Selected Areas in Cryptography

Recently, we showed how to strengthen block ciphers by decorrelation techniques. In particular, we proposed two practical block ciphers, one based on the GF(2)-arithmetics, the other based on the x mod p mod 2 primitive with a prime p = 2(1 + δ). In this paper we show how to achieve similar decorrelation with a prime p = 2(1 − δ). For this we have to change the choice of the norm in the decorrelation theory and replace the L∞ norm by the L2 norm. We propose a new practical block cipher which is provably resistant against differential and linear cryptanalysis. At the STACS’98 conference, the author of the present paper presented the technique of decorrelation which enables to strengthen block ciphers in order to make them provably resistant against the basic differential and linear cryptanalysis [13]. So far, this analysis which is based on Carter and Wegman’s paradigm of universal functions [3,17], has been used with the L∞-associated matrix norm in order to propose two new practical block cipher families which are provably resistant against those cryptanalysis: COCONUT98 and PEANUT98. This technique has been shown to enable to propose real-life encryption algorithms as shown by the Advanced Encryption Standard submission [5] and related implementation evaluations on smart cards [9]. In this paper we present some earlier results based on the L2 norm in order to make a new practical block cipher PEANUT97.

[1]  Sanjoy Paul,et al.  Anonymous credit cards , 1994, CCS '94.

[2]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[3]  Douglas R. Stinson,et al.  On Some Methods for Unconditionally Secure Key Distribution and Broadcast Encryption , 1997, Des. Codes Cryptogr..

[4]  Ronald L. Rivest,et al.  The RC4 encryption algorithm , 1992 .

[5]  Jessica Nicola Staddon,et al.  A combinatorial study of communication, storage and traceability in broadcast encryption systems , 1997 .

[6]  David Naccache,et al.  On blind signatures and perfect crimes , 1992, Comput. Secur..

[7]  Jovan Dj. Golic,et al.  Linear Statistical Weakness of Alleged RC4 Keystream Generator , 1997, EUROCRYPT.

[8]  Birgit Pfitzmann,et al.  Trials of Traced Traitors , 1996, Information Hiding.

[9]  Jan Camenisch,et al.  Fair Blind Signatures , 1995, EUROCRYPT.

[10]  A. Beimel,et al.  Lower bounds for monotone span programs , 2005, computational complexity.

[11]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[12]  Douglas R. Stinson,et al.  Some New Results on Key Distribution Patterns and Broadcast Encryption , 1998, Des. Codes Cryptogr..

[13]  Stafford E. Tavares,et al.  Cryptanalysis of RC4-like Ciphers , 1998, Selected Areas in Cryptography.

[14]  Christopher Allen,et al.  The TLS Protocol Version 1.0 , 1999, RFC.

[15]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[16]  Bjorn Markus Jakobsson,et al.  Privacy vs. authenticity , 1998 .