Skip to main content

Alternating Product Ciphers: A Case for Provable Security Comparisons

(Extended Abstract)

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8250))

Abstract

We formally study iterated block ciphers that alternate between two sequences of independent and identically distributed (i.i.d.) rounds. It is demonstrated that, in some cases the effect of alternating increases security, while in other cases the effect may strictly decrease security relative to the corresponding product of one of its component sequences. As this would appear to contradict conventional wisdom based on the ideal cipher approximation, we introduce new machinery for provable security comparisons. The comparisons made here simultaneously establish a coherent ordering of security metrics ranging from key-recovery cost to computational indistinguishability.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Black, J.A.: The ideal-cipher model, revisited: An uninstantiable blockcipher-based hash function. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 328–340. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  2. Bonneau, J.: Guessing human-chosen secrets. PhD thesis, University of Cambridge (May 2012)

    Google Scholar 

  3. Campbell, K.W., Wiener, M.: DES is not a group. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 512–520. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  4. Cicalese, F., Vaccaro, U.: Supermodularity and subadditivity properties of the entropy on the majorization lattice. IEEE Transactions on Information Theory 48(4), 933–938 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  5. Diaconis, P.: Group Representations in Probability and Statistics. Institute of Mathematical Statistics, Hayward, CA (1988)

    Google Scholar 

  6. Gaži, P., Maurer, U.: Cascade encryption revisited. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 37–51. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Kaliski, B., Rivest, R., Sherman, A.: Is the Data Encryption Standard a group (results of cycling experiments on DES). Journal of Cryptology 1(1), 1–36 (1988)

    Article  MathSciNet  Google Scholar 

  8. Knudsen, L.R., Robshaw, M.J.B.: The block cipher companion. Springer-Verlag, New York (2011)

    Book  MATH  Google Scholar 

  9. Marshall, A.W., Olkin, I., Arnold, B.C.: Inequalities: Theory of Majorization and Its Applications, 2nd edn. Springer, New York (2011)

    Book  Google Scholar 

  10. Massey, J.L.: Guessing and entropy. In: Proc. 1994 IEEE Int’l Symp. on Information Theory, p. 204 (1994)

    Google Scholar 

  11. Morris, B., Rogaway, P., Stegers, T.: How to encipher messages on a small domain: Deterministic encryption and the Thorp shuffle. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 286–302. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  12. Pliam, J.O.: On the Incomparability of Entropy and Marginal Guesswork in Brute-Force Attacks. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 67–79. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Pliam, J.O.: A Polynomial-Time Universal Security Amplifier in the Class of Block Ciphers. Communications in Information and Systems 1(2), 181–204 (2001)

    MathSciNet  MATH  Google Scholar 

  14. Pliam, J.O.: Alternating Product Ciphers: A Case for Provable Security Comparisons. arXiv preprint arXiv:1307.4107, Full version of this paper (2013)

    Google Scholar 

  15. Rotman, J.J.: An Introduction to the Theory of Groups, 4th edn. Springer (1995)

    Google Scholar 

  16. Shannon, C.E.: Communication theory of secrecy systems. Bell System Tech. Jour. 28, 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  17. Vaudenay, S.: Decorrelation: a theory for block cipher security. Journal of Cryptology 16(4), 249–286 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  18. Wernsdorf, R.: The one-round functions of the DES generate the alternating group. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 99–112. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer International Publishing Switzerland

About this paper

Cite this paper

Pliam, J.O. (2013). Alternating Product Ciphers: A Case for Provable Security Comparisons. In: Paul, G., Vaudenay, S. (eds) Progress in Cryptology – INDOCRYPT 2013. INDOCRYPT 2013. Lecture Notes in Computer Science, vol 8250. Springer, Cham. https://doi.org/10.1007/978-3-319-03515-4_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-03515-4_3

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-03514-7

  • Online ISBN: 978-3-319-03515-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics