Encrypted davies-meyer and its dual: Towards optimal security using mirror theory
Abstract At CRYPTO 2016, Cogliati and Seurin introduced the Encrypted Davies-Meyer
construction, p_2 (p_1 (x) ⊕ x) for two n-bit permutations p_1, p_2, and proved security up to …
construction, p_2 (p_1 (x) ⊕ x) for two n-bit permutations p_1, p_2, and proved security up to …
Understanding the duplex and its security
B Mennink - Cryptology ePrint Archive, 2022 - eprint.iacr.org
At SAC 2011, Bertoni et al. introduced the keyed duplex construction as a tool to build
permutation based authenticated encryption schemes. The construction was generalized to …
permutation based authenticated encryption schemes. The construction was generalized to …
How to build pseudorandom functions from public random permutations
Pseudorandom functions are traditionally built upon block ciphers, but with the trend of
permutation based cryptography, it is a natural question to investigate the design of …
permutation based cryptography, it is a natural question to investigate the design of …
Analyzing multi-key security degradation
The multi-key, or multi-user, setting challenges cryptographic algorithms to maintain high
levels of security when used with many different keys, by many different users. Its …
levels of security when used with many different keys, by many different users. Its …
Improved multi-user security using the squared-ratio method
Proving security bounds in contexts with a large number of users is one of the central
problems in symmetric-key cryptography today. This paper introduces a new method for …
problems in symmetric-key cryptography today. This paper introduces a new method for …
Revisiting the indifferentiability of the sum of permutations
The sum of two n-bit pseudorandom permutations is known to behave like a pseudorandom
function with n bits of security. A recent line of research has investigated the security of two …
function with n bits of security. A recent line of research has investigated the security of two …
Expected-time cryptography: generic techniques and applications to concrete soundness
This paper studies concrete security with respect to expected-time adversaries. Our first
contribution is a set of generic tools to obtain tight bounds on the advantage of an adversary …
contribution is a set of generic tools to obtain tight bounds on the advantage of an adversary …
Permutation based EDM: an inverse free BBB secure PRF
In CRYPTO 2019, Chen et al. have initiated an interesting research direction in designing
PRF based on public permutations. They have proposed two beyond the birthday bound …
PRF based on public permutations. They have proposed two beyond the birthday bound …
Proof of Mirror Theory for ξmax = 2
In ICISC-05, and in the ePrint 2010/287, Patarin claimed a lower bound on the number of
tuples of-bit strings satisfying for such that, are distinct and. This result is known as Mirror …
tuples of-bit strings satisfying for such that, are distinct and. This result is known as Mirror …
The summation-truncation hybrid: reusing discarded bits for free
A Gunsing, B Mennink - Annual International Cryptology Conference, 2020 - Springer
A well-established PRP-to-PRF conversion design is truncation: one evaluates an n-bit
pseudorandom permutation on a certain input, and truncates the result to a bits. The …
pseudorandom permutation on a certain input, and truncates the result to a bits. The …