Efficient Length Doubling From Tweakable Block Ciphers

Authors

  • Yu Long Chen imec - Computer Security and Industrial Cryptography (COSIC) research group, Department of Electrical Engineering (ESAT), KU Leuven, Leuven, Belgium
  • Atul Luykx imec - Computer Security and Industrial Cryptography (COSIC) research group, Department of Electrical Engineering (ESAT), KU Leuven, Leuven, Belgium; Department of Computer Science, University of California, Davis, One Shields Ave, Davis, California 95616 USA
  • Bart Mennink Digital Security Group, Radboud University, Nijmegen, The Netherlands;Centrum Wiskunde & Informatica (CWI), Amsterdam, The Netherlands
  • Bart Preneel imec - Computer Security and Industrial Cryptography (COSIC) research group, Department of Electrical Engineering (ESAT), KU Leuven, Leuven, Belgium

DOI:

https://doi.org/10.13154/tosc.v2017.i3.253-270

Keywords:

length doubler, LDT, tweakable block ciphers, authenticated encryption

Abstract

We present a length doubler, LDT, that turns an n-bit tweakable block cipher into an efficient and secure cipher that can encrypt any bit string of length [n..2n − 1]. The LDT mode is simple, uses only two cryptographic primitive calls (while prior work needs at least four), and is a strong length-preserving pseudorandom permutation if the underlying tweakable block ciphers are strong tweakable pseudorandom permutations. We demonstrate that LDT can be used to neatly turn an authenticated encryption scheme for integral data into a mode for arbitrary-length data.

Published

2017-09-19

How to Cite

Chen, Y. L., Luykx, A., Mennink, B., & Preneel, B. (2017). Efficient Length Doubling From Tweakable Block Ciphers. IACR Transactions on Symmetric Cryptology, 2017(3), 253–270. https://doi.org/10.13154/tosc.v2017.i3.253-270

Issue

Section

Articles