eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2007/350

On Tweaking Luby-Rackoff Blockciphers

David Goldenberg, Susan Hohenberger, Moses Liskov, Elizabeth Crump Schwartz, and Hakan Seyalioglu

Abstract

Tweakable blockciphers, first formalized by Liskov, Rivest, and Wagner, are blockciphers with an additional input, the tweak, which allows for variability. An open problem proposed by Liskov et al. is how to construct tweakable blockciphers without using a pre-existing blockcipher. This problem has yet to receive any significant study. There are many natural questions in this area: is it significantly more effcient to incorporate a tweak directly? How do direct constructions compare to existing techniques? Are these direct constructions optimal and for what levels of security? How large of a tweak can be securely added? In this work, we address these questions for Luby-Rackoff blockciphers. We show that tweakable blockciphers can be created directly from Feistel ciphers, and in some cases show that direct constructions of tweakable blockciphers are more e±cient than previously known constructions.

Metadata
Available format(s)
PS
Category
Secret-key cryptography
Publication info
Published elsewhere. Full version of paper in Asiacrypt 2007.
Keywords
block ciphers
Contact author(s)
mliskov @ cs wm edu
History
2007-09-06: received
Short URL
https://ia.cr/2007/350
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/350,
      author = {David Goldenberg and Susan Hohenberger and Moses Liskov and Elizabeth Crump Schwartz and Hakan Seyalioglu},
      title = {On Tweaking Luby-Rackoff Blockciphers},
      howpublished = {Cryptology ePrint Archive, Paper 2007/350},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/350}},
      url = {https://eprint.iacr.org/2007/350}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.