International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Tight Security for Key-Alternating Ciphers with Correlated Sub-Keys

Authors:
Stefano Tessaro , University of Washington, Seattle
Xihu Zhang , University of Washington, Seattle
Download:
DOI: 10.1007/978-3-030-92078-4_15
Search ePrint
Search Google
Conference: ASIACRYPT 2021
Abstract: A substantial effort has been devoted to proving optimal bounds for the security of key-alternating ciphers with independent sub-keys in the random permutation model (e.g., Chen and Steinberger, EUROCRYPT '14; Hoang and Tessaro, CRYPTO '16). While common in the study of multi-round constructions, the assumption that sub-keys are truly independent is not realistic, as these are generally highly correlated and generated from shorter keys. In this paper, we show the existence of non-trivial distributions of limited independence for which a t-round key-alternating cipher achieves optimal security. Our work is a natural continuation of the work of Chen et al. (CRYPTO '14) which considered the case of t = 2 when all-subkeys are identical. Here, we show that key-alternating ciphers remain secure for a large class of (t-1)-wise and (t-2)-wise independent distribution of sub-keys. Our proofs proceed by generalizations of the so-called Sum-Capture Theorem, which we prove using Fourier-analytic techniques.
Video from ASIACRYPT 2021
BibTeX
@inproceedings{asiacrypt-2021-31429,
  title={Tight Security for Key-Alternating Ciphers with Correlated Sub-Keys},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-030-92078-4_15},
  author={Stefano Tessaro and Xihu Zhang},
  year=2021
}