Skip to main content

2024 | OriginalPaper | Buchkapitel

The Exact Multi-user Security of 2-Key Triple DES

verfasst von : Yusuke Naito, Yu Sasaki, Takeshi Sugawara

Erschienen in: Topics in Cryptology – CT-RSA 2024

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We study the tight multi-user (mu) security of 2-key triple encryption (2kTE) with its application to 2-key TDES. With an n-bit block and k-bit key primitive block cipher, our new mu lower bound regarding the number of primitive queries is \(2^{\min \{2k,k+n\}}/q\) with \(q\) construction queries, which matches the previous best attacks and is tight. The bound ensures \((112 - \log _2 q)\)-bit security with 2-key TDES, and this can be used to evaluate and predict the security of systems supporting 2-key TDES for legacy use. We finally show that the FX construction does not efficiently improve the mu security with 2kTE, unlike the previous result with 3-key triple encryption appeared in CCS 2022. We show a concrete key-recovery attack with \(O(2^{n+k}/q)\) primitive queries.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The security of the single encryption is k bits by an exhaustive key search.
 
2
[9] is better with \(k<n\), e.g., DES, but it is out of the scope of [11] because \(q = 2^k\).
 
3
This is because in the ideal world, a random permutation and the underlying ideal cipher are independently defined.
 
4
Thus \(X^{(\alpha _1)} = M^{(\nu , \alpha )}\), \(W^{(\alpha _1)} = K_1^{(\nu )}\), and \(W^{(\alpha _2)} = K_2^{(\nu )}\).
 
5
This is because for each \(\nu \in [u]\), \(K_2^{(\nu )}\) is used at only the 2nd round.
 
Literatur
2.
Zurück zum Zitat Barker, E., Mouha, N.: NIST special publication 800-67 rev. 2: recommendation for the triple data encryption algorithm (TDEA) block cipher (2017) Barker, E., Mouha, N.: NIST special publication 800-67 rev. 2: recommendation for the triple data encryption algorithm (TDEA) block cipher (2017)
3.
Zurück zum Zitat Barker, E., Roginsky, A.: NIST special publication 800-131A: transitioning the use of cryptographic algorithms and key lengths (2011) Barker, E., Roginsky, A.: NIST special publication 800-131A: transitioning the use of cryptographic algorithms and key lengths (2011)
4.
Zurück zum Zitat Barker, E., Roginsky, A.: NIST special publication 800-131A revision 2: transitioning the use of cryptographic algorithms and key lengths (2019) Barker, E., Roginsky, A.: NIST special publication 800-131A revision 2: transitioning the use of cryptographic algorithms and key lengths (2019)
6.
Zurück zum Zitat Biham, E.: How to decrypt or even substitute DES-encrypted messages in \(2^{28}\) steps. Inf. Process. Lett. 84(3), 117–124 (2002)MathSciNetCrossRef Biham, E.: How to decrypt or even substitute DES-encrypted messages in \(2^{28}\) steps. Inf. Process. Lett. 84(3), 117–124 (2002)MathSciNetCrossRef
8.
Zurück zum Zitat Degabriele, J.P., Govinden, J., Günther, F., Paterson, K.G.: The security of ChaCha20-Poly1305 in the multi-user setting. In: CCS 2021, pp. 1981–2003 (2021) Degabriele, J.P., Govinden, J., Günther, F., Paterson, K.G.: The security of ChaCha20-Poly1305 in the multi-user setting. In: CCS 2021, pp. 1981–2003 (2021)
9.
Zurück zum Zitat Diffie, W., Hellman, M.E.: Special feature exhaustive cryptanalysis of the NBS data encryption standard. Computer 10(6), 74–84 (1977)CrossRef Diffie, W., Hellman, M.E.: Special feature exhaustive cryptanalysis of the NBS data encryption standard. Computer 10(6), 74–84 (1977)CrossRef
10.
Zurück zum Zitat EMVCo: EMV integrated circuit card specifications for payment systems, book2, security and key management version 4.3 (2011) EMVCo: EMV integrated circuit card specifications for payment systems, book2, security and key management version 4.3 (2011)
11.
Zurück zum Zitat Gazi, P., Lee, J., Seurin, Y., Steinberger, J.P., Tessaro, S.: Relaxing full-codebook security: a refined analysis of key-length extension schemes. In: FSE 2015, vol. 9054, pp. 319–341 (2015) Gazi, P., Lee, J., Seurin, Y., Steinberger, J.P., Tessaro, S.: Relaxing full-codebook security: a refined analysis of key-length extension schemes. In: FSE 2015, vol. 9054, pp. 319–341 (2015)
13.
Zurück zum Zitat Hoang, V.T., Tessaro, S., Thiruvengadam, A.: The multi-user security of GCM, revisited: tight bounds for nonce randomization. In: CCS 2018, pp. 1429–1440 (2018) Hoang, V.T., Tessaro, S., Thiruvengadam, A.: The multi-user security of GCM, revisited: tight bounds for nonce randomization. In: CCS 2018, pp. 1429–1440 (2018)
14.
Zurück zum Zitat ISO: ISO/TR 19038:2005 banking and related financial services—triple DEA—modes of operation—implementation guidelines (2005) ISO: ISO/TR 19038:2005 banking and related financial services—triple DEA—modes of operation—implementation guidelines (2005)
15.
Zurück zum Zitat ISO: ISO/TR 14742:2010 financial services—recommendations on cryptographic algorithms and their use (2010) ISO: ISO/TR 14742:2010 financial services—recommendations on cryptographic algorithms and their use (2010)
16.
Zurück zum Zitat Kilian, J., Rogaway, P.: How to protect DES against exhaustive key search (an analysis of DESX). J. Cryptol. 14(1), 17–35 (2001)MathSciNetCrossRef Kilian, J., Rogaway, P.: How to protect DES against exhaustive key search (an analysis of DESX). J. Cryptol. 14(1), 17–35 (2001)MathSciNetCrossRef
18.
19.
Zurück zum Zitat Naito, Y., Sasaki, Y., Sugawara, T., Yasuda, K.: The multi-user security of triple encryption, revisited: exact security, strengthening, and application to TDES. In: CCS 2022 (2022) Naito, Y., Sasaki, Y., Sugawara, T., Yasuda, K.: The multi-user security of triple encryption, revisited: exact security, strengthening, and application to TDES. In: CCS 2022 (2022)
20.
Zurück zum Zitat NIST: FIPS pub. 46-3: Data encryption standard (1999) NIST: FIPS pub. 46-3: Data encryption standard (1999)
23.
Zurück zum Zitat Rescorla, E.: RFC 8446: the transport layer security (TLS) protocol version 1.3 (2018) Rescorla, E.: RFC 8446: the transport layer security (TLS) protocol version 1.3 (2018)
24.
Zurück zum Zitat Rescorla, E., Tschofenig, H., Modadugu, N.: The datagram transport layer security (DTLS) protocol version 1.3 (2021) Rescorla, E., Tschofenig, H., Modadugu, N.: The datagram transport layer security (DTLS) protocol version 1.3 (2021)
25.
Zurück zum Zitat Thomson, M., Turner, S.: Using TLS to secure QUIC. RFC 9001, 1–52 (2021) Thomson, M., Turner, S.: Using TLS to secure QUIC. RFC 9001, 1–52 (2021)
Metadaten
Titel
The Exact Multi-user Security of 2-Key Triple DES
verfasst von
Yusuke Naito
Yu Sasaki
Takeshi Sugawara
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-58868-6_5

Premium Partner