International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

1, 2, 3, Fork: Counter Mode Variants based on a Generalized Forkcipher

Authors:
Elena Andreeva , Technische Universität Wien, Vienna, Austria
Amit Singh Bhati , imec-COSIC, Katholieke Universiteit Leuven, Leuven, Belgium
Bart Preneel , imec-COSIC, Katholieke Universiteit Leuven, Leuven, Belgium
Damian Vizár , Swiss Center for Electronics and Microtechnology (CSEM), Neuchâtel, Switzerland
Download:
DOI: 10.46586/tosc.v2021.i3.1-35
URL: https://tosc.iacr.org/index.php/ToSC/article/view/9171
Search ePrint
Search Google
Abstract: A multi-forkcipher (MFC) is a generalization of the forkcipher (FC) primitive introduced by Andreeva et al. at ASIACRYPT’19. An MFC is a tweakable cipher that computes s output blocks for a single input block, with s arbitrary but fixed. We define the MFC security in the ind-prtmfp notion as indistinguishability from s tweaked permutations. Generalizing tweakable block ciphers (TBCs, s = 1), as well as forkciphers (s = 2), MFC lends itself well to building simple-to-analyze modes of operation that support any number of cipher output blocks.Our main contribution is the generic CTR encryption mode GCTR that makes parallel calls to an MFC to encrypt a message M. We analyze the set of all 36 “simple and natural” GCTR variants under the nivE security notion by Peyrin and Seurin rom CRYPTO’16. Our proof method makes use of an intermediate abstraction called tweakable CTR (TCTR) that captures the core security properties of GCTR common to all variants, making their analyses easier. Our results show that many of the schemes achieve from well beyond birthday bound (BBB) to full n-bit security under nonce respecting adversaries and some even BBB and close to full n-bit security in the face of realistic nonce misuse conditions.We finally present an efficiency comparison of GCTR using ForkSkinny (an MFC with s = 2) with the traditional CTR and the more recent CTRT modes, both are instantiated with the SKINNY TBC. Our estimations show that any GCTR variant with ForkSkinny can achieve an efficiency advantage of over 20% for moderately long messages, illustrating that the use of an efficient MFC with s ≥ 2 brings a clear speed-up.
Video from TOSC 2021
BibTeX
@article{tosc-2021-31494,
  title={1, 2, 3, Fork: Counter Mode Variants based on a Generalized Forkcipher},
  journal={IACR Transactions on Symmetric Cryptology},
  publisher={Ruhr-Universität Bochum},
  volume={2021, Issue 3},
  pages={1-35},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/9171},
  doi={10.46586/tosc.v2021.i3.1-35},
  author={Elena Andreeva and Amit Singh Bhati and Bart Preneel and Damian Vizár},
  year=2021
}