International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Multi-key Analysis of Tweakable Even-Mansour with Applications to Minalpher and OPP

Authors:
Zhiyuan Guo , TCA Laboratory, SKLCS, Institute of Software, Chinese Academy of Sciences; State Key Laboratory of Cryptology, P.O. Box 5159, Beijing 100878; University of Chinese Academy of Sciences, Beijing
Wenling Wu , TCA Laboratory, SKLCS, Institute of Software, Chinese Academy of Sciences, Beijing
Renzhang Liu , SKLOIS, Institute of Information Engineering, Chinese Academy of Sciences
Liting Zhang , TCA Laboratory, SKLCS, Institute of Software, Chinese Academy of Sciences
Download:
DOI: 10.13154/tosc.v2016.i2.288-306
URL: http://tosc.iacr.org/index.php/ToSC/article/view/575
Search ePrint
Search Google
Abstract: The tweakable Even-Mansour construction generalizes the conventional Even-Mansour scheme through replacing round keys by strings derived from a master key and a tweak. Besides providing plenty of inherent variability, such a design builds a tweakable block cipher from some lower level primitive. In the present paper, we evaluate the multi-key security of TEM-1, one of the most commonly used one-round tweakable Even-Mansour schemes (formally introduced at CRYPTO 2015), which is constructed from a single n-bit permutation P and a function f(k, t) linear in k from some tweak space to {0, 1} n. Based on giant component theorem in random graph theory, we propose a collision-based multi-key attack on TEM-1 in the known-plaintext setting. Furthermore, inspired by the methodology of Fouque et al. presented at ASIACRYPT 2014, we devise a novel way of detecting collisions and eventually obtain a memory-efficient multi-key attack in the adaptive chosen-plaintext setting. As important applications, we utilize our techniques to analyze the authenticated encryption algorithms Minalpher (a second-round candidate of CAESAR) and OPP (proposed at EUROCRYPT 2016) in the multi-key setting. We describe knownplaintext attacks on Minalpher and OPP without nonce misuse, which enable us to recover almost all O(2n/3) independent masks by making O(2n/3) queries per key and costing O(22n/3) memory overall. After defining appropriate iterated functions and accordingly changing the mode of creating chains, we improve the basic blockwiseadaptive chosen-plaintext attack to make it also applicable for the nonce-respecting setting. While our attacks do not contradict the security proofs of Minalpher and OPP in the classical setting, nor pose an immediate threat to their uses, our results demonstrate their security margins in the multi-user setting should be carefully considered. We emphasize this is the very first third-party analysis on Minalpher and OPP.
BibTeX
@article{tosc-2016-28132,
  title={Multi-key Analysis of Tweakable Even-Mansour with Applications to Minalpher and OPP},
  journal={IACR Trans. Symmetric Cryptol.},
  publisher={Ruhr-Universität Bochum},
  volume={2016, Issue 2},
  pages={288-306},
  url={http://tosc.iacr.org/index.php/ToSC/article/view/575},
  doi={10.13154/tosc.v2016.i2.288-306},
  author={Zhiyuan Guo and Wenling Wu and Renzhang Liu and Liting Zhang},
  year=2016
}