Top Banner
New Blockcipher Modes of Operation with Beyond the Birthday Bound Security Tetsu Iwata Ibaraki University March 17, 2006 Fast Software Encryption, FSE 2006, Graz, Austria, March 15–17, 2006
30

New Blockcipher Modes of Operation with Beyond the Birthday Bound

Feb 03, 2022

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: New Blockcipher Modes of Operation with Beyond the Birthday Bound

New Blockcipher Modes of Operation with

Beyond the Birthday Bound Security

Tetsu Iwata

Ibaraki University

March 17, 2006

Fast Software Encryption, FSE 2006, Graz, Austria, March 15–17, 2006

Page 2: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Blockcipher Modes

Algorithms that provide⎧⎪⎪⎪⎪⎪⎪⎨⎪⎪⎪⎪⎪⎪⎩

• privacy (encryption mode)

• authenticity (MAC)

• privacy and authenticity (AE mode)

• · · ·based on blockciphers.

2

Page 3: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Blockcipher Modes

Algorithms that provide⎧⎪⎪⎪⎪⎪⎪⎨⎪⎪⎪⎪⎪⎪⎩

privacy (encryption mode)

• authenticity (MAC)

privacy and authenticity (AE mode)

• · · ·based on blockciphers.

3

Page 4: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Known Encryption Modes

⎧⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎨⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎪⎩

CTR

• CBC

• OFB

• CFB

• ECB

• · · ·4

Page 5: New Blockcipher Modes of Operation with Beyond the Birthday Bound

CTR

ctr

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

S0 S1 S2 S3 S4 S5 S6 S7

• S = (S0, S1, . . . , S7): keystream

• Encryption: C = M ⊕ S

• Decryption: M = C ⊕ S5

Page 6: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Advantages of CTR

• provable security

• security proofs with the standard PRP assumption

• highly efficient

• single blockcipher key

• fully parallelizable

• allows precomputation of keystream

• allows random access

6

Page 7: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Security Definition

• “Indistinguishability from random strings”

(Rogaway, Bellare, Black, Krovetz, ’03)

• Scenario: Adaptive chosen plaintext attack

• Goal: To distinguish between

– “real ciphertext”

– “truly random string”

(of the same length as ciphertext)

7

Page 8: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Keystream Generation Part of CTR

ctr

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

S0 S1 S2 S3 S4 S5 S6 S7

Si = Sj since EK(·) is a permutation.

8

Page 9: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Keystream Generation Part of CTR

• If S = (S0, . . . , Sσ−1) is the keystream of CTR,

Pr(Si = Sj) = 0.

• If S = (S0, . . . , Sσ−1) is the truly random string,

0.3σ(σ − 1)

2n≤ Pr(Si = Sj) ≤ 0.5σ(σ − 1)

2n.

(n: length of Si in bits, block size of E)

9

Page 10: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Keystream Generation Part of CTR

• For any A, AdvprivCTR(A) ≤ 0.5σ(σ − 1)

2n.

Birthday Bound

• There exists A s.t. AdvprivCTR(A) >

0.3σ(σ − 1)

2n.

A guesses “random string” if there is a collision.

Otherwise A guesses “ciphertext of CTR.”

10

Page 11: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Security of CTR

CTR can NOT have beyond the birthday bound

security (as long as EK(·) is a permutation).

11

Page 12: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Our Work: New Encryption Mode

CENC · · · Cipher-based ENCryption

beyond the birthday bound security

without breaking advantages of CTR

12

Page 13: New Blockcipher Modes of Operation with Beyond the Birthday Bound

The Basic Idea

• Convert EK(·) into a function.

• GK(x) = EK(x‖0)⊕ EK(x‖1), x ∈ 0, 1n−1

(Lucks ’00, Bellare and Impagliazzo ’99)

x‖0

EK

EK

x‖1

G(x)

13

Page 14: New Blockcipher Modes of Operation with Beyond the Birthday Bound

CENC Parameters

• Blockcipher E : 0, 1k × 0, 1n → 0, 1n

• Nonce length: nonce bits, nonce < n

• Frame width: w

14

Page 15: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Keystream Generation Part of CENC

ctr

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

15

Page 16: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Keystream Generation Part of CENC

ctr

inc

EK

inc

EK

inc

EK

L

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

• L: mask

16

Page 17: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Keystream Generation Part of CENC

ctr

inc

EK

inc

EK

inc

EK

L

inc

EK

L

inc

EK

L

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

inc

EK

S0 S1 S2

︸ ︷︷ ︸w blocks (1 frame)

• w: frame width, default: w = 28 = 256

17

Page 18: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Keystream Generation Part of CENC

ctr

inc

EK

inc

EK

inc

EK

L

inc

EK

L

inc

EK

L

inc

EK

L

inc

EK

L

inc

EK

L

S0 S1 S2 S3 S4 S5

18

Page 19: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Keystream Generation Part of CENC

ctr

inc

EK

inc

EK

inc

EK

L

inc

EK

L

inc

EK

L

inc

EK

L

inc

EK

L

inc

EK

L

S0 S1 S2 S3 S4 S5

• N : Nonce, ctr← N‖0 · · · 0• default: |N | = nonce = n/2

19

Page 20: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Encryption Algorithm of CENC

N‖0 · · · 0↓

ctr

inc

EK

inc

EK

inc

EK

L

inc

EK

L

inc

EK

L

inc

EK

L

inc

EK

L

inc

EK

L

S0 S1 S2 S3 S4 S5

C0

M0

C1

M1

C2

M2

C3

M3

C4

M4

C5

M5

20

Page 21: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Advantages of CENC

provable security — beyond the birthday bound

• security proofs with the standard PRP assumption

highly efficient — small cost

• single blockcipher key

• fully parallelizable

• allows precomputation of keystream

• allows random access

21

Page 22: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Indistinguishability from Random Strings

A

CENCK(·) R(·)

Encryption Oracle Random String Oracle

(N, M)

C = CENCK(N, M)

(N ′, M ′)

C ′ = random string

A must not repeat nonce

AdvprivCENC(A)

def=

∣∣∣PrK

(ACENCK(·,·) = 1)− PrR

(AR(·,·) = 1)∣∣∣

22

Page 23: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Security Definition for E (PRP, LR ’88)

B

EK(·) P (·)

Blockcipher OracleRandom Permutation

Oracle

X

Y = EK(X)

X ′

Y ′ = P (X ′)

AdvprpE (B)

def=

∣∣∣PrK

(BEK(·) = 1)− PrP

(BP (·) = 1)∣∣∣

23

Page 24: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Theorem. If there exists A against CENC such that:

• at most q queries, and

• at most σ blocks,

then there exists B against E such that:

• time(B) = time(A) + O(nσw),

• at most (w + 1)σ/w queries, and

• AdvprpE (B) ≥ Advpriv

CENC(A)− wσ3

22n−3− wσ

2n,

where σ = σ + qw.

24

Page 25: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Interpretation

• CENC is secure up to 282 blocks (AES, w = 28).

CTR is secure up to 264 blocks. If we encrypt σ ≤ 2n/2 blocks,

• AdvprivCENC(A) ≤ wσ3

22n−3+

2n≤ 2wσ

2n

AdvprivCTR(A) ≤ 0.5σ2

2n(w: constant, σ ≈ σ)

25

Page 26: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Cost for the Security Improvement

w + 1 blockcipher calls for w blocks of keystream

• 257 calls to encrypt 256 blocks (Default: w = 28)

The cost is 1/257 = 0.4% compared to CTR.

• 1 frame is w blocks, which is 4KBytes.

99.9% of the Internet traffic is less than 1.5KBytes.

The cost is one blockcipher call compared to CTR.

26

Page 27: New Blockcipher Modes of Operation with Beyond the Birthday Bound

New Authenticated-Encryption Mode

CHM · · · CENC with Hash-based MAC

• CENC for privacy.

• Hash-based MAC (Wegman-Carter MAC) for au-

thenticity.

• Beyond the birthday bound security.

• Similar to GCM by McGrew & Viega.

27

Page 28: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Open Question

The security bound of CTR is tight.

• ∀A, AdvprivCTR(A) ≤ 0.5σ(σ − 1)/2n

• ∃A, AdvprivCTR(A) > 0.3σ(σ − 1)/2n

∀A, AdvprivCENC(A) ≤ wσ3/22n−3 + wσ/2n

Improve the security bound

Attack with AdvprivCENC(A) > Ω(wσ3/22n−3 + wσ/2n)

28

Page 29: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Conjecture

The security bound can be improved.

∀A, AdvprivCENC(A) ≤ O(wσ/2n)

29

Page 30: New Blockcipher Modes of Operation with Beyond the Birthday Bound

Conclusion

• New encryption mode, CENC

• New AE mode, CHM

• beyond the birthday bound security

Questions?

Tetsu Iwata

[email protected]

30