Next Article in Journal
A Privacy-Preserving, Mutual PUF-Based Authentication Protocol
Previous Article in Journal
Cryptography: A New Open Access Journal
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Balanced Permutations Even–Mansour Ciphers

1
Department of Mathematics and Computer Science, The Open University of Israel, Raanana 4353701, Israel
2
Department of Mathematics, University of Haifa, Haifa 3498838, Israel
3
Intel Corporation, Israel Development Center, Haifa 31015, Israel
4
Indian Statistical Institute, Kolkata 700108, India
*
Author to whom correspondence should be addressed.
Cryptography 2017, 1(1), 2; https://doi.org/10.3390/cryptography1010002
Submission received: 2 February 2016 / Revised: 29 March 2016 / Accepted: 30 March 2016 / Published: 1 April 2016

Abstract

:
The r-rounds Even–Mansour block cipher is a generalization of the well known Even–Mansour block cipher to r iterations. Attacks on this construction were described by Nikolić et al. and Dinur et al. for r = 2 , 3 . These attacks are only marginally better than brute force but are based on an interesting observation (due to Nikolić et al.): for a “typical” permutation P, the distribution of P ( x ) x is not uniform. This naturally raises the following question. Let us call permutations for which the distribution of P ( x ) x is uniformly “balanced” — is there a sufficiently large family of balanced permutations, and what is the security of the resulting Even–Mansour block cipher? We show how to generate families of balanced permutations from the Luby–Rackoff construction and use them to define a 2 n -bit block cipher from the 2-round Even–Mansour scheme. We prove that this cipher is indistinguishable from a random permutation of { 0 , 1 } 2 n , for any adversary who has oracle access to the public permutations and to an encryption/decryption oracle, as long as the number of queries is o ( 2 n / 2 ) . As a practical example, we discuss the properties and the performance of a 256-bit block cipher that is based on our construction, and uses the Advanced Encryption Standard (AES), with a fixed key, as the public permutation.

1. Introduction

The r-round Even–Mansour (EM) block cipher, suggested by Bogdanov et al. [1], encrypts an n-bit plaintext m by
EM K 0 , K 1 , , K r P 1 , P 2 , , P r ( m ) = P r ( P 2 ( P 1 ( m K 0 ) K 1 ) K r 1 ) K r
where K 0 , K 1 , , K r { 0 , 1 } n are secret keys and P 1 , P 2 , , P r are publicly known permutations, which are selected uniformly and independently at random, from the set of permutations of { 0 , 1 } n . The confidentiality of the EM cipher is achieved even though the permutations P 1 , , P r are made public. For r = 1 , Equation (1) reduces to the classical Even–Mansour construction [2].
As a practical example, Bogdanov et al. defined the 128-bit block cipher AES2, which is an instantiation of the 2-round EM cipher where the two public permutations are AES with two publicly known “arbitrary” keys (they chose the binary digits of the constant π). The complexity of the best (meet-in-the-middle) attack they showed uses 2 129.6 cipher revaluations. Consequently, they conjectured that AES2 offers 128-bit security.
Understanding the security of the EM cipher has been a topic of extended research. First, Even and Mansour [2] proved, for r = 1 , that an adversary needs to make Ω ( 2 n / 2 ) oracle queries before he can decrypt a new message with high success probability. Daemen [3] showed that this bound is tight, by demonstrating a chosen-plaintext key-recovery attack after O ( 2 n / 2 ) evaluations of P 1 and the encryption oracle. Bogdanov et al. [1] showed, for the r-round EM cipher, r 2 , that an adversary who sees only O ( 2 2 n / 3 ) chosen plaintext-ciphertext pairs cannot distinguish the encryption oracle from a random permutation of { 0 , 1 } n . This result has been recently improved by Chen and Steinberger [4], superseding intermediate progress made by Steinberger [5] and by Lampe, Patarin and Seurin [6]. They showed that for every r, an adversary needs Ω ( 2 r r + 1 n ) chosen plaintext-ciphertext pairs before he can distinguish the r-round EM cipher from a random permutation of { 0 , 1 } n . This bound is tight, by Bogdanov et al.’s [1] distinguishing attack after O ( 2 r r + 1 n ) queries.
Nikolić et al. [7] demonstrated a chosen-plaintext key-recovery attack on the single key variant ( K 0 = K 1 = K 2 ) of the 2-round EM cipher. Subsequently, Dinur et al. [8] produced additional key-recovery attacks on various other EM variants. All the attacks in [7,8] are only slightly better than a brute force approach. For example, the attack ([8]) on the single key variant of the 2-round EM cipher has time complexity O log n n 2 n , and the attack ([8]) on AES2 (with three different keys) has complexity of 2 126.8 (still better than Bogdanov et al. [1], thus enough to invalidate their that AES2 has 2 128 security).
The above attacks are based on the astute observation, made in [7], that for a “typical” permutation P of { 0 , 1 } n , the distribution of P ( x ) x over uniformly chosen x { 0 , 1 } n is not uniform. Currently, this observation yields only weak attacks, but the unveiled asymmetry may have the potential to lead to stronger results.
This motivates the following question. Call a permutation P of { 0 , 1 } n “balanced” if the distribution of P ( x ) x , over uniformly chosen x { 0 , 1 } n , is uniform. Can we construct a block cipher based on balanced permutations? We point out that, a priori, it is not even clear that there exists a family of such permutations, that is large enough to support a block cipher construction.
In this work, we show how to generate a large family of balanced permutations of { 0 , 1 } 2 n , by observing that a 2-round Luby–Rackoff construction with any two identical permutations of { 0 , 1 } n , always yields a balanced permutation (of { 0 , 1 } 2 n ). We use these permutations in an EM setup (illustrated in Figure 2, top panel), to construct a block cipher with block size of 2 n bits. Note that in this EM setup, the permutations P 1 , P 2 are not chosen uniformly at random from the set of all permutations of { 0 , 1 } 2 n . They are selected from a particular subset of the permutations of { 0 , 1 } 2 n , and defined via a random choice of two permutations of { 0 , 1 } n , as the paper describes.
For the security of the resulting 2 n bits block cipher, we would ideally like to maintain the security of the EM cipher (on blocks of 2 n bits ). This would be guaranteed if we replaced the random permutation in the EM cipher, with an indifferentiable block cipher (as defined in [9]). However, the balanced permutations we use in the EM construction are 2-round Luby–Rackoff permutations, and it was shown in [10] that even the 5-round Luby–Rackoff construction does not satisfy indifferentiability. Therefore, it is reasonable to expect weaker security properties in our cipher. Indeed, we demonstrate a distinguishing (not a key recovery) attack that uses O ( 2 n / 2 ) queries. On the other hand, we prove that a smaller number of chosen plaintext-ciphertext queries is not enough to distinguish the block cipher from a random permutation of { 0 , 1 } 2 n .
We comment that the combination of EM and Luby–Rackoff constructions have already been used and analyzed. Gentry and Ramzan [11] showed that the internal permutation of the Even–Mansour construction for 2 n -bits block size can be securely replaced by a 4-round Luby–Rackoff scheme with public round functions. They proved that the resulting construction is secure up to O ( 2 n / 2 ) queries. Lampe and Seurin [12] discuss r-round Luby–Rackoff constructions where the round functions are of the form x F i ( K i x ) , F i is a public random function, and K i is a (secret) round key. For an even number of rounds, this can be seen as a r / 2 -round EM construction, where the permutations are 2-round Luby–Rackoff permutations. They show that this construction is secure up to O ( 2 t n t + 1 ) queries, where t = r / 3 for non-adaptive chosen-plaintext adversaries, and t = r / 6 for adaptive chosen-plaintext and ciphertext adversaries. These works bare some similarities to ours, but the new feature in our construction is the emergence of balanced permutations.
The paper is organized as follows. In Section 2, we discuss balanced permutations and balanced permutations EM ciphers. Section 3 provides general background for the security analysis given in Section 4. In Section 5, we demonstrate the distinguishing attack. A practical use of our construction is a 256-bit block cipher is based on AES. Section 6 defines this cipher and discusses its performance characteristics. We conclude with a discussion in Section 7.

2. Balanced Permutations and Balanced Permutation EM Ciphers

2.1. Balanced Permutations

Definition 1 (Balanced permutation). 
Let σ be a permutation of { 0 , 1 } n . Define the function σ ˜ : { 0 , 1 } n { 0 , 1 } n by σ ˜ ( ω ) = ω σ ( ω ) , for every ω { 0 , 1 } n . We say that σ is a balanced permutation if σ ˜ is also a permutation (such permutations are also called “orthomorphism” in the mathematical literature).
Example 1. 
Let A M n × n ( Z 2 ) be a matrix such that both A and I + A are invertible. Define π A : Z 2 n Z 2 n by π A ( x ) = A x . Then, π A is a balanced permutation of { 0 , 1 } n . One such matrix is defined by A i , i = A i , i + 1 = 1 for i = 1 , 2 , , n 1 , A n , 1 = 1 and A i , j = 0 for all other 1 i , j n .
Example 2. 
Let a be an element of G F ( 2 n ) such that a 0 , 1 . Identify G F ( 2 n ) with { 0 , 1 } n , so that field addition corresponds to bitwise Exclusive Or (XOR). The field’s multiplication is denoted by ×. The function x a × x is a balanced permutation of { 0 , 1 } n . Note that this example is actually a special case of the previous one.
The balanced permutations provided by the above examples are a small family of permutations, and, moreover, are all linear. We now give a recipe for generating a large family of balanced permutations, by employing the Feistel construction that turns any function f : { 0 , 1 } n { 0 , 1 } n to a permutation of { 0 , 1 } 2 n .
Let us use the following notation. For a string ω { 0 , 1 } 2 n , denote the string of its first n bits by ω L { 0 , 1 } n , and the string of its last n bits by ω R { 0 , 1 } n . Denote the concatenation of two strings ω 1 , ω 2 { 0 , 1 } n (in this order) by ω 1 * ω 2 { 0 , 1 } 2 n . We have the following identities:
ω 1 * ω 2 L = ω 1 , ω 1 * ω 2 R = ω 2 , ω L * ω R = ω
Definition 2 (Luby–Rackoff permutations). 
Let f : { 0 , 1 } n { 0 , 1 } n be a function. Let LR [ f ] : { 0 , 1 } 2 n { 0 , 1 } 2 n be the Luby–Rackoff (a.k.a Feistel) permutation
LR [ f ] ( ω ) : = ω R * ω L f ( ω R )
For every r 2 and r functions f 1 , , f r : { 0 , 1 } n { 0 , 1 } n , we define the r-round Luby–Rackoff permutation to be the composition
LR [ f 1 , , f r ] : = LR [ f r ] LR [ f 1 ]
Since we use here extensively the special case LR [ f , f ] , we denote it by LR 2 [ f ] .
The following proposition shows that when f is, itself, a permutation, then LR 2 [ f ] is a balanced permutation.
Proposition 1. 
Let f be a permutation of { 0 , 1 } n . Then, the 2-round Luby–Rackoff permutation, LR 2 [ f ] , is a balanced permutation of { 0 , 1 } 2 n .
Proof. 
Denote P : = LR 2 [ f ] . Observe first that
P ( ω ) = LR 2 [ f ] ( ω ) = LR [ f ] LR [ f ] ( ω ) = LR [ f ] ω R * ω L f ( ω R ) = ω L f ( ω R ) * ω R f ω L f ( ω R )
Therefore,
P ˜ ( ω ) = f ( ω R ) * f ω L f ( ω R )
Assume that x , y { 0 , 1 } 2 n such that P ˜ ( x ) = P ˜ ( y ) , i.e.,
f ( x R ) * f x L f ( x R ) = f ( y R ) * f y L f ( y R )
Then, f ( x R ) = f ( y R ) and f x L f ( x R ) = f y L f ( y R ) . Since (by assumption) f is one-to-one, x R = y R and x L f ( x R ) = y L f ( y R ) , it follows that x L = x L f ( x R ) f ( x R ) = y L f ( y R ) f ( y R ) = y L .
We established that P ˜ ( x ) = P ˜ ( y ) implies x = x L * x R = y L * y R = y which concludes the proof. ☐
Figure 1 shows an illustration of 2-round Luby–Rackoff (balanced) permutation.

2.2. Balanced Permutation EM Ciphers

Definition 3 (r-round balanced permutations EM ciphers (BPEM)). 
Let n 1 and r 1 be integers. Let K 0 , K 1 , , K r be r + 1 strings in { 0 , 1 } 2 n . Let f 1 , f 2 , , f r be r permutations of { 0 , 1 } n . Their associated 2-round Luby–Rackoff (balanced) permutations (of { 0 , 1 } 2 n ) are LR 2 [ f 1 ] , LR 2 [ f 2 ] , , LR 2 [ f r ] , respectively. The r-round balanced permutations EM (BPEM) block cipher is defined as
BPEM [ K 0 , K 1 , , K r ; f 1 , , f r ] : = EM K 0 , K 1 , , K r LR 2 [ f 1 ] , LR 2 [ f 2 ] , , LR 2 [ f r ]
(where EM is defined by Equation (1)). It encrypts 2 n -bit blocks with an r-round EM cipher with the keys K 0 , K 1 , , K r , where the r permutations P 1 , P 2 , , P r (of { 0 , 1 } 2 n ) are set to be LR 2 [ f 1 ] , LR 2 [ f 2 ] , , LR 2 [ f r ] , respectively.
The use of the r-round BPEM cipher for encryption (and decryption) starts with an initialization step, where the permutations f 1 , f 2 , , f r are selected uniformly and independently, at random from the set of permutations of { 0 , 1 } n . After they are selected, they can be made public. Subsequently, per session/message, the secret keys K 0 , K 1 , , K r are selected uniformly and independently, at random, from { 0 , 1 } 2 n . Figure 2 illustrates a 2-round BPEM cipher BPEM [ K 0 , K 1 , K 2 ; f 1 , f 2 ] , which is the focus of this paper.
Remark 1. 
The r-round EM cipher is not necessarily secure with any choice of balanced permutations as P 1 , P 2 , , P r . For example, it can be easily broken when using the linear balanced permutations shown in Examples 1 and 2.
Remark 2. 
In our construction, the permutations P 1 , P 2 , , P r are not random permutations. Therefore, the security analysis of the “classical” EM does not apply, and the resulting cipher (BPEM) may not be secure. Indeed, it is easy to see that the 1-round BPEM does not provide confidentiality. For any plaintexts m { 0 , 1 } 2 n , we have, by Equation (3),
LR 2 [ f ] ( m K 0 ) L = m L ( K 0 ) L f ( m R ( K 0 ) R )
Therefore, by Equations (4), (1) and (3),
BPEM [ K 0 , K 1 ; f ] ( m ) L = EM K 0 , K 1 LR 2 [ f ] ( m ) L = LR 2 [ f ] ( m K 0 ) L ( K 1 ) L = m L ( K 0 ) L ( K 1 ) L f ( m R ( K 0 ) R )
It follows that if, e.g., ( m 1 ) R = ( m 2 ) R then
BPEM [ K 0 , K 1 ; f ] ( m 1 ) BPEM [ K 0 , K 1 ; f ] ( m 2 ) L = ( m 1 m 2 ) L
which means that the ciphertexts leak out information on m 1 , m 2 . This also implies that the r-round BPEM cipher must be used with r 2 to have any hope for achieving security.
Remark 3. 
By construction, BPEM [ K 0 , K 1 , , K r ; f 1 , , f r ] ( r 2 ) is immune against any attack that tries to leverage the non-uniformity of P ( x ) x (including [7,8])). Obviously, this does not guarantee it is secure (as indicated in Remark 1).
In Section 4, we prove that the 2-round BPEM cipher is indistinguishable from a random permutation.

2.3. Equivalent Representation of BPEM in Terms of LR

In this section, we show that 2-round BPEM can be viewed as a “keyed” Luby–Rackoff cipher (i.e., each function used in the Luby–Rackoff construction is selected from a family of functions indexed by a key). In fact, the r-round BPEM has a similar representation for every r.
Notation 1. 
Given a function f : { 0 , 1 } n { 0 , 1 } n and a key K { 0 , 1 } n we denote EM K , K f by f K , namely
EM K , K f ( x ) = f ( x K ) K .
Lemma 1. 
Let K 0 , K 1 , K 2 { 0 , 1 } 2 n and let f 1 , f 2 be two permutations of { 0 , 1 } n . Then,
BPEM [ K 0 , K 1 , K 2 ; f 1 , f 2 ] = LR [ f 1 K 1 , f 1 K 2 , f 2 K 3 , f 2 K 4 ] ( K 6 * K 5 )
where
K 1 K 2 K 3 K 4 K 5 K 6 = 1 0 0 0 0 0 1 1 0 0 0 0 0 1 1 0 0 0 1 0 1 1 0 0 1 1 0 1 1 0 1 0 1 1 0 1 · ( K 0 ) R ( K 0 ) L ( K 1 ) R ( K 1 ) L ( K 2 ) R ( K 2 ) L
Proof. 
For every function f : { 0 , 1 } n { 0 , 1 } n , K { 0 , 1 } 2 n and ω { 0 , 1 } 2 n we have, by Equation (2),
LR [ f ] ( ω K ) = ( ω K ) R * ( ω K ) L f ( ( ω K ) R ) = ω R * ω L f ( ω R K R ) K R K R * ( K L K R ) = ω R * ω L f K R ( ω R ) K R * ( K L K R ) = LR f K R ( ω ) K R * ( K L K R )
and hence
LR 2 [ f ] ( ω K ) = LR [ f ] LR [ f ] ( ω K ) = LR [ f ] LR f K R ( ω ) K R * ( K L K R ) = LR f ( K L K R ) LR f K R ( ω ) ( K L K R ) * K L = LR f K R , f ( K L K R ) ( ω ) ( K L K R ) * K L
In particular
LR 2 [ f 1 ] ( ω K 0 ) = LR f 1 ( K 0 ) R , f 1 ( K 0 ) L ( K 0 ) R ( ω ) ( ( K 0 ) L ( K 0 ) R ) * ( K 0 ) L = LR f 1 K 1 , f 1 K 2 ( ω ) K 2 * ( K 1 K 2 )
and then
LR 2 [ f 2 ] LR 2 [ f 1 ] ( ω K 0 ) K 1 = LR 2 [ f 2 ] LR f 1 K 1 , f 1 K 2 ( ω ) K 2 * ( K 1 K 2 ) K 1 = LR f 2 K 1 K 2 ( K 1 ) R , f 2 K 1 ( K 1 ) L ( K 1 ) R LR f 1 K 1 , f 1 K 2 ( ω ) ( K 1 ( K 1 ) L ( K 1 ) R ) * ( K 2 ( K 1 ) L ) = LR f 1 K 1 , f 1 K 2 , f 2 K 3 , f 2 K 4 ( ω ) K 4 * ( K 3 K 4 )
Therefore, by Equations (4) and (1),
BPEM K 0 , K 1 , K 2 ; f 1 , f 2 ( ω ) = EM K 0 , K 1 , K 2 LR 2 [ f 1 ] , LR 2 [ f 2 ] ( ω ) = LR 2 [ f 2 ] LR 2 [ f 1 ] ( ω K 0 ) K 1 K 2 = LR f 1 K 1 , f 1 K 2 , f 2 K 3 , f 2 K 4 ( ω ) ( K 4 ( K 2 ) L ) * ( K 3 K 4 ( K 2 ) R ) = LR f 1 K 1 , f 1 K 2 , f 2 K 3 , f 2 K 4 ( ω ) ( K 6 * K 5 )

3. Security Preliminaries and Definitions

Let A be an oracle adversary which interacts with one or more oracles. Suppose that O and O are two oracles (or a tuple of oracles) with the same domain and range spaces. We define the distinguishing advantage of A distinguishing O and O as
Δ A ( O ; O ) : = | Pr [ A O = 1 ] Pr [ A O = 1 ] |
The maximum advantage max A Δ A ( O ; O ) over all adversaries with complexity θ (which includes query, time complexities etc.) is denoted by Δ θ ( O ; O ) . When we consider computationally unbounded adversaries (which is done in this paper), the time and memory parameters are not present and so we only consider query complexities. In the case of a single oracle, θ is the number of queries, and in the case of a tuple of oracles, θ would be of the form ( q 1 , , q r ) where q i denotes the number of queries to the i th oracle. While we define security advantages of O , we usually choose O to be an ideal candidate, such as the random permutation Π or a random function. The Pseudo Random Permutation advantage (PRP-advantage) of A against a keyed construction C K is Δ A ( C K ; Π ) . The maximum PRP-advantage with query complexity θ is denoted as Δ C prp ( θ ) .
In this paper, we always assume that queries to an oracle O are allowed in both directions, i.e., to O 1 as well. We denote
Δ A ± ( O , O ) : = Δ A ( O , O 1 ) ; ( O , O 1 ) Δ θ ± ( O , O ) : = Δ θ ( O , O 1 ) ; ( O , O 1 )
The Symmetric Pseudo Random Permutation advantage ( SPRP-advantage) of a keyed construction C K (where the adversary has access to both the encryption C K and its decryption C K 1 ) is defined by
Δ C sprp ( θ ) : = Δ θ ± ( C K ; Π )
When a construction C is based on one or more ideal permutations or random permutations f 1 , , f r and a key K, we define SPRP-advantage of a distinguisher A, in the presence of ideal candidates, as Δ A ± ( ( C , f 1 , , f r ) ; ( Π , f 1 , , f r ) ) where Π is sampled independently of f ^ : = ( f 1 , , f r ) . We denote the maximum advantage by Δ C im sprp ( θ ) : = Δ θ ± ( ( C , f ^ ) ; ( Π , f ^ ) ) which we call SPRP-advantage in the ideal model. The complexity parameters of the above advantages depend on the number of oracles, and will be explicitly declared in specific instances.
We state two simple observations on the distinguishing advantages for oracles (we skip the proofs of these observations, as these are straightforward).
Observation 1. 
If O 1 , O 2 and O are three independent oracles, then
Δ q , q ± ( O 1 , O ) ; ( O 2 , O ) Δ q ± ( O 1 ; O 2 )
Observation 2. 
If C is an oracle construction, then (by using standard reduction)
Δ q , q ± ( C O 1 , O ) ; ( C O 2 , O ) Δ r q , q ± ( O 1 , O ) ; ( O 2 , O )
where r is the number of queries to O , needed to simulate one query to the construction C O .
Note that in the Observation 2, we do not need to assume any kind of independence of the oracles. Analogous observations, up to obvious changes, hold for the case where O 1 , O 2 , O are tuples of oracles.

3.1. Coefficient-H Technique

Patarin’s coefficient-H technique [13] (see also [14]) is a tool for showing an upper bound for the distinguishing advantage. Here is the basic result of the technique.
Theorem 1 
(Patarin [13]). Let O and O be two oracle algorithms with domain D and range R. Suppose there exist a set V b a d D q × R q and ε > 0 such that the following conditions hold:
  • For all ( x 1 , , x q , y 1 , …, y q ) V b a d ,
    Pr [ O ( x 1 ) = y 1 , , O ( x q ) = y q ] ( 1 ε ) Pr [ O ( x 1 ) = y 1 , , O ( x q ) = y q ]
    (the above probabilities are called interpolation probabilities).
  • For all A making at most q queries to O , Pr [ Trans ( A O ) V b a d ] δ where Trans ( A O ) = ( x 1 , , x q , y 1 , , y q ) , x i and y i denote the i th query and response of A to O .
Then,
Δ q ( O ; O ) ε + δ
The above result can be applied for more than one oracle. In such cases, we split the parameter q into ( q 1 , , q r ) where q i denotes the maximum number of queries to the i th oracle. Moreover, if we have an oracle O and its inverse O 1 , then the interpolation probability for both O and O 1 can be simply expressed through the interpolation probability of O only. For example, if an adversary makes a query y to O 1 and obtains the response x, we can write O ( x ) = y . Therefore, under the conditions of Theorem 1, we also have Δ q ± ( O ; O ) ε + δ .

3.2. Known Related Results

3.2.1. The Security of Even–Mansour Cipher

It is known that the Even–Mansour cipher EM K 0 , K 1 is SPRP secure in the ideal model, in the following sense: Δ E M im sprp ( q 1 , q 2 ) = O ( q 1 q 2 / 2 n ) . The same is true for the single key variant EM K , K . In Section 4, we provide (using Patarin’s coefficient-H technique) a simple proof of this result (Lemma 2) and a more general result (Lemma 3).

3.2.2. The Security of Luby–Rackoff Encryption

The 3-round Luby–Rackoff construction is PRP secure and the 4-round Luby–Rackoff construction is SPRP secure, when the underlying functions f i are PRPs (or Pseudo Random Functions). We use the following quantified version of the SPRP security of the 4-round case.
Theorem 2 
(Piret [15]). Let Π 1 , , Π 4 be four independent random permutations of { 0 , 1 } n , and let Π be a random permutation of { 0 , 1 } 2 n . Then, LR [ Π 1 , , Π 4 ] is SPRP secure in the following sense:
Δ q ± ( LR [ Π 1 , , Π 4 ] ; Π ) 5 q ( q 1 ) 2 n
The above bound O ( q 2 / 2 n ) is tight (see [16]). In the proof of Theorem 7, we use the following, more general, result.
Theorem 3 
(Nandi [17]). Let r 4 , and let ( α 1 , α r ) be a sequence of numbers from { 1 , , t } such that ( α 1 , α r ) ( α r , , α 1 ) . Let Π 1 , , Π t be t independent random permutations of { 0 , 1 } n , and let Π be a random permutation of { 0 , 1 } 2 n . Then, LR [ Π α 1 , , Π α r ] is SPRP secure in the following sense:
Δ q ( LR [ Π α 1 , , Π α r ] ; Π ) ( r 2 + 1 ) q 2 2 n 1 + q 2 2 2 n

4. Security Analysis of Our Construction

4.1. Security Analysis of Tuples of Single Key 1-Round EM Cipher

Notation 2. 
Let x 1 , , x t { 0 , 1 } n . We use coll ( x 1 , , x t ) to indicate the existence of a collision, i.e., that x i = x j for some 1 i < j t . Otherwise, we write dist n ( x 1 , , x t ) , and say that the tuple ( x 1 , , x t ) is block-wise distinct. Given a function f : { 0 , 1 } n { 0 , 1 } n and a tuple x 1 , , x t { 0 , 1 } n , we define
f ( t ) ( x 1 , , x t ) : = ( f ( x 1 ) , , f ( x t ) )
For positive integers m , r , denote
P ( m , r ) = m ( m 1 ) ( m r + 1 )
Observation 3. 
For every dist n ( x 1 , , x t ) , dist n ( y 1 , , y t ) and a uniform random permutation Π on { 0 , 1 } n ,
Pr [ Π ( t ) ( x 1 , , x t ) = ( y 1 , , y t ) ] = 1 P ( 2 n , t )
More generally, let Π 1 , , Π r be independent uniform random permutations over { 0 , 1 } n then, for every block-wise distinct tuples X i , Y i ( { 0 , 1 } n ) t i , 1 i r we have
Pr [ Π 1 ( t 1 ) ( X 1 ) = Y 1 , , Π r ( t r ) ( X r ) = Y r ] = 1 P ( 2 n , t 1 ) × × 1 P ( 2 n , t r )
Now we show that for a random permutation Π of { 0 , 1 } n and a uniformly chosen K, the permutation Π K (single keyed 1-round EM, see Notation 1) is SPRP secure in the ideal model.
Lemma 2. 
Let Π and Π 1 be independent random permutations of { 0 , 1 } n . Then
Δ q 1 , q 2 ± ( Π K , Π ) ; ( Π 1 , Π ) 2 q 1 q 2 2 n
Proof. 
We use Patarin’s coefficient H-technique. We take the set of bad views V b a d to be the empty set. We need to show that for every tuples M , C ( { 0 , 1 } n ) q 1 , x , y ( { 0 , 1 } n ) q 2 ,
Pr [ Π K ( M i ) = C i , 1 i q 1 , Π ( x i ) = y i , 1 j q 2 ] ( 1 ε ) Pr [ Π 1 ( M i ) = C i , 1 i q 1 , Π ( x i ) = y i , 1 j q 2 ]
where ε = 2 q 1 q 2 2 n . With no loss of generality, we may assume that each of the tuples M , C , x , y is block-wise distinct. Then, by Equation (6),
I i d e a l : = Pr [ Π 1 ( M i ) = C i , 1 i q 1 , Π ( x i ) = y i , 1 j q 2 ] = Pr [ Π 1 ( q 1 ) ( M ) = C , Π ( q 2 ) ( x ) = y ] = 1 P ( 2 n , q 1 ) × 1 P ( 2 n , q 2 )
We say that a key K { 0 , 1 } n is “good” if K M i x j and K C i y j for all 1 i q 1 , 1 j q 2 . In other words, for a good key, all the inputs (outputs) of Π (in the I r e a l computation) are block-wise distinct. Thus, for any given good key K,
Pr [ Π ( M i K ) = ( K C i ) , 1 i q 1 , Π ( x j ) = y j , 1 j q 2 ] = 1 P ( 2 n , q 1 + q 2 ) I i d e a l
By a simple counting argument, the number of good keys is at least 2 n 2 q 1 q 2 , i.e., the probability that a randomly chosen key is good, is at least ( 1 ε ) , where ε = 2 q 1 q 2 2 n . Therefore, we have
I r e a l : = Pr [ Π K ( M i ) = C i , 1 i q 1 , Π ( x i ) = y i , 1 j q 2 ] ( 1 ε ) I i d e a l
and the result follows by Theorem 1. ☐
Now, we extend Lemma 2 to a tuple ( Π α 1 K β 1 , , Π α t K β t ) of single key 1-round EM encryptions, where some keys and permutations can be repeated.
Lemma 3. 
Let Π 1 , , Π r , Π ¯ 1 , , Π ¯ t be independent random permutations of { 0 , 1 } n and K 1 , K s be chosen uniformly and independently from { 0 , 1 } n . We write Π ^ to denote ( Π 1 , , Π r ) . Let ( α 1 , , α t ) and ( β 1 , , β t ) be a sequence of elements from { 1 , , r } and { 1 , , s } , respectively, such that ( α i , β i ) ’s are distinct. Then, for any θ = ( q 1 , , q t , q 1 , , q r ) (specifying the maximum number of queries for each permutation), we have
Δ θ ± ( Π ¯ 1 , , Π ¯ t , Π ^ ) ; ( Π α 1 K β 1 , , Π α t K β t , Π ^ ) σ 2 n
where σ : = 2 α = 1 r σ α 2 + σ α q α and σ α = 1 i t α i = α q i for every 1 α r .
We note that Lemma 3 is a slightly more general case of [18], which considers Even–Mansour with multiple keys that are independently and uniformly drawn from the key space.
Proof. 
The proof is similar to the proof of Lemma 2. Let M i , C i ( { 0 , 1 } n ) q i , 1 i t , X α , Y α ( { 0 , 1 } n ) q α , 1 α r , be block-wise distinct tuples. From Equation (6), we have that
I i d e a l = Pr [ Π i ¯ ( q i ) ( M i ) = C i , 1 i t , Π α ( q α ) ( X α ) = Y α , 1 α r ] = i = 1 t 1 P ( 2 n , q i ) × α = 1 r 1 P ( 2 n , q α )
We say that a tuple of keys ( K 1 , , K s ) is “bad” if one of the following holds:
  • There are 1 i , i t , 1 j q i , 1 j q i such that ( i , j ) ( i , j ) , α i = α i , and K β i M j α i = K β i M j α i .
  • There are 1 i t , 1 j q i , 1 j q α i such that K β i M j α i = X j α i .
  • There are 1 i , i t , 1 j q i , 1 j q i such that ( i , j ) ( i , j ) , α i = α i , and K β i C j α i = K β i C j α i .
  • There are 1 i t , 1 j q i , 1 j q α i such that K β i C j α i = Y j α i .
Note that there are at most α = 1 r σ α 2 cases in the first and in the third items, and at most α = 1 r σ α q α cases in the second and fourth items.
If a key tuple is not bad, we say that it is a “good” key tuple. As in the proof of Lemma 2, for a good key tuple all the inputs (outputs) of each permutation are distinct. Thus, given a good tuple of keys ( K 1 , , K s ) , it is easy to see that
Pr [ ( Π α i K β i ) ( q i ) ( M i ) = C i , 1 i t , Π α ( q α ) ( X α ) = Y α , 1 α r ] = α = 1 r 1 P ( 2 n , σ α + q α ) I i d e a l
It now remains to bound the probability that a random key tuple is bad. This can happen with one of the cases listed in items 1-4 where each case has probability 2 n to occur. Hence, the probability that a random key tuple is bad, is at most σ 2 n , and the probability that a random key tuple is good is therefore at least 1 σ 2 n . The result follows by Theorem 1. ☐

4.2. Main Theorems

Theorem 4. 
Consider the BPEM cipher BPEM [ K 0 , K 1 , K 2 ; f 1 , f 2 ] where the (secret) keys K 0 , K 1 , K 2 are selected uniformly and independently at random. Let q * be the maximum number of queries to the encryption/decryption oracle, and let q 1 , q 2 be the maximum numbers of queries to the public permutations f 1 and f 2 , respectively. Then,
Δ BPEM i m s p r p ( q * , q 1 , q 2 ) q * ( 13 q * + 4 q 1 + 4 q 2 ) 2 n
Proof. 
By Lemma 1, we know that our BPEM construction is same as
LR [ f 1 K 1 , f 1 K 2 , f 2 K 3 , f 2 K 4 ] ( K 6 * K 5 )
where K 1 , , K 6 are defined via Equation (5) by K 1 , K 2 , K 3 , K 4 . The matrix in Equation (5) is lower triangular with non-zero diagonal, and hence non-singular. Thus, the “new” keys K 1 , , K 6 are also distributed uniformly and independently. As K 5 , K 6 are independent of all the “ingredients” of LR [ f 1 K 1 , f 1 K 2 , f 2 K 3 , f 2 K 4 ] , it suffices to prove our result without the keys K 5 and K 6 .
Let Π 1 , , Π 4 be random permutations of { 0 , 1 } n and let Π be a random permutation of { 0 , 1 } 2 n ; all are independent of each other and independent of f ^ = ( f 1 , f 2 ) ). Denote F ^ = ( f 1 K 1 , f 1 K 2 , f 2 K 3 , f 2 K 4 ) and Π ^ = ( Π 1 , , Π 4 ) . By Observation 2 and Lemma 3, we have
Δ q * , q 1 , q 2 ± ( LR [ F ^ ] , f ^ ) ; ( LR [ Π ^ ] , f ^ ) Δ q * , q * , q * , q * , q 1 , q 2 ± ( F ^ , f ^ ) ; ( Π ^ , f ^ ) 4 q F 2 q F + q 1 + q 2 2 n
Note that each query to the oracle construction LR [ g 1 , g 2 , g 3 , g 4 ] translates to four queries—one to each permutation g i , i = 1 , , 4 . Finally, by applying the triangle inequality, Observation 1 and Theorem 2, the SPRP-advantage in the ideal model is
Δ ± q * , q 1 , q 2 ( LR [ F ^ ] , f ^ ) ; ( Π , f ^ ) Δ q * , q 1 , q 2 ± ( LR [ F ^ ] , f ^ ) ; ( LR [ Π ^ ] , f ^ ) + Δ q * , q 1 , q 2 ± ( LR [ Π ^ ] , f ^ ) ; ( Π , f ^ ) 4 q F 2 q F + q 1 + q 2 2 n + Δ q * ± ( LR [ Π ^ ] ; Π ) 4 q * ( 2 q * + q 1 + q 2 ) 2 n + 5 q * 2 2 n = q * ( 13 q * + 4 q 1 + 4 q 2 ) 2 n
The same argument can be used to show a similar bound for the single permutation 2-round BPEM cipher.
Theorem 5. 
Consider the single permutation BPEM cipher BPEM [ K 0 , K 1 , K 2 ; f , f ] where the (secret) keys K 0 , K 1 , K 2 are selected uniformly and independently at random. Let q * be the maximum number of queries to the encryption/decryption oracle, and let q be the maximum number of queries to the public permutation f. Then,
Δ BPEM [ K 0 , K 1 , K 2 ; f , f ] i m s p r p ( q * , q ) q * ( 21 q * + 8 q ) 2 n
Remark 4. 
The difference in the bounds we received in Theorems 4 and 5 are due only to the difference in the value of σ in the application of Lemma 3.
We also comment that the same bounds hold in the single key variants. By Equation (5), we have
BPEM [ K , K , K ; f 1 , f 2 ] = LR [ f 1 K 1 , f 1 K 2 , f 2 K 2 , f 2 K 3 ] BPEM [ K , K , K ; f , f ] = LR [ f K 1 , f K 2 , f K 2 , f K 3 ]
where
K 1 K 2 K 3 = 1 0 1 1 0 1 · K R K L
For both constructions, the “new” keys K 1 , K 2 , K 3 are no longer independent, so we need to generalize Lemma 3 as stated below.
Lemma 4. 
Let Π 1 , , Π r , Π ¯ 1 , , Π ¯ t be independent random permutations of { 0 , 1 } n and K 1 , K s be chosen uniformly and independently from { 0 , 1 } n . We write Π ^ to denote ( Π 1 , , Π r ) . Let ( α 1 , , α t ) be a sequence of elements from { 1 , , r } . Let M be a binary matrix of size t × s , with no zero rows, satisfying the following condition: for every 1 i 1 < i 2 t such that α i 1 = α i 2 , the i 1 th and i 2 th rows of M are distinct. Let K i : = j = 1 s M i j K j , for every 1 i t .
Then, for any θ = ( q 1 , , q t , q 1 , , q r ) (specifying the maximum number of queries) we have
Δ θ ± ( Π ¯ 1 , , Π ¯ t , Π ^ ) ; ( Π α 1 K β 1 , , Π α t K β t , Π ^ ) σ 2 n
where σ : = 2 α = 1 r σ α 2 + σ α q α and σ is as defined in Lemma 3.
We skip the proof of this lemma as it is similar to that of Lemma 3. Similarly to the proof of Theorem 4 (while using Lemma 4 instead of Lemma 3), we can obtain the following bound.
Theorem 6. 
Consider the single key BPEM cipher BPEM [ K , K , K ; f 1 , f 2 ] where the (secret) key K is selected uniformly at random. Let q * be the maximum number of queries to the encryption/decryption oracle, and let q 1 , q 2 be the maximum numbers of queries to the public permutations f 1 and f 2 , respectively. Then,
Δ BPEM [ K , K , K ; f 1 , f 2 ] i m s p r p ( q * , q 1 , q 2 ) q * ( 13 q * + 4 q 1 + 4 q 2 ) 2 n
Finally, similarly to the proof of Theorem 5 (while using Lemma 4 instead of Lemma 3, and using Theorem 3 instead of Theorem 2), we obtain the following bound.
Theorem 7. 
Consider the single key single permutation BPEM cipher BPEM [ K , K , K ; f , f ] where the (secret) key K is selected uniformly at random. Let q * be the maximum number of queries to the encryption/decryption oracle, and let q be the maximum number of queries to the public permutation f. Then,
Δ BPEM [ K , K , K ; f , f ] i m s p r p ( q * , q ) q * ( 16 q * + 8 q ) 2 n + 17 q * 2 2 n 1 + q * 2 2 2 n

5. A Distinguishing Attack on BPEM

In this section, we describe a distinguishing attack on BPEM that uses O ( 2 n / 2 ) queries. This is the same attack as the one described in ([16], Section 3.2) for the 4-round Luby–Rackoff with internal permutations, not at all surprising, since we showed (in Section 2.3) that BPEM can be viewed as a 4-round Luby–Rackoff with internal (keyed) permutations. Nevertheless, for the sake of completeness, we describe and analyze the attack in this BPEM terminology. We will use the following technical lemma.
Lemma 5. 
If x , y , ρ { 0 , 1 } n such that
x BPEM [ K 0 , K 1 , K 2 ; f 1 , f 2 ] ( x * ρ ) L = y BPEM [ K 0 , K 1 , K 2 ; f 1 , f 2 ] ( y * ρ ) L
then x = y .
Proof. 
Denote
x ˇ : = LR 2 [ f 1 ] ( x * ρ ) K 0 K 1 y ˇ : = LR 2 [ f 1 ] ( y * ρ ) K 0 K 1
By Equations (4) and (1) we have that
BPEM [ K 0 , K 1 , K 2 ; f 1 , f 2 ] ( x * ρ ) = EM K 0 , K 1 , K 2 LR 2 [ f 1 ] , LR 2 [ f 2 ] ( x * ρ ) = LR 2 [ f 2 ] LR 2 [ f 1 ] ( ( x * ρ ) K 0 ) K 1 K 2 = LR 2 [ f 2 ] x ˇ K 2
hence, by Equation (3),
BPEM [ K 0 , K 1 , K 2 ; f 1 , f 2 ] ( x * ρ ) L = LR 2 [ f 2 ] x ˇ K 2 L = x ˇ L f 2 x ˇ R ( K 2 ) L = x ( K 0 ) L ( K 1 ) L f 1 ρ ( K 0 ) R f 2 x ˇ R ( K 2 ) L
Similarly,
BPEM [ K 0 , K 1 , K 2 ; f 1 , f 2 ] ( y * ρ ) L = y ( K 0 ) L ( K 1 ) L f 1 ρ ( K 0 ) R f 2 y ˇ R ( K 2 ) L
Therefore, we get from Equation (7) that f 2 x ˇ R = f 2 y ˇ R , hence, since f 2 is injective, x ˇ R = y ˇ R . Therefore, using Equation (3) again,
ρ ( K 0 ) R f 1 x ( K 0 ) L f 1 ( ρ ( K 0 ) R ) ( K 1 ) R = ρ ( K 0 ) R f 1 y ( K 0 ) L f 1 ( ρ ( K 0 ) R ) ( K 1 ) R
hence
f 1 x ( K 0 ) L f 1 ( ρ ( K 0 ) R ) = f 1 y ( K 0 ) L f 1 ( ρ ( K 0 ) R )
Since f 1 is injective, we get that
x ( K 0 ) L f 1 ( ρ ( K 0 ) R ) = y ( K 0 ) L f 1 ( ρ ( K 0 ) R )
hence x = y . ☐
Proposition 2. 
Consider the BPEM cipher BPEM [ K 0 , K 1 , K 2 ; f 1 , f 2 ] with arbitrary (secret) keys K 0 , K 1 , K 2 . Let q * be the maximum number of queries to the encryption oracle. Then,
Δ BPEM p r p ( q * ) 1 e q * ( q * 1 ) 2 ( 2 n + 1 )
Remark 5. 
Note that Proposition 2 implies that the adversary advantage becomes non-negligible for q * = Ω ( 2 n / 2 ) .
Proof. 
Fix an n-bit string ρ and q * distinct n-bit strings ω 1 , ω 2 , , ω q * . We query the encryption oracle for the plaintexts ω 1 * ρ , ω 2 * ρ , , ω q * * ρ , and let σ 1 , σ 2 , , σ q * be the corresponding ciphertexts. We now search for collisions between the q * n-bit strings ω 1 ( σ 1 ) L , ω 2 ( σ 2 ) L , , ω k ( σ q * ) L . By Lemma 5, there will be no collision if the oracle encrypts using BPEM [ K 0 , K 1 , K 2 ; f 1 , f 2 ] . By contrast, if the oracle encrypts by applying a randomly chosen permutation of { 0 , 1 } 2 n , then the probability that there is no collision is at most
k = 1 q * 1 1 k ( 2 n 1 ) 2 2 n k k = 1 q * 1 1 k 2 n + 1 k = 1 q * 1 e k 2 n + 1 = e q * ( q * 1 ) 2 ( 2 n + 1 )

6. A Practical Construction of a 256-Bit Cipher

In this section, we demonstrate a practical construction of a 256-bit block cipher based on the 2-round BPEM cipher, where the underlying permutation is AES.
Definition 4 ( E M 256 A E S : a 256-bit block cipher). 
Let 1 and 2 be two 128-bit keys and let K 0 , K 1 , K 2 be three 256-bit secret keys (assume 1 , 2 , K 0 , K 1 , K 2 are selected uniformly and independently at random). Let the permutations f 1 and f 2 be the AES encryption using 1 and 2 as the AES key, respectively.
The 256-bit block cipher E M 256 A E S is defined as the associated instantiation of the 2-round BPEM cipher BPEM [ K 0 , K 1 , K 2 ; f 1 , f 2 ] .
Usage of E M 256 A E S :
  • 1 and 2 are determined during the setup phase, and can be made public (e.g., sent from the sender to the receiver as an IV).
  • K 0 , K 1 , K 2 are selected per encryption session.
The single key EM256AES is the special case where a single value K { 0 , 1 } 256 and a single value { 0 , 1 } 128 are selected uniformly and independently at random, and the EM256AES cipher uses K 0 = K 1 = K 2 = K and 1 = 2 = .
Hereafter, we use the single key EM256AES. To establish security properties for E M 256 A E S , we make the standard assumption about AES with a secret key that is selected (uniformly at random): an adversary has negligible advantage in distinguishing AES from a random permutation of { 0 , 1 } 128 even after seeing a (very) large number of plaintext-ciphertext pairs (i.e., the assumption is that AES satisfies its design goals ([19], Section 4). This assumption is certainly reasonable if the number of blocks that are encrypted with the same keys is limited to be much smaller than 2 64 (note that AES can also be argued to be secure in a known-key setting, although this property is not part of the design goals of AES [20,21]). Therefore, in our context, we can consider assigning the randomly selected key at setup time, as an approximation for a random selection of the permutations f 1 and f 2 (which are identical). Under this assumption, we can rely on the result of Theorem 7 for the security of E M 256 A E S .

E M 256 A E S Efficiency

An encryption session between two parties requires exchanging a 256-bit secret key and transmitting a 128-bit IV ( = ). One key (and IV) can be used for N blocks as long as we keep N 2 64 . Computing one (256-bit) ciphertext involves four AES computations (with the I V as the AES key) plus a few much cheaper XOR operations. Let us assume that the encryption is executed on a platform that has the capability of computing AES at some level of performance. If the E M 256 A E S encryption (decryption) is done in a serial mode, we can estimate the encryption rate to be roughly half the rate of AES (serial) computation on that platform (4 AES operations per one 256-bit block). Similarly, if the E M 256 A E S encryption is done in a parallelized mode, we can estimate the throughput to be roughly half the throughput of AES.

E M 256 A E S Performance

To test the actual performance of E M 256 A E S , and validate our predictions, we coded an optimized implementation of E M 256 A E S . Its performance is reported here. The performance was measured on an Intel® CoreTM i7-4700MQ (microarchitecture Codename Haswell) where the enhancements (Intel® Turbo Boost Technology, Intel® Hyper-Threading Technology, and Enhanced Intel Speedstep® Technology) were disabled. The code used the AES instructions (AES-NI) that are available on such modern processors. On this platform, we point out the following baseline: the performance of AES (128-bit key) in a parallelized mode (CTR) is 0.63 C/B, and in a serial mode (CBC encryption) it is 4.44 cycles per byte (C/B hereafter). The measured performance of our E M 256 A E S implementation was 1.44 C/B for the parallel mode, and 8.92 C/B for the serial mode. The measured performance clearly matches the predictions. It is also interesting to compare the performance of E M 256 A E S to another 256-bit cipher. To this end, we prepared an implementation of Rijndael256 cipher [22] (we point out that although AES is based on the Rijndael block cipher, the AES standardizes only a 128 block size, while the Rijndael definitions support both 128-bit and 256-bit blocks). For details on how to code Rijndael256 with AES-NI, see [23]). Rijndael256 (in ECB mode) turned out to be much slower than E M 256 A E S , performing at 3.85 C/B.

7. Conclusions

In this work, we showed how to construct a large family of balanced permutations, and analyzed the resulting new variation, BPEM, of the EM cipher.
The resulting 2 n -bit block cipher is obtained by using a permutation of { 0 , 1 } n as a primitive. The computational cost of encrypting (decrypting) one 2 n -bit block is four evaluations of a permutation of { 0 , 1 } n (plus a relatively small overhead). Note that this makes BPEM readily useful in practice, for example to define a 256-bit cipher, because “good” permutations of { 0 , 1 } 128 are available. We demonstrated the specific cipher E M 256 A E S , which is based on AES, and showed that its throughput is (only) half the throughput of AES (and 2.5 times faster than Rijndael256).
A variation on the way by which BPEM can be used, would make it a tweakable 2 n -bit block cipher. Here, the public IV (=) can be associated with each encrypted block as an identifier, to be viewed as the tweak. The implementation would switch this tweak for each block. To randomize the keys for the (public) permutations, an additional encryption (using some secret key) is necessary.
The expression of the advantage in Theorem 4 behaves linearly with the number of queries to the public permutations, and quadratically with the number of queries to the encryption/decryption oracle. This reflects the intuition that the essential limitations on the number of adversary queries should be on the encryption/decryption invocations, while weaker (or perhaps no) limitations should be imposed on the number of queries to the public permutations. It also suggests the following protocol, where the secret keys are changed more frequently than the random permutations. Choose the public permutations for a period of, say, 1 1000 2 2 n / 3 blocks, divided into 2 n / 3 sessions of 1 1000 2 n / 3 blocks. Change the secret keys every session. This way, the relevant information on the block cipher, from a specific choice of keys, is limited to a session, while the adversary can accumulate relevant information from replies to the public permutations across sessions. Therefore, q * is limited to 1 1000 2 n / 3 , while q * + q 1 + q 2 is limited to 1 1000 2 2 n / 3 . Theorem 4 guarantees that this usage is secure.

Acknowledgments

This research was supported by the PQCRYPTO project, which was partially funded by the European Commission Horizon 2020 research Programme, grant #645622, and by the Bar Ilan University Center for Research in Applied Cryptography and Cyber Security in conjunction with the Israel National Cyber Bureau in the Prime Minister’s Office.

Author Contributions

All the authors contributed equally to this work.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Bogdanov, A.; Knudsen, L.R.; Leander, G.; Standaert, F.; Steinberger, J.P.; Tischhauser, E. Key-alternating ciphers in a provable setting: Encryption using a small number of public permutations (extended abstract). In Advances in Cryptology—EUROCRYPT 2012; Lecture Notes in Computer Science; Springer: Heidelberg, Germany, 2012; Volume 7237, pp. 45–62. [Google Scholar]
  2. Even, S.; Mansour, Y. A construction of a cipher from a single pseudorandom permutation. J. Cryptol. 1997, 10, 151–161. [Google Scholar] [CrossRef]
  3. Daemen, J. Limitations of the Even–Mansour construction. In Advances in Cryptology—ASIACRYPT 1991; Lecture Notes in Computer Science; Springer: Berlin, Germany, 1991; Volume 739, pp. 495–498. [Google Scholar]
  4. Chen, S.; Steinberger, J. Tight security bounds for key-alternating ciphers. In Advances in Cryptology—EUROCRYPT 2014; Lecture Notes in Computer Science; Springer: Heidelberg, Germany, 2014; Volume 8441, pp. 327–350. [Google Scholar]
  5. Steinberger, J.P. Improved Security Bounds for Key-Alternating Ciphers via Hellinger Distance. Available online: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.348.6401&rep=rep1&type=pdf (accessed on 15 January 2016).
  6. Lampe, R.; Patarin, J.; Seurin, Y. An Asymptotically Tight Security Analysis of the Iterated Even–Mansour Cipher. In Advances in Cryptology—ASIACRYPT 2012; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2012; Volume 7658, pp. 278–295. [Google Scholar]
  7. Nikolić, I.; Wang, L.; Wu, S. Cryptanalysis of Round-Reduced LED. In Fast Software Encryption—FSE 2013; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2013; Volume 8424, pp. 112–129. [Google Scholar]
  8. Dinur, I.; Dunkelman, O.; Keller, N.; Shamir, A. Key Recovery Attacks on 3-round Even–Mansour, 8-step LED-128, and full AES2. In Advances in Cryptology—ASIACRYPT 2013; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2013; Volume 8269, pp. 337–356. [Google Scholar]
  9. Maurer, U.; Renner, R.; Holenstein, C. Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In Theory of Cryptography; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2004; Volume 2951, pp. 21–39. [Google Scholar]
  10. Coron, J.-S.; Patarin, J.; Seurin, Y. The random oracle model and the ideal cipher model are equivalent. In Advances in Cryptology—CRYPTO 2008; Lecture Notes in Computer Science; Springer: Berlin, Germany; 2008; Volume 5157, pp. 1–20. [Google Scholar]
  11. Gentry, C.; Ramzan, Z. Eliminating random permutation oracles in the Even–Mansour ciphe. In Advances in Cryptology—ASIACRYPT 2004; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2004; Volume 3329, pp. 32–47. [Google Scholar]
  12. Lampe, R.; Seurin, Y. Security Analysis of Key-Alternating Feistel Ciphers. In Fast Software Encryption—FSE 2014; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2014; Volume 8540, pp. 243–264. [Google Scholar]
  13. Patarin, J. Étude Des générateurs de Permutations Pseudo-aléatoires basés Sur le Schéma du D.E.S. Ph.D. Thesis, National Institute for Research in Computer Science and Control (INRIA), Rocquencourt, France, 1991. [Google Scholar]
  14. Patarin, J. Luby–Rackoff: 7 rounds are enough for 2n(1 − ε) security. In Advances in Cryptology—CRYPTO 2003; Lecture Notes in Computer Science; Springer: Berlin, Germnay, 2003; Volume 2729, pp. 513–529. [Google Scholar]
  15. Piret, G. Luby–Rackoff revisited: On the use of permutations as inner functions of a Feistel scheme. Des. Codes Cryptogr. 2006, 39, 233–245. [Google Scholar] [CrossRef]
  16. Treger, J.; Patarin, J. Generic attacks on Feistel networks with internal permutations. In Progress in Cryptology—AFRICACRYPT 2009; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2009; Volume 5580, pp. 41–59. [Google Scholar]
  17. Nandi, M. The characterization of Luby–Rackoff and its optimum single-key variants. In Progress in Cryptology—INDOCRYPT 2010; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2010; Volume 6498, pp. 82–97. [Google Scholar]
  18. Mouha, N.; Luykx, A. Multi-Key Security: The Even–Mansour Construction Revisited, In Advances in Cryptology—CRYPTO 2015; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2015; Volume 9251, pp. 209–223. [Google Scholar]
  19. Announcing Request for Candidate Algorithm Nominations for the Advanced Encryption Standard (AES). Available online: http://csrc.nist.gov/CryptoToolkit/aes/pre-round1/aes_9709.htm (accessed on 15 January 2016).
  20. Knudsen, L.; Rijmen, V. Known-Key Distinguishers for Some Block Ciphers. In Advances in Cryptology—ASIACRYPT 2007; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2007; Volume 4833, pp. 315–324. [Google Scholar]
  21. Gilbert, H.; Peyrin, T. Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations. In Fast Software Encryption—FSE 2010; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2010; Volume 6147, pp. 365–383. [Google Scholar]
  22. Daemen, J.; Rijmen, V. AES Proposal: Rijndael (National Institute of Standards and Technology). Available online: http://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf (accessed on 15 January 2016).
  23. Gueron, S. Intel Advanced Encryption Standard (AES) Instructions Set (Rev 3.01). Available online: http://software.intel.com/sites/default/files/article/165683/aes-wp-2012-09-22-v01.pdf (accessed on 15 January 2016).
Figure 1. The figure shows a function from { 0 , 1 } 2 n to { 0 , 1 } 2 n , based on two Feistel rounds with a function f : { 0 , 1 } n { 0 , 1 } n . For any function f, this construction is a permutation of { 0 , 1 } 2 n , denoted LR 2 [ f ] . We call it a “2-round Luby–Rackoff permutation”. Proposition 1 shows that if f itself is a permutation of { 0 , 1 } n , then LR 2 [ f ] is a balanced permutation of { 0 , 1 } 2 n .
Figure 1. The figure shows a function from { 0 , 1 } 2 n to { 0 , 1 } 2 n , based on two Feistel rounds with a function f : { 0 , 1 } n { 0 , 1 } n . For any function f, this construction is a permutation of { 0 , 1 } 2 n , denoted LR 2 [ f ] . We call it a “2-round Luby–Rackoff permutation”. Proposition 1 shows that if f itself is a permutation of { 0 , 1 } n , then LR 2 [ f ] is a balanced permutation of { 0 , 1 } 2 n .
Cryptography 01 00002 g001
Figure 2. The 2-round balanced permutation EM (BPEM) cipher operates on blocks of size 2 n bits. The permutations P 1 and P 2 are balanced permutations of { 0 , 1 } 2 n , defined as 2-round Luby–Rackoff permutations. f 1 and f 2 are two (public) permutations of { 0 , 1 } n . Each of K 0 , K 1 , K 2 is a 2 n -bit secret key. See explanation in the text.
Figure 2. The 2-round balanced permutation EM (BPEM) cipher operates on blocks of size 2 n bits. The permutations P 1 and P 2 are balanced permutations of { 0 , 1 } 2 n , defined as 2-round Luby–Rackoff permutations. f 1 and f 2 are two (public) permutations of { 0 , 1 } n . Each of K 0 , K 1 , K 2 is a 2 n -bit secret key. See explanation in the text.
Cryptography 01 00002 g002

Share and Cite

MDPI and ACS Style

Gilboa, S.; Gueron, S.; Nandi, M. Balanced Permutations Even–Mansour Ciphers. Cryptography 2017, 1, 2. https://doi.org/10.3390/cryptography1010002

AMA Style

Gilboa S, Gueron S, Nandi M. Balanced Permutations Even–Mansour Ciphers. Cryptography. 2017; 1(1):2. https://doi.org/10.3390/cryptography1010002

Chicago/Turabian Style

Gilboa, Shoni, Shay Gueron, and Mridul Nandi. 2017. "Balanced Permutations Even–Mansour Ciphers" Cryptography 1, no. 1: 2. https://doi.org/10.3390/cryptography1010002

Article Metrics

Back to TopTop