LOW BOUND Pr[X = τ]/Pr[Y = τ] WHEN τ ∈ T
good
.
When τ ∈ T
good
, all pairs in τ are distinct. In X,
τ mainly records the randomly chosen secret key as
well as the total (q + σ + r) fresh calls to P (or P
±
) ,
that is
Pr[X = τ] =
1
2
k
·
1
2
n
q+σ+r
(2
n
−q −σ −r)!
, (9)
while in Y , τ records the dummy key, q distinct
randomly-chosen L
i
s, σ blocks of random bits and r
calls to P
±
, that is
Pr[Y = τ] =
1
2
k
·
1
2
n
q
·
1
2
nσ
·
1
2
n
r
(2
n
−r)!
. (10)
Obviously, according to (9) (10), when τ ∈ T
good
,
Pr[X = τ] > Pr [Y = τ].
According to Lemma 1, (6), (8),
Adv
Φ
⊕
−ind−bw−cpa
PCBC
(q,r) (11)
≤
qr
2
k
+
σ(σ −1) + qr + 2σ(q + r)
2
n
.
By so far, Theorem 1 is proved.
5 CONCLUSION
In this paper, we study how to provide confidential
protection with a single cryptographic permutation,
and propose 4 practical encryption schemes - PCBC,
POFB, PCFB and PCTR, by adding two simple kinds
of operations - XOR and the finite multiplication.
And we prove that, when using a non-repeated nonce,
these 4 permutation-based encryption schemes are in-
distinguishable from the random function against the
blockwise adaptive chosen plaintext attack in the Φ
⊕
-
related-key setting. Meanwhile they are more effi-
cient than the Sponge construction.
ACKNOWLEDGEMENTS
The work of this paper is supported by the Funda-
mental Theory and Cutting Edge Technology Rese-
arch Program of Institute of Information Engineering,
CAS (Grant No. Y7Z0251103), and the National Na-
tural Science Foundation of China (Grants 61472415,
61732021, 61772519).
REFERENCES
Albrecht, M. R., Farshim, P., Paterson, K. G., and Watson,
G. J. (2011). On cipher-dependent related-key attacks
in the ideal-cipher model. In FSE’11, Fast Software
Encryption - 18th International Workshop. Springer.
Alkassar, A., Geraldy, A., Pfitzmann, B., and Sadeghi, A.
(2001). Optimized self-synchronizing mode of opera-
tion. In FSE’01, Fast Software Encryption - 8th Inter-
national Workshop. Springer.
Andreeva, E., Bilgin, B., Bogdanov, A., Luykx, A., Mendel,
F., Mennink, B., Mouha, N., Wang, Q., and Yasuda, K.
(2014). PRIMATEs v1. Submission to the CAESAR
competition.
Aumasson, J., Henzen, L., Meier, W., and Naya-Plasencia,
M. (2013). Quark: A lightweight hash. J. Cryptology.
Bard, G. V. (2004). The vulnerability of SSL to chosen
plaintext attack. IACR Cryptology ePrint Archive.
Bard, G. V. (2006). A challenging but feasible blockwise-
adaptive chosen-plaintext attack on SSL. In SE-
CRYPT’06, Proceedings of the International Confe-
rence on Security and Cryptography. INSTICC Press.
Bard, G. V. (2007). Blockwise-adaptive chosen-plaintext
attack and online modes of encryption. In IMACC’07,
Cryptography and Coding - 11th IMA International
Conference. Springer.
Bellare, M., Desai, A., Jokipii, E., and Rogaway, P. (1997).
A concrete security treatment of symmetric encryp-
tion. In FOCS’97, 38th Annual Symposium on Foun-
dations of Computer Science. IEEE Computer So-
ciety.
Bellare, M. and Kohno, T. (2003). A theoretical treatment
of related-key attacks: RKA-PRPs, RKA-PRFs, and
applications. In EUROCRYPT’03, International Con-
ference on the Theory and Applications of Crypto-
graphic Techniques. Springer.
Bellare, M., Kohno, T., and Namprempre, C. (2002). Au-
thenticated encryption in SSH: provably fixing the
SSH binary packet protocol. In CCS’02, Proceedings
of the 9th ACM Conference on Computer and Com-
munications Security. ACM.
Bernstein, D. J. (2008). The Salsa20 family of stream cip-
hers. In New Stream Cipher Designs - The eSTREAM
Finalists. Springer.
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G., and
Van Keer, R. (2014). CAESAR submission: Ketje v1.
CAESAR First Round Submission, March.
Biham, E. (1993). New types of cryptanalytic attacks using
related keys (extended abstract). In EUROCRYPT’93,
Workshop on the Theory and Application of of Cryp-
tographic Techniques.
Biryukov, A. and Khovratovich, D. (2009). Related-key
cryptanalysis of the full AES-192 and AES-256. In
ASIACRYPT’09, 15th International Conference on the
Theory and Application of Cryptology and Informa-
tion Security. Springer.
Biryukov, A. and Khovratovich, D. (2014). PAEQ: paral-
lelizable permutation-based authenticated encryption.
In ISC’14, Information Security - 17th International
Conference. Springer.
Biryukov, A., Khovratovich, D., and Nikolic, I. (2009). Dis-
tinguisher and related-key attack on the full AES-256.
In CRYPTO’09, 29th Annual International Crypto-
logy Conference. Springer.
Bogdanov, A., Knezevic, M., Leander, G., Toz, D., Va-
rici, K., and Verbauwhede, I. (2011). SPONGENT:
Encryption Schemes based on a Single Permutation: PCBC, POFB, PCFB and PCTR
459