TY - JOUR AU - Guo, Zhiyuan AU - Wu, Wenling AU - Liu, Renzhang AU - Zhang, Liting PY - 2017/02/03 Y2 - 2024/03/28 TI - Multi-key Analysis of Tweakable Even-Mansour with Applications to Minalpher and OPP JF - IACR Transactions on Symmetric Cryptology JA - ToSC VL - 2016 IS - 2 SE - Articles DO - 10.13154/tosc.v2016.i2.288-306 UR - https://tosc.iacr.org/index.php/ToSC/article/view/575 SP - 288-306 AB - The tweakable Even-Mansour construction generalizes the conventional Even-Mansour scheme through replacing round keys by strings derived from a master key and a tweak. Besides providing plenty of inherent variability, such a design builds a tweakable block cipher from some lower level primitive. In the present paper, we evaluate the multi-key security of TEM-1, one of the most commonly used one-round tweakable Even-Mansour schemes (formally introduced at CRYPTO 2015), which is constructed from a single <em>n</em>-bit permutation <em>P</em> and a function <em>f</em>(<em>k</em>, <em>t</em>) linear in k from some tweak space to {0, 1} <sup><em>n</em></sup>. Based on giant component theorem in random graph theory, we propose a collision-based multi-key attack on TEM-1 in the known-plaintext setting. Furthermore, inspired by the methodology of Fouque et al. presented at ASIACRYPT 2014, we devise a novel way of detecting collisions and eventually obtain a memory-efficient multi-key attack in the adaptive chosen-plaintext setting. As important applications, we utilize our techniques to analyze the authenticated encryption algorithms Minalpher (a second-round candidate of CAESAR) and OPP (proposed at EUROCRYPT 2016) in the multi-key setting. We describe knownplaintext attacks on Minalpher and OPP without nonce misuse, which enable us to recover almost all O(<sup><em>2n/3</em></sup>) independent masks by making O(<sup><em>2n/3</em></sup>) queries per key and costing O(2<sup><em>2n/3</em></sup>) memory overall. After defining appropriate iterated functions and accordingly changing the mode of creating chains, we improve the basic blockwiseadaptive chosen-plaintext attack to make it also applicable for the nonce-respecting setting. While our attacks do not contradict the security proofs of Minalpher and OPP in the classical setting, nor pose an immediate threat to their uses, our results demonstrate their security margins in the multi-user setting should be carefully considered. We emphasize this is the very first third-party analysis on Minalpher and OPP. ER -