TY - JOUR
T1 - Slidex attacks on the Even-Mansour encryption scheme
AU - Dunkelman, O.
AU - Keller, N.
AU - Shamir, A.
PY - 2015
Y1 - 2015
N2 - The Even–Mansour cryptosystem was developed in 1991 in an attempt to obtain the simplest possible block cipher, using only one publicly known random permutation and two whitening keys. Its exact security remained open for more than 20 years in the sense that the lower bound proof considered known plaintexts, whereas the best published attack (which is based on differential cryptanalysis) required chosen plaintexts. In this paper, we solve this open problem by introducing the new extended slide attack (abbreviated as slidex) which matches the T=Ω(2 n /D) lower bound on the time T for any number of known plaintexts D. By using this tight security result, we show that a simplified single-key variant of the Even–Mansour scheme has exactly the same security as the original two-key scheme. We then show how to apply variants of the slidex attack to several other cryptosystems, including an Even–Mansour variant which adds rather than XORs its whitening keys, DES protected with decorrelation modules, various flavors of DESX, and a reduced-round version of GOST. In addition, we show how to apply the slidex attack in extreme scenarios in which the cryptanalyst is only given some partial information about the plaintexts, or when he can only use a tiny amount of memory.
AB - The Even–Mansour cryptosystem was developed in 1991 in an attempt to obtain the simplest possible block cipher, using only one publicly known random permutation and two whitening keys. Its exact security remained open for more than 20 years in the sense that the lower bound proof considered known plaintexts, whereas the best published attack (which is based on differential cryptanalysis) required chosen plaintexts. In this paper, we solve this open problem by introducing the new extended slide attack (abbreviated as slidex) which matches the T=Ω(2 n /D) lower bound on the time T for any number of known plaintexts D. By using this tight security result, we show that a simplified single-key variant of the Even–Mansour scheme has exactly the same security as the original two-key scheme. We then show how to apply variants of the slidex attack to several other cryptosystems, including an Even–Mansour variant which adds rather than XORs its whitening keys, DES protected with decorrelation modules, various flavors of DESX, and a reduced-round version of GOST. In addition, we show how to apply the slidex attack in extreme scenarios in which the cryptanalyst is only given some partial information about the plaintexts, or when he can only use a tiny amount of memory.
UR - http://link.springer.com/article/10.1007/s00145-013-9164-7#/page-1
U2 - https://doi.org/https://www.scopus.com/record/display.uri?eid=2-s2.0-84887590258&origin=resultslist&sort=plf-f&src=s&st1=Slidex+attacks+on+the+Even-Mansour+encryption+scheme&sid=f4fcc84b5dd2157a62e522f50b25368a&sot=b&sdt=b&sl=67&s=TITLE-ABS-KEY%28Slidex+attacks+on+the+Even-Mansour+encryption+scheme%29&relpos=1&citeCnt=15&searchTerm=
DO - https://doi.org/https://www.scopus.com/record/display.uri?eid=2-s2.0-84887590258&origin=resultslist&sort=plf-f&src=s&st1=Slidex+attacks+on+the+Even-Mansour+encryption+scheme&sid=f4fcc84b5dd2157a62e522f50b25368a&sot=b&sdt=b&sl=67&s=TITLE-ABS-KEY%28Slidex+attacks+on+the+Even-Mansour+encryption+scheme%29&relpos=1&citeCnt=15&searchTerm=
M3 - Article
SN - 0933-2790
VL - 28
SP - 1
EP - 28
JO - Journal of Cryptology
JF - Journal of Cryptology
IS - 1
ER -