Tight Security of Cascaded LRW2

Article Type

Research Article

Publication Title

Journal of Cryptology

Abstract

At CRYPTO ’12, Landecker et al. introduced the cascaded LRW2 (or CLRW2) construction and proved that it is a secure tweakable block cipher up to roughly 2 2n/3 queries. Recently, Mennink has presented a distinguishing attack on CLRW2 in 2 n1 / 22 3n/4 queries. In the same paper, he discussed some non-trivial bottlenecks in proving tight security bound, i.e., security up to 2 3n/4 queries. Subsequently, he proved security up to 2 3n/4 queries for a variant of CLRW2 using 4-wise independent AXU assumption and the restriction that each tweak value occurs at most 2 n/4 times. Moreover, his proof relies on a version of mirror theory which is yet to be publicly verified. In this paper, we resolve the bottlenecks in Mennink’s approach and prove that the original CLRW2 is indeed a secure tweakable block cipher up to roughly 2 3n/4 queries. To do so, we develop two new tools: First, we give a probabilistic result that provides improved bound on the joint probability of some special collision events, and second, we present a variant of Patarin’s mirror theory in tweakable permutation settings with a self-contained and concrete proof. Both these results are of generic nature and can be of independent interests. To demonstrate the applicability of these tools, we also prove tight security up to roughly 2 3n/4 queries for a variant of DbHtS, called DbHtS-p, that uses two independent universal hash functions.

First Page

1272

Last Page

1317

DOI

10.1007/s00145-020-09347-y

Publication Date

7-1-2020

This document is currently not available here.

Share

COinS