Skip to main content

Characterization of EME with Linear Mixing

  • Conference paper
Advances in Information and Computer Security (IWSEC 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8639))

Included in the following conference series:

Abstract

EME is a SPRP or strong pseudorandom permutation construction which uses a nonlinear mixing in between two encryption layers. The designers of EME have shown that the construction is not SPRP secure if the mixing layer of EME is replaced by any linear mixing over a binary field. In this paper, we complete their observation by showing SPRP-insecurity even if we have linear mixing over any non-binary prime field. We have some positive result that PRP (pseudorandom permutation) and online PRP security can be achieved for certain types of linear mixing functions. In fact, we fully characterize all those linear mixing for which (online) PRP security is achieved and demonstrate attacks for all other linear mixing functions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. – (no editor): CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness, http://competitions.cr.yp.to/caesar.html . Citations here: §1.3

  2. Andreeva, E., Bogdanov, A., Luykx, A., Mennink, B., Tischhauser, E., Yasuda, K.: Parallelizable and authenticated online ciphers. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part I. LNCS, vol. 8269, pp. 424–443. Springer, Heidelberg (2013). Citations here: §1.3

    Chapter  Google Scholar 

  3. Bellare, M., Rogaway, P.: The security of triple encryption and a framework for code-based game-playing proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409–426. Springer, Heidelberg (2006). Citations here: §2.2

    Chapter  Google Scholar 

  4. Bernstein, D.J.: A short proof of the unpredictability of cipher block chaining (2005), http://cr.yp.to/papers.html#easycbc . Citations here: §2.3

  5. Chakraborty, D., Sarkar, P.: A new mode of encryption providing a tweakable strong pseudo-random permutation. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 293–309. Springer, Heidelberg (2006). Citations here: §1

    Chapter  Google Scholar 

  6. Chakraborty, D., Sarkar, P.: HCH: A New Tweakable Enciphering Scheme Using the Hash-Encrypt-Hash Approach. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 287–302. Springer, Heidelberg (2006). Citations here: §1

    Chapter  Google Scholar 

  7. Datta, N., Nandi, M.: Misuse Resistant Parallel Authenticated Encryptions. To be published in ACISP 2014 (2013), http://eprint.iacr.org/2013/767 . Citations here: §1.3, §3

  8. Wang, P., Feng, D., Wu, W.: HCTR: A Variable-Input-Length Enciphering Mode. In: Feng, D., Lin, D., Yung, M. (eds.) CISC 2005. LNCS, vol. 3822, pp. 175–188. Springer, Heidelberg (2005). Citations here: §1

    Chapter  Google Scholar 

  9. Halevi, S., Rogaway, P.: A Tweakable Enciphering Mode. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 482–499. Springer, Heidelberg (2003). Citations here: §1, §1.1

    Chapter  Google Scholar 

  10. Halevi, S., Rogaway, P.: A parallelizable enciphering mode. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 292–304. Springer, Heidelberg (2004). Citations here: §1, §1.1, §1.1, §1.1, §5

    Chapter  Google Scholar 

  11. Halevi, S.: EME*: Extending EME to handle arbitrary-length messages with associated data. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 315–327. Springer, Heidelberg (2004). Citations here: §1

    Chapter  Google Scholar 

  12. Halevi, S.: Invertible Universal Hashing and the TET Encryption Mode. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 412–429. Springer, Heidelberg (2007). Citations here: §1

    Chapter  Google Scholar 

  13. Luby, M., Racko, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal of Computing, 373–386 (1988). Citations here: §1.1

    Google Scholar 

  14. McGrew, D., Fluhrer, S.: The Extended Codebook (XCB) Mode of Operation (2004), http://eprint.iacr.org/2004/278 . Citations here: §1

  15. Nandi, M.: A Simple and Unified Method of Proving Indistinguishability. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 317–334. Springer, Heidelberg (2006). Citations here: §2.3

    Chapter  Google Scholar 

  16. Nandi, M.: An Efficient SPRP-secure Construction based on Pseudo Random Involution (2008), http://eprint.iacr.org/2008/092 . Citations here: §1

  17. Naor, M., Reingold, O.: On the construction of pseudorandom permutations: Luby-Racko revisited. Journal of Cryptology, 29–66 (1999). Citations here: §1

    Google Scholar 

  18. Patarin, J.: The “Coefficients H” Technique. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 328–345. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  19. Sarkar, P.: Improving Upon the TET Mode of Operation. In: Nam, K.-H., Rhee, G. (eds.) ICISC 2007. LNCS, vol. 4817, pp. 180–192. Springer, Heidelberg (2007). Citations here: §1

    Chapter  Google Scholar 

  20. Vaudenay, S.: Decorrelation: A Theory for Block Cipher Security. Journal of Cryptology, 249–286 (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Datta, N., Nandi, M. (2014). Characterization of EME with Linear Mixing. In: Yoshida, M., Mouri, K. (eds) Advances in Information and Computer Security. IWSEC 2014. Lecture Notes in Computer Science, vol 8639. Springer, Cham. https://doi.org/10.1007/978-3-319-09843-2_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-09843-2_17

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-09842-5

  • Online ISBN: 978-3-319-09843-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics