@article{MVK_2019_10_2_a2,
author = {L. R. Ahmetzyanova and E. K. Alekseev and G. K. Sedov and E. S. Smyshlyaeva and S. V. Smyshlyaev},
title = {Practical significance of security bounds for standardized internally re-keyed block cipher modes},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {31--46},
year = {2019},
volume = {10},
number = {2},
language = {en},
url = {http://geodesic.mathdoc.fr/item/MVK_2019_10_2_a2/}
}
TY - JOUR AU - L. R. Ahmetzyanova AU - E. K. Alekseev AU - G. K. Sedov AU - E. S. Smyshlyaeva AU - S. V. Smyshlyaev TI - Practical significance of security bounds for standardized internally re-keyed block cipher modes JO - Matematičeskie voprosy kriptografii PY - 2019 SP - 31 EP - 46 VL - 10 IS - 2 UR - http://geodesic.mathdoc.fr/item/MVK_2019_10_2_a2/ LA - en ID - MVK_2019_10_2_a2 ER -
%0 Journal Article %A L. R. Ahmetzyanova %A E. K. Alekseev %A G. K. Sedov %A E. S. Smyshlyaeva %A S. V. Smyshlyaev %T Practical significance of security bounds for standardized internally re-keyed block cipher modes %J Matematičeskie voprosy kriptografii %D 2019 %P 31-46 %V 10 %N 2 %U http://geodesic.mathdoc.fr/item/MVK_2019_10_2_a2/ %G en %F MVK_2019_10_2_a2
L. R. Ahmetzyanova; E. K. Alekseev; G. K. Sedov; E. S. Smyshlyaeva; S. V. Smyshlyaev. Practical significance of security bounds for standardized internally re-keyed block cipher modes. Matematičeskie voprosy kriptografii, Tome 10 (2019) no. 2, pp. 31-46. http://geodesic.mathdoc.fr/item/MVK_2019_10_2_a2/
[1] Information processing systems. Cryptographic protection. Technical specification for the use of GOST 28147-89 for attachments encryptions in the IPSEC ESP protocol, Technical specification, Federal Agency for Technical Regulation and Metrology (ROSSTANDART), M., 2013 (in Russian)
[2] Information technology. Cryptographic protection of information. Using algorithms GOST 28147-89, GOST R 34.11 and GOST R 34.10 in cryptographic messages of the CMS format, Recommendations for standardization, Federal Agency for Technical Regulation and Metrology (ROSSTANDART), M., 2014 (in Russian)
[3] Information technology. Cryptographic protection of information. Using ciphersuites based on GOST 28147-89 for Transport Layer Security (TLS), Recommendations for standardization, Federal Agency for Technical Regulation and Metrology (ROSSTANDART), M., 2014 (in Russian)
[4] M. Bellare, M. Abdalla, “Increasing the lifetime of a key: A comparative analysis of the security of re-keying techniques”, ASIACRYPT 2000, Lect. Notes Comput. Sci., 1976, 2000, 546–559 | DOI | MR | Zbl
[5] L. Ahmetzyanova, E. Alekseev, I. Oshkin, S. Smyshlyaev, L. Sonina, “On the properties of the CTR encryption mode of the Magma and Kuznyechik block ciphers with re-keying method based on CryptoPro Key Meshing”, Matematicheskie Voprosy Kriptografii, 8:2 (2017), 39–50 | DOI | MR
[6] L. Ahmetzyanova, E. Alekseev, S. Smyshlyaev, Security bound for CTR-ACPKM internally re-keyed encryption mode, Report 2018/950, , IACR ePrint Archive, 2018 http://eprint.iacr.org/2018/950
[7] L. Ahmetzyanova, E. Alekseev, I. Oshkin, S. Smyshlyaev, Increasing the lifetime of symmetric keys for the GCM mode by internal re-keying, Report 2017/697, , IACR ePrint Archive, 2017 http://eprint.iacr.org/2017/697
[8] M. Bellare, D. J. Bernstein, S. Tessaro, Hash-function based PRFs: Amac and its multi-user security, Report 2016/142, , IACR ePrint Archive, 2016 http://eprint.iacr.org/2016/142 | MR
[9] M. Bellare, P. Rogaway, Introduction to modern cryptography, , 2005 http://freetechbooks.com/introduction-to-modern-cryptography-t363.html
[10] M. Bellare, “Practice-oriented provable-security”, EEF School 1998, Lect. Notes Comput. Sci., 1561, 1999, 1–15 | DOI | Zbl
[11] E. Biham, A. Shamir, “Differential cryptanalysis of DES-like cryptosystems”, CRYPTO 1990, Lect. Notes Comput. Sci., 537, 1991, 2–21 | MR | Zbl
[12] D. Chang, M. Nandi, A short proof of the PRP/PRF switching lemma, Report 2008/078, , IACR ePrint Archive, 2008 http://eprint.iacr.org/2008/078
[13] I. Damgård, “A “proof-reading” of some issues in cryptography”, ICALP 2007, Lect. Notes Comput. Sci., 4596, 2007, 2–11 | DOI | Zbl
[14] S. Dziembowski, S. Faust, G. Herold, A. Journault, D. Masny, F. X. Standaert, Towards sound fresh re-keying with hard (physical) learning problems, Report 2016/573, , IACR ePrint Archive, 2016 http://eprint.iacr.org/2016/573 | MR
[15] O. Goldreich, On post-modern cryptography, Report 2006/461, , IACR ePrint Archive, 2006 http://eprint.iacr.org/2006/461 | MR
[16] T. Iwata, K. Kurosawa, “Stronger security bounds for OMAC, TMAC, and XCBC”, INDOCRYPT 2003, Lect. Notes Comput. Sci., 2904, 2003, 402–415 | DOI | MR | Zbl
[17] N. Koblitz, A. J. Menezes, “Another look at “provable security””, J. Cryptology, 20:1 (2007), 3–37 | DOI | MR | Zbl
[18] A. Luykx, B. Mennink, K. G. Paterson, Analyzing multi-key security degradation, Report 2017/435, , IACR ePrint Archive, 2017 http://eprint.iacr.org/2017/435 | MR
[19] M. Matsui, “Linear cryptanalysis method for DES cipher”, EUROCRYPT 1993, Lect. Notes Comput. Sci., 765, 1994, 402–415
[20] P. Q. Nguyen, “Cryptanalysis vs. provable security”, Inscrypt 2011, Lect. Notes Comput. Sci., 7537, 2012, 22–23 | DOI | Zbl
[21] C. Ramsay, J. Lohuis, TEMPEST attacks against AES. Covertly stealing keys for 200euro, , 2017 https://www.fox-it.com/nl/wp-content/uploads/sites/12/Tempest_attacks_against_AES.pdf
[22] P. Rogaway, “Nonce-based symmetric encryption”, FSE 2004, Lect. Notes Comput. Sci., 3017, 2004, 348–358 | DOI
[23] S. Smyshlyaev, Re-keying mechanisms for symmetric keys draft-irtf-cfrg-re-keying-13, Internet-Draft (Work in Progress), Internet Engineering Task Force (IETF), January 2018 http://tools.ietf.org/html/draft-irtf-cfrg-re-keying-13