Tweakable HCTR: A BBB secure tweakable enciphering scheme

Document Type

Conference Article

Publication Title

Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)

Abstract

HCTR, proposed by Wang et al., is one of the most efficient candidates of tweakable enciphering schemes that turns an n-bit block cipher into a variable input length tweakable block cipher. Wang et al. have shown that HCTR offers a cubic security bound against all adaptive chosen plaintext and chosen ciphertext adversaries. Later in FSE 2008, Chakraborty and Nandi have improved its bound to O(σ 2 /2 n ), where σ is the total number of blocks queried and n is the block size of the block cipher. In this paper, we propose tweakable HCTR that turns an n-bit tweakable block cipher to a variable input length tweakable block cipher by replacing all the block cipher calls of HCTR with tweakable block cipher. We show that when there is no repetition of the tweak, tweakable HCTR enjoys the optimal security against all adaptive chosen plaintext and chosen ciphertext adversaries. However, if the repetition of the tweak is limited, then the security of the construction remains close to the security bound in no repetition of the tweak case. Hence, it gives a graceful security degradation with the maximum number of repetition of tweaks.

First Page

47

Last Page

69

DOI

10.1007/978-3-030-05378-9_3

Publication Date

1-1-2018

This document is currently not available here.

Share

COinS