Dates are inconsistent

Dates are inconsistent

7 results sorted by ID

2023/1242 (PDF) Last updated: 2023-08-24
Cascading Four Round LRW1 is Beyond Birthday Bound Secure
Nilanjan Datta, Shreya Dey, Avijit Dutta, Sougata Mandal
Secret-key cryptography

In CRYPTO'02, Liskov et al. have introduced a new symmetric key primitive called tweakable block cipher. They have proposed two constructions of designing a tweakable block cipher from block ciphers. The first proposed construction is called $\mathsf{LRW1}$ and the second proposed construction is called $\mathsf{LRW2}$. Although, $\mathsf{LRW2}$ has been extended in later works to provide beyond birthday bound security (e.g., cascaded $\mathsf{LRW2}$ in CRYPTO'12 by Landecker et al.), but...

2023/871 (PDF) Last updated: 2023-07-01
Improved Multi-User Security Using the Squared-Ratio Method
Yu Long Chen, Wonseok Choi, Changmin Lee
Secret-key cryptography

Proving security bounds in contexts with a large number of users is one of the central problems in symmetric-key cryptography today. This paper introduces a new method for information-theoretic multi-user security proofs, called ``the Squared-Ratio Method''. At its core, the method requires the expectation of the square of the ratio of observing the so-called good transcripts (from Patarin's H-coefficient technique) in the real and the ideal world. Central to the method is the...

2022/304 (PDF) Last updated: 2022-03-07
Multi-User BBB Security of Public Permutations Based MAC
Yu Long Chen, Avijit Dutta, Mridul Nandi
Secret-key cryptography

At CRYPTO 2019, Chen et al. have shown a beyond the birthday bound secure $n$-bit to $n$-bit PRF based on public random permutations. Followed by the work, Dutta and Nandi have proposed a beyond the birthday bound secure nonce based MAC $\textsf{nEHtM}_p$ based on public random permutation. In particular, the authors have shown that $\textsf{nEHtM}_p$ achieves tight $2n/3$-bit security ({\em with respect to the state size of the permutation}) in the single-user setting, and their proven...

2021/679 (PDF) Last updated: 2021-05-25
Permutation Based EDM: An Inverse Free BBB Secure PRF
Avijit Dutta, Mridul Nandi, Suprita Talnikar
Secret-key cryptography

In CRYPTO 2019, Chen et al. have initiated an interesting research direction in designing PRF based on public permutations. They have proposed two beyond the birthday bound secure $n$-bit to $n$-bit PRF constructions, i.e., \textsf{SoEM22} and \textsf{SoKAC21}, which are built on public permutations, where $n$ is the size of the permutation. However, both of their constructions require two independent instances of public permutations. In FSE 2020, Chakraborti et al. have proposed a single...

2020/783 (PDF) Last updated: 2021-05-04
Adventures in Crypto Dark Matter: Attacks, Fixes for Weak Pseudorandom Functions
Jung Hee Cheon, Wonhee Cho, Jeong Han Kim, Jiseung Kim
Secret-key cryptography

A weak pseudorandom function (weak PRF) is one of the most important cryptographic primitives for its efficiency although it has lower security than a standard PRF. Recently, Boneh et al. (TCC'18) introduced two types of new weak PRF candidates, which are called a basic Mod-2/Mod-3 and alternative Mod-2/Mod-3 weak PRF. Both use the mixture of linear computations defined on different small moduli to satisfy conceptual simplicity, low complexity (depth-2 ${\sf ACC^0}$) and MPC friendliness....

2020/509 (PDF) Last updated: 2020-05-05
BBB Secure Nonce Based MAC Using Public Permutations
Avijit Dutta, Mridul Nandi
Secret-key cryptography

In the recent trend of CAESAR competition and NIST light-weight competition, cryptographic community have witnessed the submissions of several cryptographic schemes that are build on public random permutations. Recently, in CRYPTO 2019, Chen et al. have initiated an interesting research direction in designing beyond birthday bound PRFs from public random permutations and they proposed two instances of such PRFs. In this work, we extend this research direction by proposing a nonce-based MAC...

2019/127 (PDF) Last updated: 2019-02-13
Beyond Birthday Bound Secure MAC in Faulty Nonce Model
Avijit Dutta, Mridul Nandi, Suprita Talnikar
Secret-key cryptography

Encrypt-then-MAC (EtM) is a popular mode for authenticated encryption (AE). Unfortunately, almost all designs following the EtM paradigm, including the AE suites for TLS, are vulnerable against nonce misuse. A single repetition of the nonce value reveals the hash key, leading to a universal forgery attack. There are only two authenticated encryption schemes following the EtM paradigm which can resist nonce misuse attacks, the GCM-RUP (CRYPTO-17) and the GCM/2 (INSCRYPT-12). However, they...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.