Skip to main content
Log in

Elastic block ciphers: method, security and instantiations

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

We introduce the concept of an elastic block cipher which refers to stretching the supported block size of a block cipher to any length up to twice the original block size while incurring a computational workload that is proportional to the block size. Our method uses the round function of an existing block cipher as a black box and inserts it into a substitution- permutation network. Our method is designed to enable us to form a reduction between the elastic and the original versions of the cipher. Using this reduction, we prove that the elastic version of a cipher is secure against key-recovery attacks if the original cipher is secure against such attacks. We note that while reduction-based proofs of security are a cornerstone of cryptographic analysis, they are typical when complete components are used as sub-components in a larger design. We are not aware of the use of such techniques in the case of concrete block cipher designs. We demonstrate the general applicability of the elastic block cipher method by constructing examples from existing block ciphers: AES, Camellia, MISTY1, and RC6. We compare the performance of the elastic versions to that of the original versions and evaluate the elastic versions using statistical tests measuring the randomness of the ciphertext. We also use our examples to demonstrate the concept of a generic key schedule for block ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. An, J.H., Bellare, M.: Constructing VIL-MACs from FIL-MACs: message authentication under weakened assumptions. In: Proceedings of Advances in Cryptology—Crypto. LNCS, vol. 1666. Springer, Heidelberg (1999)

  2. Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-bit block cipher suitable for multiple platforms—design and analysis. In: Proceedings of Selected Areas in Cryptography. LNCS, vol. 2012, pp. 39–56. Springer, Heidelberg (2000)

  3. Bellare, M., Canetti, R., Krawczyk, H.: Pseudorandom functions re-visited: the cascade construction and its concrete security. In: Proceedings of Foundations of Computer Science, IEEE (1996)

  4. Bellare, M., Rogaway, P.: On the construction of variable length-input ciphers. In: Proceedings of Fast Software Encryption. LNCS, vol. 1636, pp. 231–244. Springer, Heidelberg (1999)

  5. Bernstein D.: How to stretch random functions: the security of protected counter sums. J. Cryptol. 12(3), 185–192 (1999)

    Article  MATH  Google Scholar 

  6. Biham, E.: New types of cryptanalytic attacks using related keys. In: Proceedings of Advances in Cryptology—Eurocrypt 1993. LNCS, vol. 0765. Springer, Heidelberg (1994)

  7. Biham E., Shamir A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, New York (1993)

    MATH  Google Scholar 

  8. Black, J., Rogaway, P.: CBC MACs for arbitrary-length: the three-key constructions. In: Proceedings of Advances in Cryptology—Crypto. LNCS, vol. 1880. Springer, Heidelberg (2000)

  9. Ciet, M., Piret, G., Quisquater, J.: Related-key and slide attacks: analysis, connections and improvements, extended abstract. UCL Crypto Group Technical Report (2002)

  10. Cook, D.: Elastic Block Ciphers. PhD Thesis (2006)

  11. Cook, D., Yung, M., Keromytis, A.: Elastic block ciphers in practice: constructions and modes of encryption. In: Proceedings of EC2ND. Springer, Heidelberg (2007)

  12. Cook, D., Yung, M., Keromytis, A.: Elastic block ciphers: the basic design. In: Proceedings of ASIACCS, pp. 350–355. ACM (2007)

  13. Cook, D., Yung, M., Keromytis, A.: The security of elastic block ciphers against key-recovery attacks. In: Proceedings of ISC. LNCS, vol. 4779, pp. 89–103. Springer, Heidelberg (2007)

  14. Daemen J., Rijmen V.: The Design of Rijndael: AES the Advanced Encryption Standard. Springer, Berlin (2002)

    MATH  Google Scholar 

  15. Halevi, S., Rogaway, P.: A parallelizable enciphering mode, cryptology eprint archive. Report 2003/147 (2003)

  16. Halevi, S., Rogaway, P.: A tweakable enciphering mode. In: Proceedings of Advances in Cryptology—Crypto. LNCS, vol. 2729. Springer, Heidelberg (2003)

  17. Hall, C., Wagner, D., Kelsey, J., Schneier, B.: Building PRFs from PRPs. In: Proceedings of Advances in Cryptology—Crypto. LNCS, vol. 1462, pp. 370–389. Springer, Heidelberg (1998)

  18. Knudsen, L.: Truncated and higher order differentials. In: Proceedings of Fast Software Encryption 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995)

  19. Luby M., Rackoff C.: How to construct pseudorandom permutations from pseudorandom functions. Siam J. Comput. 17(2), 373–386 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  20. Matsui, M.: Linear Cryptanalysis method for DES Cipher. In: Proceedings of Advances in Cryptology—Eurocrypt. LNCS, vol. 0765. Springer, Heidelberg (1993)

  21. Matsui, M.: New block encryption algorithm MISTY. In: Proceedings of Fast Software Encryption. LNCS, vol. 1267, pp. 54–68. Springer, Heidelberg (1997)

  22. Mironov, I.: (Not So) Random shuffles of RC4. In: Proceedings of Advances in Cryptology—Crypto. LNCS, vol. 2442. Springer, Heidelberg (2002)

  23. NESSIE: NESSIE Security Report, Version 2 (2003). https://www.cosic.esat.kuleuven.ac.be/nessie

  24. NIST: FIPS 46-3 Data Encryption Standard (DES) (1999)

  25. NIST: Randomness Testing of the Advanced Encryption Standard Finalist Candidates (2000)

  26. NIST: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22 (2001). http://www.csrc.nist.gov/publications/nistir

  27. NIST: FIPS 197 Advanced Encryption Standard (AES) (2001)

  28. Noar M., Reingold O.: On the construction of pseudo-random permutations: Luby-Rackoff revisited. J. Cryptol. 12, 29–66 (1999)

    Article  Google Scholar 

  29. Patel, S., Ramzan, Z., Sundaram, G.: Efficient constructions of variable-input-length block ciphers. In: Proceedings of Selected Areas in Cryptography 2004. LNCS, vol. 3357. Springer, Heidelberg (2004)

  30. Random.org http://www.random.org/files

  31. Reeds, III J.: Cryptosystem for Cellular Telephony. US Patent 5,159,634 (1992)

  32. Rivest, R.: RC4. In: Schneier, B. (ed.) Applied Cryptography. Wiley, New York (1996)

  33. Rivest, Robshaw, Sidney and Yin: RC6 Block Cipher (1998). http://www.rsa.security.com/rsalabs/rc6

  34. Schneier, B., Kelsey, J.: Unbalanced feistel networks and block cipher design. In: Proceedings of Fast Software Encryption. LNCS, vol. 1039. Springer, Heidelberg (1996)

  35. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: Twofish (1998). http://www.schneier.com/twofish.html

  36. Schroeppel, R.: Hasty Pudding Cipher (1998) http://www.cs.arizona.edu/rcs/hpc

  37. Vaudenay S.: A Classical Introduction to Cryptography. Springer, Berlin (2006)

    Google Scholar 

  38. Wagner, D.: The boomerang attack. In: Proceedings of Fast Software Encryption 1999. LNCS, vol. 1636, pp. 156–170. Springer, Heidelberg (1999)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Debra L. Cook.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Cook, D.L., Yung, M. & Keromytis, A.D. Elastic block ciphers: method, security and instantiations. Int. J. Inf. Secur. 8, 211–231 (2009). https://doi.org/10.1007/s10207-008-0075-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-008-0075-9

Keywords

Navigation