Characteristics of distinguishing attacks on 3 and 4 rounds of the Luby - Rackoff scheme in independent permutations model | Prikladnaya Diskretnaya Matematika - Applied Discrete Mathematics. 2025. № 69. DOI: 10.17223/20710410/69/4

We calculate the means of Patarin statistics that are used in distinguishing CPA-attacks on 3 and 4 rounds of the Luby - Rackoff scheme. We study a model of independent permutations and make two queries for each. In this model, we find estimates of error probabilities and explicit expressions for the data complexities of attacks based on similar statistics. In case of 4 rounds and block lengths 16-52 we have got empirical error probabilities in the model of independent permutations and in the model of queries for a single permutation.
Download file
Counter downloads: 1
  • Title Characteristics of distinguishing attacks on 3 and 4 rounds of the Luby - Rackoff scheme in independent permutations model
  • Headline Characteristics of distinguishing attacks on 3 and 4 rounds of the Luby - Rackoff scheme in independent permutations model
  • Publesher Tomask State UniversityTomsk State University
  • Issue Prikladnaya Diskretnaya Matematika - Applied Discrete Mathematics 69
  • Date:
  • DOI 10.17223/20710410/69/4
Keywords
Luby - Rackoff scheme, Patarin statistics, distinguishing attack
Authors
References
Luby М. and Rackoff С. How to construct pseudorandom permutations from pseudorandom functions // SIAM J.Comput. 1988. V. 17. P.373-386.
Tsaregorodtsev K. D. Format-preserving encryption: a survey // Мат. вопр. криптогр. 2022. Т.13. Вып.2. С. 133-153.
Bellare М., Hoang V. Т., and Tessaro S. Message-recovery attacks on Feistel-based format preserving encryption // Proc. CCS’16. Vienna, Austria, 2016. P.444-455.
Bellare M., Ristenpart T., Rogaway P., and Stegers T. Format-preserving encryption // LNCS. 2009. V.5867. P.295-312.
Lee J., Koo B., Roh D., et al. Format-preserving encryption algorithms using families of tweakable blockciphers // LNCS. 2015. V.8949. P. 132-159.
Patarin J. New results on pseudorandom permutation generators based on the DES scheme // LNCS. 1992. V.576. P.301-312.
Patarin J. Generic attacks on Feistel schemes // LNCS. 2001. V. 2248. P.222-238.
Nachef V., Patarin J., and Volte E. Feistel Ciphers: Security Proofs and Cryptanalysis. Cham: Springer, 2017. 309 p.
Денисов О. В. Атаки различения на блочные шифрсистемы по разностям двублочных текстов // Прикладная дискретная математика. 2020. №48. С. 43-62.
Денисов О. В. Многомерный спектральный критерий для проверки гипотез о случайных подстановках // Мат. вопр. криптогр. 2023. Т. 14. Вып.З. С. 85-106.
Боровков А. А. Теория вероятностей. М.: Эдиториал УРСС, 1999. 472 с.
Шевцова И. Г. Об абсолютных константах в неравенстве Берри - Эссеена и его структурных и неравномерных уточнениях // Информатика и ее примен. 2013. Т. 7. Вып. 1. С. 124-125.
Knudsen L. Truncated and higher order differentials // LNCS. 1995. V. 1008. P. 196-211.
Knudsen L. The security of Feistel ciphers with six rounds or less // J. Cryptology. 2002. V. 15. P. 207-222.
Dunkelman O., Kumar A., Lambooij E., and Sanadhya S.K. Cryptanalysis of Feistel-Based Format-Preserving Encryption. Cryptology ePrint Archive. 2020. Report 2020/1311. https: //eprint.iacr.org/2020/1311.
Денисов О. В. Атака различения на четыре раунда шифра Люби - Ракофф по разностям двублочных текстов // Прикладная дискретная математика. Приложение. 2023. №16. С.32-35.
Ланкастер П. Теория матриц. М.: Наука, 1978. 280 с.
Денисов О. В. Спектральные атаки различения на схемы Луби - Ракова по независимым двублочным текстам // Мат. вопр. криптогр. 2024. Т. 15. Вып. 4. С. 23-42.
 Characteristics of distinguishing attacks on 3 and 4 rounds of the Luby - Rackoff scheme in independent permutations model | Prikladnaya Diskretnaya Matematika - Applied Discrete Mathematics. 2025. № 69. DOI: 10.17223/20710410/69/4
Characteristics of distinguishing attacks on 3 and 4 rounds of the Luby - Rackoff scheme in independent permutations model | Prikladnaya Diskretnaya Matematika - Applied Discrete Mathematics. 2025. № 69. DOI: 10.17223/20710410/69/4
Download full-text version
Counter downloads: 56