TNT : how to tweak a block cipher
In this paper, we propose Tweak-aNd-Tweak ( for short) mode, which builds a tweakable block cipher from three independent block ciphers. handles the tweak input by simply XOR-ing the unmodified tweak into the internal state of block ciphers twice. Due to its simplicity, can also be viewed as a...
Saved in:
Main Authors: | , , , |
---|---|
Other Authors: | |
Format: | Conference or Workshop Item |
Language: | English |
Published: |
2020
|
Subjects: | |
Online Access: | https://hdl.handle.net/10356/141805 |
Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
Institution: | Nanyang Technological University |
Language: | English |
id |
sg-ntu-dr.10356-141805 |
---|---|
record_format |
dspace |
spelling |
sg-ntu-dr.10356-1418052023-02-28T19:17:37Z TNT : how to tweak a block cipher Bao, Zhenzhen Guo, Chun Guo, Jian Song, Ling School of Physical and Mathematical Sciences 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2020) Science::Mathematics Cryptography AES In this paper, we propose Tweak-aNd-Tweak ( for short) mode, which builds a tweakable block cipher from three independent block ciphers. handles the tweak input by simply XOR-ing the unmodified tweak into the internal state of block ciphers twice. Due to its simplicity, can also be viewed as a way of turning a block cipher into a tweakable block cipher by dividing the block cipher into three chunks, and adding the tweak at the two cutting points only. is proven to be of beyond-birthday-bound 22 /3 security, under the assumption that the three chunks are independent secure n-bit SPRPs. It clearly brings minimum possible overhead to both software and hardware implementations. To demonstrate this, an instantiation named TNT-AES with 6, 6, 6 rounds of AES as the underlying block ciphers is proposed. Besides the inherent proven security bound and tweak-independent rekeying feature of the mode, the performance of TNT-AES is comparable with all existing TBCs designed through modular methods. NRF (Natl Research Foundation, S’pore) MOE (Min. of Education, S’pore) Accepted version 2020-06-11T01:02:38Z 2020-06-11T01:02:38Z 2020 Conference Paper Bao, Z., Guo, C., Guo, J., & Song, L. (2020). TNT : how to tweak a block cipher. Proceedings of 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2020), 641-673. doi:10.1007/978-3-030-45724-2_22 978-3-030-45723-5 https://hdl.handle.net/10356/141805 10.1007/978-3-030-45724-2_22 641 673 en © 2020 International Association for Cryptologic Research. All rights reserved. This paper was published by Springer in Proceedings of 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2020) and is made available with permission of International Association for Cryptologic Research. application/pdf |
institution |
Nanyang Technological University |
building |
NTU Library |
continent |
Asia |
country |
Singapore Singapore |
content_provider |
NTU Library |
collection |
DR-NTU |
language |
English |
topic |
Science::Mathematics Cryptography AES |
spellingShingle |
Science::Mathematics Cryptography AES Bao, Zhenzhen Guo, Chun Guo, Jian Song, Ling TNT : how to tweak a block cipher |
description |
In this paper, we propose Tweak-aNd-Tweak ( for short) mode, which builds a tweakable block cipher from three independent block ciphers. handles the tweak input by simply XOR-ing the unmodified tweak into the internal state of block ciphers twice. Due to its simplicity, can also be viewed as a way of turning a block cipher into a tweakable block cipher by dividing the block cipher into three chunks, and adding the tweak at the two cutting points only. is proven to be of beyond-birthday-bound 22 /3 security, under the assumption that the three chunks are independent secure n-bit SPRPs. It clearly brings minimum possible overhead to both software and hardware implementations. To demonstrate this, an instantiation named TNT-AES with 6, 6, 6 rounds of AES as the underlying block ciphers is proposed. Besides the inherent proven security bound and tweak-independent rekeying feature of the mode, the performance of TNT-AES is comparable with all existing TBCs designed through modular methods. |
author2 |
School of Physical and Mathematical Sciences |
author_facet |
School of Physical and Mathematical Sciences Bao, Zhenzhen Guo, Chun Guo, Jian Song, Ling |
format |
Conference or Workshop Item |
author |
Bao, Zhenzhen Guo, Chun Guo, Jian Song, Ling |
author_sort |
Bao, Zhenzhen |
title |
TNT : how to tweak a block cipher |
title_short |
TNT : how to tweak a block cipher |
title_full |
TNT : how to tweak a block cipher |
title_fullStr |
TNT : how to tweak a block cipher |
title_full_unstemmed |
TNT : how to tweak a block cipher |
title_sort |
tnt : how to tweak a block cipher |
publishDate |
2020 |
url |
https://hdl.handle.net/10356/141805 |
_version_ |
1759855713628192768 |