Browse > Article
http://dx.doi.org/10.13089/JKIISC.2007.17.5.3

Pseudorandom Permutation and Function Families Secure against Related-Key Attacks  

Kim, Jong-Sung (Korea University)
Sung, Jae-Chul (University of Seoul)
Eun, Hi-Chun (Korea University)
Abstract
In this paper, we observe that secure tweakable permutation families in the sense of strong pseudorandom permutation (SPRP) can be transformed to secure permutation families in the sense of SPRP against related-key attacks (SPRP-RKA). This fact allows us to construct a secure SPRP-RKA which is the most efficient to date. We also observe that secure function families of a certain form in the sense of a pseudorandom function (PRF) can be transformed to secure permutation families in the sense of PRP-RKA. We can exploit it to get various secure constructions against related-key attacks from known MAC algorithms. Furthermore, we define other security notions for related-key attacks, namely indistinguishability and non-malleability, and look into the relations between the security notions fur related-key attacks. We show that secure tweakable permutation families in the sense of indistinguishability (resp. non-malleability) can be transformed to secure permutation families in the sense of indistinguishability (resp. non-malleability) against related-key attacks.
Keywords
Related-key attacks; Pseudorandom permutation families; Peudorandom function families;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Bellare and T. Kohno, A Theoretical Treatment of Related-Key Attacks:RKA-PRPs, RKA-PRFs, and Applications, Advances in Cryptology-Proceedings of EUROCRYPT 2003, LNCS 2654, Springer-Verlag, pp.491-506, 2003, Full version is available at http://www.cs.ucsd.edu/users/tkohno/papers/RKA
2 S. Halevi and P. Rogaway, A Tweakable Enciphering Mode, Advances in Cryptology - Proceedings of CRYPTO 2003, LNCS 2729, Springer-Verlag, pp.482-499, 2003
3 P. Hawkes, Differential-Linear Weak-Key Classes of IDEA, Advances in Cryptology - Proceedings of EUROCRYPT 1998, LNCS 1403, pp.112-126, Springer-Verlag, 1998
4 J. Kim, G. Kim, S. Hong, S. Lee and D. Hong, The Related-Key Rectangle Attack - Application to SHACAL-1, Proceedings of ACISP 2004, LNCS 3108, Springer-Verlag, pp.123-136, 2004
5 E. Biham, New Types of Cryptanalytic Attack Using Related Keys, Advances in Cryptology-Proceedings of EUROCRYPT 1993, LNCS 765, pp.398-409, Springer-Verlag, 1994
6 E. Biham, O. Dunkelman and N. Keller, Related-Key Boomerang and Rectangle Attacks, Advances in Cryptology - Proceedings of EUROCRYPT 2005, LNCS 3494, pp.507-525, Springer-Verlag, 2005
7 M. Bellare, A. Desai, E. Jokipii and P. Rogaway, A Concrete Security Treatment of Symmetric Encryption: Analysis of the DES Modes of Operation, Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997. The revised version is available at http://www-cse.ucsd.edu/users/mihir
8 J. Kelsey, B. Schneier and D. Wagner, Related-key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA, Information and Communications Security 1997, LNCS 1334, Springer-Verlag, pp.233-246, 1997
9 J. Kim, S. Hong and B. Preneel, Related-Key Rectangle Attacks on Reduced AES-192 and AES-256, Proceedings of FSE 2007, to appear
10 S. Lucks, Ciphers Secure against Related-Key Attacks, Proceedings of FSE 2004, LNCS 3017, Springer-Verlag, pp.359-370, 2004
11 L.R. Knudsen, Cryptanalysis of LOKI91, Advances in Cryptology-Proceedings of AUSCRYPT 1992, LNCS 718, Springer-Verlag, pp.196-208, 1993
12 M. Luby and C. Rackoff, How to Construct Pseudorandom Permutations from Peudorandom Function, SIAM J. Computation, Vol.17, No.2, 1988
13 M. Liskov, R. L. Rivest and D. Wagner, Tweakable Block Ciphers, Advances in Cryptology-Proceedings of CRYPTO 2002, LNCS 2442, Springer-Verlag, pp.31-46, 2002
14 J. Kim, G. Kim, S. Lee, J. Lim and J. Song, Related-Key Attacks on Reduced Rounds of SHACAL-2, Proceedings of INDOCRYPT 2004, LNCS 3348, Springer-Verlag, pp.175-189, 2004
15 Y. Ko, S. Hong, W. Lee, S. Lee and J. Kang, Related Key Differential Attacks on 26 Rounds of XTEA and Full Rounds of GOST, Proceedings of FSE 2004, LNCS 3017, Springer-Verlag, pp.299-316, 2004
16 S. Halevi and P. Rogaway, A Parallelizable Enciphering Mode, Proceedings of CT-RSA 2004, LNCS 2964, Springer-Verlag, pp.292-304, 2004, Full version is available at the ePrint archive, http://eprint.iacr.org/2003/147/
17 G. Jakimoski and Y. Desmedt, Related-Key Differential Cryptanalysis of 192-bit Key AES Variants, Proceedings of SAC 2003, LNCS 3006, Springer-Verlag, pp.208-221, 2003
18 E. Biham, O. Dunkelman and N. Keller, Related-Key Rectangle Attack on the Full KASUMI, Advances in Cryptology - Proceedings of ASIACRYPT 2005, to appear
19 M. Bellare, J. Kilian and P. Rogaway, The Security of the Cipher Block Chaining message authentication code, Journal of Computer and System Sciences, Vol. 61, No. 3, pp.362-399, 2000   DOI   ScienceOn
20 M. Naor and O. Reingold, On the Construction of Pseudorandom Permutations: Luby-Rackoff Revisted, Journal of Cryptology, Vol.12, No.1, pp.29-66, 1999   DOI
21 S. Halevi, EME*:eXtending EME to handle arbitrary-length messages with associated data, 2004. Available at the ePrint archive, http://eprint.iacr.org/2004/125/
22 J. Kelsey, B. Schneier and D. Wagner, Keyschedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES, Advances in Cryptology-Proceedings of CRYPTO 1996, LNCS 1109, Springer-Verlag, pp.237-251, 1996