Skip to main content
Top

2018 | OriginalPaper | Chapter

Indifferentiable Authenticated Encryption

Authors : Manuel Barbosa, Pooya Farshim

Published in: Advances in Cryptology – CRYPTO 2018

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

We study Authenticated Encryption with Associated Data (AEAD) from the viewpoint of composition in arbitrary (single-stage) environments. We use the indifferentiability framework to formalize the intuition that a “good” AEAD scheme should have random ciphertexts subject to decryptability. Within this framework, we can then apply the indifferentiability composition theorem to show that such schemes offer extra safeguards wherever the relevant security properties are not known, or cannot be predicted in advance, as in general-purpose crypto libraries and standards.
We show, on the negative side, that generic composition (in many of its configurations) and well-known classical and recent schemes fail to achieve indifferentiability. On the positive side, we give a provably indifferentiable Feistel-based construction, which reduces the round complexity from at least 6, needed for blockciphers, to only 3 for encryption. This result is not too far off the theoretical optimum as we give a lower bound that rules out the indifferentiability of any construction with less than 2 rounds.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
The notion of RAE security that we use deviates from the original notion proposed in [41] by not considering benevolous leakage of information during decryption. This is because all indifferentiable constructions must guarantee that, like the ideal object, decryption gives the stronger guarantee that \(\perp \) is returned for all invalid ciphertexts.
 
2
Padding with \(0^\tau \) has also been used by Kiltz, Pietrzak, and Szegedy [46] who study the public indifferentiability of injections while building digital signature schemes with message recovery. The motivation there is to design schemes with optimal overhead that also come with tight security reductions. However, this level of indifferentiability is not sufficient in the AEAD setting as it does not even imply CPA security.
 
3
The intermediate (expanding) round function can alternatively be fully parallelized.
 
4
When referring to an AEAD without specifying its type, we mean an offline AEAD.
 
5
We do not count the length of \(\tau \) as our attack also works for fixed values of \(\tau \).
 
6
In both the EtE construction and the Feistel construction in the next section, the \(0^\tau \) constant can be replaced by any fixed constant \(\varDelta \) of the same length. For EtE the indifferentiability proof is the same. For the Feistel construction the proof can be easily adapted. To see this, note that any round function \(F_1(X)\) can be replaced with an indifferentiable one \(F_1'(X)=\varDelta \oplus F_1(X)\). The resulting construction becomes identical to the one using \(0^\tau \) by cancellation.
 
7
Using a hybrid argument the indifferentiability of the Feistel and confusion-diffusion constructions carry over to variable input lengths. The VIL/VOL hash function in Feistel can itself be instantiated with the Sponge construction [15] in the random-permutation model. Note that, when dealing with domain and range extension for Sponge one needs to take care of encoding the lengths of inputs and outputs as part of the inputs fed to the random oracle [29].
 
8
As usual, once a flag is set, nothing matters. E.g., we can assume the game returns 0.
 
9
We need not introduce additional terms here. Suppose games \(\mathbf {G}\) and \(\mathbf {G}''\) never set \(\mathsf {flag}\), but game \(\mathbf {G}'\) does. If these games are identical until \(\mathsf {flag}\) is set, then the distance between \(\mathbf {G}\) and \(\mathbf {G}''\) is bounded by the probability of \(\mathsf {flag}\) being set in any game.
 
Literature
1.
go back to reference Barbosa, M., Farshim, P.: Indifferentiable Authenticated Encryption. Cryptology ePrint Archive (2018) Barbosa, M., Farshim, P.: Indifferentiable Authenticated Encryption. Cryptology ePrint Archive (2018)
20.
go back to reference Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS 2001. IEEE Computer Society Press (2001) Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS 2001. IEEE Computer Society Press (2001)
23.
go back to reference Coron, J.-S., Holenstein, T., Künzler, R., Patarin, J., Seurin, Y., Tessaro, S.: How to build an ideal cipher: the indifferentiability of the Feistel construction. J. Cryptol. 29(1), 61–114 (2016)MathSciNetCrossRef Coron, J.-S., Holenstein, T., Künzler, R., Patarin, J., Seurin, Y., Tessaro, S.: How to build an ideal cipher: the indifferentiability of the Feistel construction. J. Cryptol. 29(1), 61–114 (2016)MathSciNetCrossRef
26.
go back to reference Dai, Y., Seurin, Y., Steinberger, J., Thiruvengadam, A.: Indifferentiability of iterated Even-Mansour ciphers with non-idealized key-schedules: five rounds are necessary and sufficient. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 524–555. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63697-9_18CrossRef Dai, Y., Seurin, Y., Steinberger, J., Thiruvengadam, A.: Indifferentiability of iterated Even-Mansour ciphers with non-idealized key-schedules: five rounds are necessary and sufficient. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 524–555. Springer, Cham (2017). https://​doi.​org/​10.​1007/​978-3-319-63697-9_​18CrossRef
27.
go back to reference Dai, Y., Steinberger, J.: Indifferentiability of 10-round Feistel networks. Cryptology ePrint Archive, Report 2015/874 Dai, Y., Steinberger, J.: Indifferentiability of 10-round Feistel networks. Cryptology ePrint Archive, Report 2015/874
34.
go back to reference Farshim, P., Orlandi, C., Roşie, R.: Security of symmetric primitives under incorrect usage of keys. IACR Trans. Symm. Cryptol. 2017(1), 449–473 (2017) Farshim, P., Orlandi, C., Roşie, R.: Security of symmetric primitives under incorrect usage of keys. IACR Trans. Symm. Cryptol. 2017(1), 449–473 (2017)
37.
go back to reference Gennaro, R., Trevisan, L.: Lower bounds on the efficiency of generic cryptographic constructions. In: 41st FOCS. IEEE (2000) Gennaro, R., Trevisan, L.: Lower bounds on the efficiency of generic cryptographic constructions. In: 41st FOCS. IEEE (2000)
38.
go back to reference Gueron, S., Lindell, Y.: GCM-SIV: full nonce misuse-resistant authenticated encryption at under one cycle per byte. In: ACM CCS 2015. ACM (2015) Gueron, S., Lindell, Y.: GCM-SIV: full nonce misuse-resistant authenticated encryption at under one cycle per byte. In: ACM CCS 2015. ACM (2015)
40.
go back to reference Halevi, S., Krawczyk, H.: Security under key-dependent inputs. In: ACM CCS 2007. ACM Press (2007) Halevi, S., Krawczyk, H.: Security under key-dependent inputs. In: ACM CCS 2007. ACM Press (2007)
44.
go back to reference Holenstein, T., Künzler, R., Tessaro, S.: The equivalence of the random oracle model and the ideal cipher model, revisited. In: 43rd ACM STOC. ACM (2011) Holenstein, T., Künzler, R., Tessaro, S.: The equivalence of the random oracle model and the ideal cipher model, revisited. In: 43rd ACM STOC. ACM (2011)
47.
go back to reference Küsters, R., Tuengerthal, M.: Universally composable symmetric encryption. In: CSF 2009. IEEE Computer Society (2009) Küsters, R., Tuengerthal, M.: Universally composable symmetric encryption. In: CSF 2009. IEEE Computer Society (2009)
50.
go back to reference Namprempre, C., Rogaway, P., Shrimpton, T.: AE5 security notions: definitions implicit in the CAESAR call. Cryptology ePrint Archive, Report 2013/242 Namprempre, C., Rogaway, P., Shrimpton, T.: AE5 security notions: definitions implicit in the CAESAR call. Cryptology ePrint Archive, Report 2013/242
54.
go back to reference Rogaway, P.: Authenticated-encryption with associated-data. In: ACM CCS 2002. ACM (2002) Rogaway, P.: Authenticated-encryption with associated-data. In: ACM CCS 2002. ACM (2002)
55.
go back to reference Rogaway, P., Bellare, M., Black, J., Krovetz, T.: OCB: a block-cipher mode of operation for efficient authenticated encryption. In: ACM CCS 2001. ACM (2001) Rogaway, P., Bellare, M., Black, J., Krovetz, T.: OCB: a block-cipher mode of operation for efficient authenticated encryption. In: ACM CCS 2001. ACM (2001)
59.
go back to reference Unruh, D.: Programmable encryption and key-dependent messages. Cryptology ePrint Archive, Report 2012/423 Unruh, D.: Programmable encryption and key-dependent messages. Cryptology ePrint Archive, Report 2012/423
Metadata
Title
Indifferentiable Authenticated Encryption
Authors
Manuel Barbosa
Pooya Farshim
Copyright Year
2018
DOI
https://doi.org/10.1007/978-3-319-96884-1_7

Premium Partner