2014
DOI: 10.1007/978-3-662-45611-8_23
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys

Abstract: The iterated Even-Mansour (EM) scheme is a generalization of the original 1-round construction proposed in 1991, and can use one key, two keys, or completely independent keys. In this paper, we methodically analyze the security of all the possible iterated Even-Mansour schemes with two n-bit keys and up to four rounds, and show that none of them provides more than n-bit security. Our attacks are based on a new cryptanalytic technique called multibridge which splits the cipher to different parts in a novel way,… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
19
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 24 publications
(20 citation statements)
references
References 27 publications
0
19
0
Order By: Relevance
“…It is not only applicable to Sponge-based modes. For example, there are quite a few cryptographic schemes that have been attacked using multi-collisions, such as block-cipher-based hashing schemes [73], identification schemes [41], JH hash function [58], MDC-2 hash function [54], HMAC and ChopMD MAC [68], the LED block cipher [70], iterated Even-Mansour [32], and strengthened HMAC [88]. Multi-collisions have also influenced various security upper bounds.…”
Section: Tightness Of the Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…It is not only applicable to Sponge-based modes. For example, there are quite a few cryptographic schemes that have been attacked using multi-collisions, such as block-cipher-based hashing schemes [73], identification schemes [41], JH hash function [58], MDC-2 hash function [54], HMAC and ChopMD MAC [68], the LED block cipher [70], iterated Even-Mansour [32], and strengthened HMAC [88]. Multi-collisions have also influenced various security upper bounds.…”
Section: Tightness Of the Resultsmentioning
confidence: 99%
“…NORX consists of five proposed parameter configurations: (32,4,1), (64,6,1), (32,6,1), (64,4,4)}. The parameter R denotes the number of rounds of the underlying permutation p, and W denotes the word size which we use to set r = 10W and c = 6W .…”
Section: Norxmentioning
confidence: 99%
“…Despite considerable cryptanalytic efforts over past twenty years, there is no efficient generic attacks on the more than 5-round iterated Even-Mansour with two alternating keys [23,24,34,42]. However, as mentioned in [24], there are polynomial-time advantage attacks on up to 8-round which improve over exhaustive search by a relatively-small factor [23].…”
Section: Key/state Recovery Attacksmentioning
confidence: 99%
“…However, as mentioned in [24], there are polynomial-time advantage attacks on up to 8-round which improve over exhaustive search by a relatively-small factor [23]. If the user would like to also avoid this type of the attack, he has only to use a 10-round iterated Even-Mansour with two alternating keys as E NC K 1 ,K 2 ,IV, L r (·).…”
Section: Key/state Recovery Attacksmentioning
confidence: 99%
See 1 more Smart Citation