IMPROVING THE ROUND COMPLEXITY OF IDEAL-CIPHER CONSTRUCTIONS

dc.contributor.advisorKatz, Jonathanen_US
dc.contributor.authorThiruvengadam, Aishwaryaen_US
dc.contributor.departmentComputer Scienceen_US
dc.contributor.publisherDigital Repository at the University of Marylanden_US
dc.contributor.publisherUniversity of Maryland (College Park, Md.)en_US
dc.date.accessioned2017-09-14T05:47:14Z
dc.date.available2017-09-14T05:47:14Z
dc.date.issued2017en_US
dc.description.abstractBlock ciphers are an essential ingredient of modern cryptography. They are widely used as building blocks in many cryptographic constructions such as encryption schemes, hash functions etc. The security of block ciphers is not currently known to reduce to well-studied, easily formulated, computational problems. Nevertheless, modern block-cipher constructions are far from ad-hoc, and a strong theory for their design has been developed. Two classical paradigms for block cipher design are the Feistel network and the key-alternating cipher (which is encompassed by the popular substitution-permutation network). Both of these paradigms that are iterated structures that involve applications of random-looking functions/permutations over many rounds. An important area of research is to understand the provable security guarantees offered by these classical design paradigms for block cipher constructions. This can be done using a security notion called indifferentiability which formalizes what it means for a block cipher to be ideal. In particular, this notion allows us to assert the structural robustness of a block cipher design. In this thesis, we apply the indifferentiability notion to the two classical paradigms mentioned above and improve upon the previously known round complexity in both cases. Specifically, we make the following two contributions: (1) We show that a 10-round Feistel network behaves as an ideal block cipher when the keyed round functions are built using a random oracle. (2) We show that a 5-round key-alternating cipher (also known as the iterated Even-Mansour construction) with identical round keys behaves as an ideal block cipher when the round permutations are independent, public random permutations.en_US
dc.identifierhttps://doi.org/10.13016/M2ZC7RV3J
dc.identifier.urihttp://hdl.handle.net/1903/20009
dc.language.isoenen_US
dc.subject.pqcontrolledComputer scienceen_US
dc.subject.pquncontrolledblock ciphersen_US
dc.subject.pquncontrolledcryptographyen_US
dc.subject.pquncontrolledeven-mansouren_US
dc.subject.pquncontrolledfeistel networksen_US
dc.subject.pquncontrolledindifferentiabilityen_US
dc.subject.pquncontrolledsymmetric-keyen_US
dc.titleIMPROVING THE ROUND COMPLEXITY OF IDEAL-CIPHER CONSTRUCTIONSen_US
dc.typeDissertationen_US

Files

Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
Thiruvengadam_umd_0117E_18402.pdf
Size:
1.06 MB
Format:
Adobe Portable Document Format