On the provable security of the iterated Even-Mansour cipher against related-key and chosen-key attacks

B Cogliati, Y Seurin�- Annual International Conference on the Theory and�…, 2015 - Springer
B Cogliati, Y Seurin
Annual International Conference on the Theory and Applications of�…, 2015Springer
Abstract The iterated Even-Mansour cipher is a construction of a block cipher from r public
permutations P_1, ..., P_r which abstracts in a generic way the structure of key-alternating
ciphers. The indistinguishability of this construction from a truly random permutation by an
adversary with oracle access to the inner permutations P_1, ..., P_r has been investigated in
a series of recent papers. This construction has also been shown to be (fully) indifferentiable
from an ideal cipher for a sufficient number of rounds (five or twelve depending on the�…
Abstract
The iterated Even-Mansour cipher is a construction of a block cipher from public permutations which abstracts in a generic way the structure of key-alternating ciphers. The indistinguishability of this construction from a truly random permutation by an adversary with oracle access to the inner permutations has been investigated in a series of recent papers. This construction has also been shown to be (fully) indifferentiable from an ideal cipher for a sufficient number of rounds (five or twelve depending on the assumptions on the key-schedule). In this paper, we extend this line of work by considering the resistance of the iterated Even-Mansour cipher to xor-induced related-key attacks (i.e., related-key attacks where the adversary is allowed to xor any constant of its choice to the secret key) and to chosen-key attacks. For xor-induced related-key attacks, we first provide a distinguishing attack for two rounds, assuming the key-schedule is linear. We then prove that for a linear key-schedule, three rounds yield a cipher which is secure against xor-induced related-key attacks up to queries of the adversary, whereas for a nonlinear key-schedule, one round is sufficient to obtain a similar security bound. We also show that the iterated Even-Mansour cipher with four rounds offers some form of provable resistance to chosen-key attacks, which is the minimal number of rounds to achieve this property. The main technical tool that we use to prove this result is sequential indifferentiability, a weakened variant of (full) indifferentiability introduced by Mandal et al. (TCC 2010).
Springer
Showing the best result for this search. See all results