying blockcipher E uses n−bit blocks and 2n−bit keys, then our construction is proven secure against multius… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
3
1
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(1 citation statement)
references
References 42 publications
(55 reference statements)
0
1
0
Order By: Relevance
“…Concretely, standard assumption-based constructions typically tried to avoid tweak-dependent rekeying, which were deemed as (arguably) costly. Another shortage of rekeying is the unavoidable “hybrid security loss” in their security bounds [ 58 , 69 ] (some withstand this loss using carefully-chosen parameters [ 17 , 61 ]). Such a loss doesn’t appear in the ideal cipher model, and this is leveraged by many constructions for good bounds and efficiency at the same time.…”
Section: Introductionmentioning
confidence: 99%
“…Concretely, standard assumption-based constructions typically tried to avoid tweak-dependent rekeying, which were deemed as (arguably) costly. Another shortage of rekeying is the unavoidable “hybrid security loss” in their security bounds [ 58 , 69 ] (some withstand this loss using carefully-chosen parameters [ 17 , 61 ]). Such a loss doesn’t appear in the ideal cipher model, and this is leveraged by many constructions for good bounds and efficiency at the same time.…”
Section: Introductionmentioning
confidence: 99%