2010
DOI: 10.1007/978-3-642-11799-2_17
|View full text |Cite
|
Sign up to set email alerts
|

A Domain Extender for the Ideal Cipher

Abstract: Abstract. We describe the first domain extender for ideal ciphers, i.e. we show a construction that is indifferentiable from a 2n-bit ideal cipher, given a n-bit ideal cipher. Our construction is based on a 3-round Feistel, and is more efficient than first building a n-bit random oracle from a n-bit ideal cipher (as in [9]) and then a 2n-bit ideal cipher from a n-bit random oracle (as in [10], using a 6-round Feistel). We also show that 2 rounds are not enough for indifferentiability by exhibiting a simple att… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

1
13
0

Year Published

2011
2011
2021
2021

Publication Types

Select...
9

Relationship

1
8

Authors

Journals

citations
Cited by 40 publications
(18 citation statements)
references
References 27 publications
1
13
0
Order By: Relevance
“…Starting from an FTL block cipher, one can construct a VTL block cipher by compressing the tweak using a universal hash function, and using the resulting output as the tweak for the FTL block cipher, as explained by Coron et al [22]. Minematsu and Iwata [54] introduce the XTX construction which extends tweak length while minimizing security loss.…”
Section: Generic Constructionmentioning
confidence: 99%
“…Starting from an FTL block cipher, one can construct a VTL block cipher by compressing the tweak using a universal hash function, and using the resulting output as the tweak for the FTL block cipher, as explained by Coron et al [22]. Minematsu and Iwata [54] introduce the XTX construction which extends tweak length while minimizing security loss.…”
Section: Generic Constructionmentioning
confidence: 99%
“…The proposed scheme needs only 2 TBC calls and some multiplications over GF(2 n ). After [24], Coron et al further studied the same structure in the indifferentiability framework [8].…”
Section: Introductionmentioning
confidence: 97%
“…3 "Breaking the birthday bound" can be vague, as q 2 /2 n+m is the birthday bound of TBC's (message+tweak) length [24]. Following [24] and [8], this paper exclusively uses the word "birthday bound" for n, which is the message length of the component TBC.…”
Section: Introductionmentioning
confidence: 98%
“…On a slightly different topic, we also analyze the Feistel-like domain extension construction for ideal ciphers proposed by Coron et al [8] and show that in the seq-indifferentiability model one can obtain a security bound beyond the birthday barrier. See the full version of the paper [19].…”
Section: The Feistel Construction With Public Round Functions the Fementioning
confidence: 99%