2023
DOI: 10.1007/978-3-031-30634-1_12
|View full text |Cite
|
Sign up to set email alerts
|

Generic Attack on Duplex-Based AEAD Modes Using Random Function Statistics

Abstract: Duplex-based authenticated encryption modes with a sufficiently large key length are proven to be secure up to the birthday bound 2 c 2 , where c is the capacity. However this bound is not known to be tight and the complexity of the best known generic attack, which is based on multicollisions, is much larger: it reaches 2 c α where α represents a small security loss factor. There is thus an uncertainty on the true extent of security beyond the bound 2 c 2 provided by such constructions. In this paper, we descr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
0
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 27 publications
0
0
0
Order By: Relevance
“…Recently, Gilbert et al [GBKR23] mounted an attack against duplex-based authenticated encryption schemes, and particularly broke the claim of the designers of Xoodyak [DHP + 20, DHP + 19]. Their attack concretely relates to Theorem 7, first line, second fraction of (32)/(33).…”
Section: Applicationmentioning
confidence: 99%
See 1 more Smart Citation
“…Recently, Gilbert et al [GBKR23] mounted an attack against duplex-based authenticated encryption schemes, and particularly broke the claim of the designers of Xoodyak [DHP + 20, DHP + 19]. Their attack concretely relates to Theorem 7, first line, second fraction of (32)/(33).…”
Section: Applicationmentioning
confidence: 99%
“…To wit, the security bound of Daemen et al [DMV17] was defined in terms of 6 adversarial complexity parameters, and the one of Dobraunig and Mennink [DM19a] even in 7 parameters, some of which were rather obscure and required deep understanding of the construction to judge whether they were relevant or not in a specific use case. This issue has sometimes led to incorrect security claims [DHP + 20, DHP + 19] and given rise to generic attacks [GBKR23] (see also Section 9.3). More generally, this has led to the fact that we have not seen many applications of the security bounds of Daemen et al [DMV17] and of Dobraunig and Mennink [DM19a], despite that the full-state keyed duplex has been present, in disguise, in many applications over the years.…”
Section: Introductionmentioning
confidence: 99%