Luby Rackoff ciphers from weak round functions

Maurer U, Oswald Y, Pietrzak KZ, Sjödin J. 2006. Luby Rackoff ciphers from weak round functions . EUROCRYPT: Theory and Applications of Cryptographic Techniques, LNCS, vol. 4004, 391–408.

Download
No fulltext has been uploaded. References only!

Conference Paper | Published
Author
Maurer, Ueli M; Oswald, Yvonne A; Pietrzak, Krzysztof ZISTA ; Sjödin, Johan
Series Title
LNCS
Abstract
The Feistel-network is a popular structure underlying many block-ciphers where the cipher is constructed from many simpler rounds, each defined by some function which is derived from the secret key. Luby and Rackoff showed that the three-round Feistel-network – each round instantiated with a pseudorandom function secure against adaptive chosen plaintext attacks (CPA) – is a CPA secure pseudorandom permutation, thus giving some confidence in the soundness of using a Feistel-network to design block-ciphers. But the round functions used in actual block-ciphers are – for efficiency reasons – far from being pseudorandom. We investigate the security of the Feistel-network against CPA distinguishers when the only security guarantee we have for the round functions is that they are secure against non-adaptive chosen plaintext attacks (nCPA). We show that in the information-theoretic setting, four rounds with nCPA secure round functions are sufficient (and necessary) to get a CPA secure permutation. Unfortunately, this result does not translate into the more interesting pseudorandom setting. In fact, under the so-called Inverse Decisional Diffie-Hellman assumption the Feistel-network with four rounds, each instantiated with a nCPA secure pseudorandom function, is in general not a CPA secure pseudorandom permutation.
Publishing Year
Date Published
2006-07-11
Acknowledgement
Most of this work was done while the K. Pietrzak was a PhD student at ETH where he was supported by the Swiss National Science Foundation, project No. 200020- 103847/1. Currently he is partially supported by the Commission of the European Communities through the IST program under contract IST-2002-507932 ECRYPT.
Volume
4004
Page
391 - 408
Conference
EUROCRYPT: Theory and Applications of Cryptographic Techniques
IST-REx-ID

Cite this

Maurer U, Oswald Y, Pietrzak KZ, Sjödin J. Luby Rackoff ciphers from weak round functions . In: Vol 4004. Springer; 2006:391-408. doi:10.1007/11761679_24
Maurer, U., Oswald, Y., Pietrzak, K. Z., & Sjödin, J. (2006). Luby Rackoff ciphers from weak round functions (Vol. 4004, pp. 391–408). Presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Springer. https://doi.org/10.1007/11761679_24
Maurer, Ueli, Yvonne Oswald, Krzysztof Z Pietrzak, and Johan Sjödin. “Luby Rackoff Ciphers from Weak Round Functions ,” 4004:391–408. Springer, 2006. https://doi.org/10.1007/11761679_24.
U. Maurer, Y. Oswald, K. Z. Pietrzak, and J. Sjödin, “Luby Rackoff ciphers from weak round functions ,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, 2006, vol. 4004, pp. 391–408.
Maurer U, Oswald Y, Pietrzak KZ, Sjödin J. 2006. Luby Rackoff ciphers from weak round functions . EUROCRYPT: Theory and Applications of Cryptographic Techniques, LNCS, vol. 4004, 391–408.
Maurer, Ueli, et al. Luby Rackoff Ciphers from Weak Round Functions . Vol. 4004, Springer, 2006, pp. 391–408, doi:10.1007/11761679_24.

Export

Marked Publications

Open Data ISTA Research Explorer

Search this title in

Google Scholar