Hybrid Symmetric Encryption Using Known-Plaintext Attack-Secure Components

This paper describes a hybrid symmetric cipher that combines a strongly-secure function, e.g., a pseudorandom function (PRF), which is secure against any Chosen-Plaintext Attack, and a weak PRF, which is only secure against any Known-Plaintext Attack. Although this kind of composition is potentially faster than the modes of PRFs, it has not been extensively studied. Our main contribution is in proposing a new block cipher scheme that is suitable for hybrid composition. We describe efficient hybrid constructions of pseudorandom permutation and strong pseudorandom permutation for an arbitrarily large block size using our new scheme.

[1]  Serge Vaudenay,et al.  Provable Security for Block Ciphers by Decorrelation , 1998, STACS.

[2]  Jacques Patarin,et al.  Security of Random Feistel Schemes with 5 or More Rounds , 2004, CRYPTO.

[3]  Ueli Maurer,et al.  Information-Theoretic Cryptography , 1999, CRYPTO.

[4]  Ueli Maurer,et al.  Composition of Random Systems: When Two Weak Make One Strong , 2004, TCC.

[5]  Moni Naor,et al.  Synthesizers and Their Application to the Parallel Construction of Pseudo-Random Functions , 1999, J. Comput. Syst. Sci..

[6]  Michael Luby,et al.  Pseudorandomness and cryptographic applications , 1996, Princeton computer science notes.

[7]  Serge Vaudenay,et al.  On the Pseudorandomness of Top-Level Schemes of Block Ciphers , 2000, ASIACRYPT.

[8]  Ueli Maurer,et al.  Indistinguishability of Random Systems , 2002, EUROCRYPT.

[9]  Ueli Maurer,et al.  The Security of Many-Round Luby-Rackoff Pseudo-Random Permutations , 2003, EUROCRYPT.

[10]  Jacques Patarin Luby-rackoff: 7 rounds are enough for 2n(1-ε) security , 2003 .

[11]  Sarvar Patel,et al.  Towards Making Luby-Rackoff Ciphers Optimal and Practical , 1999, FSE.

[12]  U. Maurer A Simpliied and Generalized Treatment of Luby-rackoo Pseudorandom Permutation Generators , 1992 .

[13]  Stefan Lucks,et al.  Faster Luby-Rackoff Ciphers , 1996, FSE.

[14]  Mihir Bellare,et al.  A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[15]  Joos Vandewalle,et al.  Resynchronization Weaknesses in Synchronous Stream Ciphers , 1994, EUROCRYPT.

[16]  Eli Biham,et al.  Two Practical and Provably Secure Block Ciphers: BEARS and LION , 1996, FSE.

[17]  Moni Naor,et al.  On the construction of pseudo-random permutations: Luby-Rackoff revisited (extended abstract) , 1997, STOC '97.

[18]  Jacques Patarin Improved security bounds for pseudorandom permutations , 1997, CCS '97.

[19]  Serge Vaudenay,et al.  Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness , 1999, Selected Areas in Cryptography.

[20]  Ueli Maurer,et al.  Cascade ciphers: The importance of being first , 1993, Journal of Cryptology.

[21]  Jacques Patarin,et al.  New Results on Pseudorandom Permutation Generators Based on the DES Scheme , 1991, CRYPTO.

[22]  Oded Goldreich,et al.  Modern Cryptography, Probabilistic Proofs and Pseudorandomness , 1998, Algorithms and Combinatorics.

[23]  Kaoru Kurosawa,et al.  On the Universal Hash Functions in Luby-Rackoff Cipher , 2004, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[24]  Moni Naor,et al.  Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[25]  Hugo Krawczyk,et al.  MMH: Software Message Authentication in the Gbit/Second Rates , 1997, FSE.

[26]  Marine Minier,et al.  New Results on the Pseudorandomness of Some Blockcipher Constructions , 2001, FSE.

[27]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1985, CRYPTO.

[28]  Ivan Damgård,et al.  Expanding Pseudorandom Functions; or: From Known-Plaintext Security to Chosen-Plaintext Security , 2002, CRYPTO.

[29]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[30]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[31]  Shai Halevi,et al.  A Tweakable Enciphering Mode , 2003, CRYPTO.

[32]  Hideki Imai,et al.  On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses , 1989, CRYPTO.

[33]  Serge Vaudenay,et al.  Feistel Ciphers with L2-Decorrelation , 1998, Selected Areas in Cryptography.

[34]  Moni Naor,et al.  From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs (Extended Abstract) , 1998, CRYPTO.

[35]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[36]  Steven Myers,et al.  Black-Box Composition Does Not Imply Adaptive Security , 2004, EUROCRYPT.

[37]  Ramarathnam Venkatesan,et al.  High-Speed Pseudorandom Number Generation with Small Memory , 1999, FSE.

[38]  Shai Halevi,et al.  A Parallelizable Enciphering Mode , 2004, CT-RSA.