Skip to main content

On Provable Security for Conventional Cryptography

  • Conference paper
Information Security and Cryptology - ICISC’99 (ICISC 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1787))

Included in the following conference series:

Abstract

Many previous results on the provable security of conventional cryptography have been published so far. We provide here handy tools based on Decorrelation Theory for dealing with them and we show how to make their proof easier. As an illustration we survey a few of these results and we (im)prove some by our technique.

This paper covers results on pseudorandomness of some block cipher constructions and on message authentication code constructions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. An, J.H., Bellare, M.: Constructing VIL-MACs from FIL-MACs: Message Authentication under Weakened Assumptions. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 252–269. Springer, Heidelberg (1999)

    Google Scholar 

  2. Baudron, O., Gilbert, H., Granboulan, L., Handschuh, H., Harley, R., Joux, A., Nguyen, P., Noilhan, F., Pointcheval, D., Pornin, T., Poupard, G., Stern, J., Vaudenay, S.: DFC Update. In: Proceedings from the Second Advanced Encryption Standard Candidate Conference, National Institute of Standards and Technology (NIST) (March 1999)

    Google Scholar 

  3. Bellare, M., Rogaway, P.: On the Construction of Variable-Input-Length Ciphers. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 231–244. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  4. Bellare, M., Kilian, J., Rogaway, P.: The Security of Cipher Block Chaining. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 341–358. Springer, Heidelberg (1994)

    Google Scholar 

  5. Feistel, H.: Cryptography and Computer Privacy. Scientific American 228, 15–23 (1973)

    Article  Google Scholar 

  6. Gilbert, H., Girault, M., Hoogvorst, P., Noilhan, F., Pornin, T., Poupard, G., Stern, J., Vaudenay, S.: Decorrelated Fast Cipher: an AES Candidate (Extended Abstract.). In: Proceedings from the First Advanced Encryption Standard Candidate Conference, National Institute of Standards and Technology, NIST (August 1998)

    Google Scholar 

  7. Gilbert, H., Girault, M., Hoogvorst, P., Noilhan, F., Pornin, T., Poupard, G., Stern, J., Vaudenay, S.: Decorrelated Fast Cipher: an AES Candidate. Submitted to the Advanced Encryption Standard process. CD-ROM AES CD-1: Documentation, National Institute of Standards and Technology (NIST) (August 1998)

    Google Scholar 

  8. Luby, M., Rackoff, C.: How to Construct Pseudorandom Permutations from Pseudorandom Functions. SIAM Journal on Computing 17, 373–386 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  9. Lucks, S.: Faster Luby–Rackoff Ciphers. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 189–203. Springer, Heidelberg (1996)

    Google Scholar 

  10. Maurer, U.M.: A Simplified and Generalized Treatment of Luby Rackoff Pseudorandom permutation generators. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 239–255. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  11. Maurer, U.M.: Information-Theoretic Cryptography. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 47–64. Springer, Heidelberg (1999)

    Google Scholar 

  12. Naor, M., Reingold, O.: On the Construction of Pseudorandom Permutations: Luby Rackoff Revisited. Journal of Cryptology 66, 29–66 (1999)

    Article  MathSciNet  Google Scholar 

  13. Patarin, J.: Etude des Générateurs de Permutations Basés sur le Schéma du D.E.S. Thèse de Doctorat de l’Université de Paris 6 (1991)

    Google Scholar 

  14. Patarin, J.: How to Construct Pseudorandom and Super Pseudorandom Permutations from One Single Pseudorandom Function. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 256–266. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  15. Patarin, J.: About Feistel Schemes with Six (or More) Rounds. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 103–121. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  16. Pieprzyk, J.: How to Construct Pseudorandom Permutations from a Single Pseudorandom Functions. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 140–150. Springer, Heidelberg (1991)

    Google Scholar 

  17. Sugita, M.: Pseudorandomness of Block Ciphers with Recursive Structures. Technical Report of IEICE. ISEC97–9

    Google Scholar 

  18. Vaudenay, S.: Provable Security for Block Ciphers by Decorrelation. In: Meinel, C., Morvan, M. (eds.) STACS 1998. LNCS, vol. 1373, pp. 249–275. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  19. Vaudenay, S.: Provable Security for Block Ciphers by Decorrelation (Full Paper). Technical report LIENS-98-8, Ecole Normale Supérieure (1998), ftp://ftp.ens.fr/pub/reports/liens/liens-98-8.A4.ps.Z

  20. Vaudenay, S.: Feistel Ciphers with L2-Decorrelation. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 1–14. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  21. Vaudenay, S.: The Decorrelation Technique Home-Page, http://www.dmi.ens.fr/~vaudenay/decorrelation.html

  22. Vaudenay, S.: Vers une Théorie du Chiffrement Symétrique. Dissertation for the diploma of habilitation to supervise research from the University of Paris 7, Technical Report LIENS-98-15 of the Laboratoire d’Informatique de l’Ecole Normale Supérieure (1998)

    Google Scholar 

  23. Vaudenay, S.: Resistance Against General Iterated Attacks. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 255–271. Springer, Heidelberg (1999)

    Google Scholar 

  24. Vaudenay, S.: On the Lai-Massey Scheme. Technical report LIENS-99-3, Ecole Normale Supérieure (1999); To appear in Lam, K.-Y., Okamoto, E., Xing, C. (eds.): ASIACRYPT 1999. LNCS, vol. 1716, pp. 8–19. Springer, Heidelberg (1999)

    Google Scholar 

  25. Vaudenay, S.: Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness. Technical report LIENS-99-2, Ecole Normale Supérieure (1999); To appear in Heys, H.M., Adams, C.M. (eds.): SAC 1999. LNCS, vol. 1758, p. 49. Springer, Heidelberg (2000), ftp://ftp.ens.fr/pub/reports/liens/liens-99-2.A4.ps.Z

  26. Vaudenay, S.: Security of CBC-MAC (submitted)

    Google Scholar 

  27. Zheng, Y., Matsumoto, T., Imai, H.: On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 461–480. Springer, Heidelberg (1990)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Vaudenay, S. (2000). On Provable Security for Conventional Cryptography. In: Song, J. (eds) Information Security and Cryptology - ICISC’99. ICISC 1999. Lecture Notes in Computer Science, vol 1787. Springer, Berlin, Heidelberg. https://doi.org/10.1007/10719994_1

Download citation

  • DOI: https://doi.org/10.1007/10719994_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67380-4

  • Online ISBN: 978-3-540-45568-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics