On Tweaking Luby-Rackoff Blockciphers

Tweakable blockciphers, first formalized by Liskov, Rivest, and Wagner [12], are blockciphers with an additional input, the tweak, which allows for variability. An open problem proposed by Liskov et al. is how to construct tweakable blockciphers without using a pre-existing blockcipher. There are many natural questions in this area: is it significantly more efficient to incorporate a tweak directly? How do direct constructions compare to existing techniques? Are these direct constructions optimal and for what levels of security? How large of a tweak can be securely added? In this work, we explore these questions for Luby-Rackoff blockciphers. We show that tweakable blockciphers can be created directly from Luby-Rackoff ciphers, and in some cases show that direct constructions of tweakable blockciphers are more efficient than previously known constructions.

[1]  Stefan Lucks,et al.  Faster Luby-Rackoff Ciphers , 1996, FSE.

[2]  Antoine Joux Cryptanalysis of the EMD Mode of Operation , 2003, EUROCRYPT.

[3]  Shai Halevi,et al.  A Tweakable Enciphering Mode , 2003, CRYPTO.

[4]  Shai Halevi,et al.  MARS - a candidate cipher for AES , 1999 .

[5]  Yevgeniy Dodis,et al.  Feistel Networks Made Public, and Applications , 2007, EUROCRYPT.

[6]  Shai Halevi,et al.  EME*: Extending EME to Handle Arbitrary-Length Messages with Associated Data , 2004, INDOCRYPT.

[7]  Kazuhiko Minematsu,et al.  Improved Security Analysis of XEX and LRW Modes , 2006, Selected Areas in Cryptography.

[8]  Shai Halevi,et al.  A Parallelizable Enciphering Mode , 2004, CT-RSA.

[9]  Zulfikar Ramzan,et al.  A study of Luby-Rackoff ciphers , 2001 .

[10]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[11]  John Black,et al.  On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions , 2005, EUROCRYPT.

[12]  Jacques Patarin Luby-rackoff: 7 rounds are enough for 2n(1-ε) security , 2003 .

[13]  Mihir Bellare,et al.  A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications , 2003, EUROCRYPT.

[14]  H. Feistel Cryptography and Computer Privacy , 1973 .

[15]  Jacques Patarin,et al.  Security of Random Feistel Schemes with 5 or More Rounds , 2004, CRYPTO.

[16]  Phillip Rogaway,et al.  Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC , 2004, ASIACRYPT.

[17]  Jacques Patarin,et al.  Luby-Rackoff: 7 Rounds Are Enough for 2n(1-epsilon)Security , 2003, CRYPTO.

[18]  David A. Wagner,et al.  The Boomerang Attack , 1999, FSE.

[19]  Paul Crowley,et al.  Mercy: A Fast Large Block Cipher for Disk Sector Encryption , 2000, FSE.