@article{Kim_Lee_Lee_2020, title={Forking Tweakable Even-Mansour Ciphers}, volume={2020}, url={https://tosc.iacr.org/index.php/ToSC/article/view/8748}, DOI={10.46586/tosc.v2020.i4.71-87}, abstractNote={<p>A forkcipher is a keyed, tweakable function mapping an <em>n</em>-bit input to a 2<em>n</em>bit output, which is equivalent to concatenating two outputs from two permutations. A forkcipher can be a useful primitive to design authenticated encryption schemes for short messages. A forkcipher is typically designed within the <em>iterate-fork-iterate</em> (IFI) paradigm, while the provable security of such a construction has not been widely explored.<br>In this paper, we propose a method of constructing a forkcipher using public permutations as its building primitives. It can be seen as applying the IFI paradigm to the tweakable Even-Mansour ciphers. So our construction is dubbed the <em>forked tweakable Even-Mansour</em> (FTEM) cipher. Our main result is to prove that a (1, 1)-round FTEM cipher (applying a single-round TEM to a plaintext, followed by two independent copies of a single-round TEM) is secure up to 2 <sup>2<em>n</em>/3</sup> queries in the ideal permutation model.</p>}, number={4}, journal={IACR Transactions on Symmetric Cryptology}, author={Kim, Hwigyeom and Lee, Yeongmin and Lee, Jooyoung}, year={2020}, month={Dec.}, pages={71–87} }