{"month":"08","ec_funded":1,"year":"2015","title":"Relaxing full-codebook security: A refined analysis of key-length extension schemes","quality_controlled":"1","project":[{"_id":"258C570E-B435-11E9-9278-68D0E5697425","grant_number":"259668","name":"Provable Security for Physical Cryptography","call_identifier":"FP7"}],"main_file_link":[{"open_access":"1","url":"http://eprint.iacr.org/2015/397"}],"intvolume":" 9054","citation":{"chicago":"Gazi, Peter, Jooyoung Lee, Yannick Seurin, John Steinberger, and Stefano Tessaro. “Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes.” Lecture Notes in Computer Science. Springer, 2015. https://doi.org/10.1007/978-3-662-48116-5_16.","ista":"Gazi P, Lee J, Seurin Y, Steinberger J, Tessaro S. 2015. Relaxing full-codebook security: A refined analysis of key-length extension schemes. 9054, 319–341.","apa":"Gazi, P., Lee, J., Seurin, Y., Steinberger, J., & Tessaro, S. (2015). Relaxing full-codebook security: A refined analysis of key-length extension schemes. Presented at the FSE: Fast Software Encryption, Istanbul, Turkey: Springer. https://doi.org/10.1007/978-3-662-48116-5_16","short":"P. Gazi, J. Lee, Y. Seurin, J. Steinberger, S. Tessaro, 9054 (2015) 319–341.","mla":"Gazi, Peter, et al. Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes. Vol. 9054, Springer, 2015, pp. 319–41, doi:10.1007/978-3-662-48116-5_16.","ieee":"P. Gazi, J. Lee, Y. Seurin, J. Steinberger, and S. Tessaro, “Relaxing full-codebook security: A refined analysis of key-length extension schemes,” vol. 9054. Springer, pp. 319–341, 2015.","ama":"Gazi P, Lee J, Seurin Y, Steinberger J, Tessaro S. Relaxing full-codebook security: A refined analysis of key-length extension schemes. 2015;9054:319-341. doi:10.1007/978-3-662-48116-5_16"},"date_published":"2015-08-12T00:00:00Z","series_title":"Lecture Notes in Computer Science","doi":"10.1007/978-3-662-48116-5_16","page":"319 - 341","type":"conference","status":"public","author":[{"id":"3E0BFE38-F248-11E8-B48F-1D18A9856A87","full_name":"Gazi, Peter","last_name":"Gazi","first_name":"Peter"},{"first_name":"Jooyoung","last_name":"Lee","full_name":"Lee, Jooyoung"},{"full_name":"Seurin, Yannick","first_name":"Yannick","last_name":"Seurin"},{"full_name":"Steinberger, John","last_name":"Steinberger","first_name":"John"},{"full_name":"Tessaro, Stefano","first_name":"Stefano","last_name":"Tessaro"}],"conference":{"location":"Istanbul, Turkey","start_date":"2015-03-08","name":"FSE: Fast Software Encryption","end_date":"2015-03-11"},"oa_version":"Submitted Version","alternative_title":["LNCS"],"date_updated":"2020-08-11T10:09:26Z","publist_id":"5481","user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","publisher":"Springer","day":"12","department":[{"_id":"KrPi"}],"_id":"1668","scopus_import":1,"oa":1,"publication_status":"published","language":[{"iso":"eng"}],"date_created":"2018-12-11T11:53:22Z","abstract":[{"text":"We revisit the security (as a pseudorandom permutation) of cascading-based constructions for block-cipher key-length extension. Previous works typically considered the extreme case where the adversary is given the entire codebook of the construction, the only complexity measure being the number qe of queries to the underlying ideal block cipher, representing adversary’s secret-key-independent computation. Here, we initiate a systematic study of the more natural case of an adversary restricted to adaptively learning a number qc of plaintext/ciphertext pairs that is less than the entire codebook. For any such qc, we aim to determine the highest number of block-cipher queries qe the adversary can issue without being able to successfully distinguish the construction (under a secret key) from a random permutation.\r\nMore concretely, we show the following results for key-length extension schemes using a block cipher with n-bit blocks and κ-bit keys:\r\nPlain cascades of length ℓ=2r+1 are secure whenever qcqre≪2r(κ+n), qc≪2κ and qe≪22κ. The bound for r=1 also applies to two-key triple encryption (as used within Triple DES).\r\nThe r-round XOR-cascade is secure as long as qcqre≪2r(κ+n), matching an attack by Gaži (CRYPTO 2013).\r\nWe fully characterize the security of Gaži and Tessaro’s two-call ","lang":"eng"}],"volume":9054}