×

The security of multiple encryption in the ideal cipher model. (English) Zbl 1317.94100

Garay, Juan A. (ed.) et al., Advances in cryptology – CRYPTO 2014. 34th annual cryptology conference, Santa Barbara, CA, USA, August 17–21, 2014. Proceedings, Part I. Berlin: Springer (ISBN 978-3-662-44370-5/pbk). Lecture Notes in Computer Science 8616, 20-38 (2014).
Summary: Multiple encryption-the practice of composing a blockcipher several times with itself under independent keys-has received considerable attention of late from the standpoint of provable security. Despite these efforts proving definitive security bounds (i.e., with matching attacks) has remained elusive even for the special case of triple encryption. In this paper we close the gap by improving both the best known attacks and best known provable security, so that both bounds match. Our results apply for arbitrary number of rounds and show that the security of \(\ell \)-round multiple encryption is precisely \(\exp(\kappa + \min\{\kappa (\ell'-2)/2), n (\ell'-2)/\ell'\})\) where \(\exp(t) = 2^t\) and where \(\ell ^{\prime} = 2\lceil \ell /2\rceil \) is the smallest even integer greater than or equal to \(\ell \), for all \(\ell \geq 1\). Our technique is based on Patarin’s H-coefficient method and relies on a combinatorial result of Chen and Steinberger originally required in the context of key-alternating ciphers.
For the entire collection see [Zbl 1292.94002].

MSC:

94A60 Cryptography
Full Text: DOI