The Iterated Random Permutation Problem with Applications to Cascade Encryption

We introduce and study the iterated random permutation problem, which asks how hard it is to distinguish, in a black-box way, the r-th power of a random permutation from a uniformly random permutation of a set of size N. We show that this requires \(\varOmega (N)\) queries (even for a two-sided, adaptive adversary). As a direct application of this result, we show that cascading a block cipher with the same key cannot degrade its security (as a pseudorandom permutation) more than negligibly.

[1]  Mihir Bellare,et al.  The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.

[2]  Ueli Maurer,et al.  Computational Indistinguishability Amplification: Tight Product Theorems for System Composition , 2009, IACR Cryptol. ePrint Arch..

[3]  Jooyoung Lee,et al.  Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption , 2013, EUROCRYPT.

[4]  Giovanni Di Crescenzo,et al.  Security Amplification by Composition: The Case of Doubly-Iterated, Ideal Ciphers , 1998, CRYPTO.

[5]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[6]  Joan Daemen,et al.  Limitations of the Even-Mansour Construction , 1991, ASIACRYPT.

[7]  Ueli Maurer,et al.  Composition of Random Systems: When Two Weak Make One Strong , 2004, TCC.

[8]  Serge Vaudenay,et al.  Decorrelation: A Theory for Block Cipher Security , 2003, Journal of Cryptology.

[9]  Stefano Tessaro,et al.  Security Amplification for the Cascade of Arbitrarily Weak PRPs: Tight Bounds via the Interactive Hardcore Lemma , 2011, TCC.

[10]  Alex Biryukov,et al.  Slide Attacks , 1999, FSE.

[11]  Serge Vaudenay,et al.  Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness , 1999, Selected Areas in Cryptography.

[12]  Ueli Maurer,et al.  Cascade ciphers: The importance of being first , 1993, Journal of Cryptology.

[13]  Michael Luby,et al.  Pseudo-random permutation generators and cryptographic composition , 1986, STOC '86.

[14]  Serge Vaudenay,et al.  Provable Security for Block Ciphers by Decorrelation , 1998, STACS.

[15]  Benoit Cogliati,et al.  Security Amplification for the Composition of Block Ciphers: Simpler Proofs and New Results , 2014, Selected Areas in Cryptography.

[16]  Stephen A. Myers,et al.  On the Development of Block-Ciphers and Pseudo-Random Function Generators Using the Composition and , 1999 .

[17]  Ueli Maurer,et al.  Cascade Encryption Revisited , 2009, ASIACRYPT.

[18]  Yishay Mansour,et al.  A construction of a cipher from a single pseudorandom permutation , 1997, Journal of Cryptology.

[19]  Gregory V. Bard,et al.  Statistics of Random Permutations and the Cryptanalysis of Periodic Block Ciphers , 2012, Cryptologia.

[20]  Victor Shoup,et al.  Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..

[21]  Ueli Maurer,et al.  Indistinguishability Amplification , 2007, CRYPTO.

[22]  John P. Steinberger,et al.  The Security of Multiple Encryption in the Ideal Cipher Model , 2014, CRYPTO.

[23]  Adi Shamir,et al.  Minimalism in Cryptography: The Even-Mansour Scheme Revisited , 2012, EUROCRYPT.