Next Article in Journal
Symmetry and Its Importance in the Oscillation of Solutions of Differential Equations
Previous Article in Journal
A New Class of Higher-Order Hypergeometric Bernoulli Polynomials Associated with Lagrange–Hermite Polynomials
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Almost-Minimal-Round BBB-Secure Tweakable Key-Alternating Feistel Block Cipher

Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200240, China
*
Author to whom correspondence should be addressed.
Symmetry 2021, 13(4), 649; https://doi.org/10.3390/sym13040649
Submission received: 26 February 2021 / Revised: 28 March 2021 / Accepted: 7 April 2021 / Published: 11 April 2021
(This article belongs to the Section Computer)

Abstract

:
This paper focuses on designing a tweakable block cipher via by tweaking the Key-Alternating Feistel ( KAF for short) construction. Very recently Yan et al. published a tweakable KAF construction. It provides a birthday-bound security with 4 rounds and Beyond-Birthday-Bound (BBB for short) security with 10 rounds. Following their work, we further reduce the number of rounds in order to improve the efficiency while preserving the same level of security bound. More specifically, we rigorously prove that 6-round tweakable KAF cipher is BBB- secure. The main technical contribution is presenting a more refined security proof framework, which makes significant efforts to deal with several subtle and complicated sub-events. Note that Yan et al. showed that 4-round KAF provides exactly Birthday-Bound security by a concrete attack. Thus, 6 rounds are (almost) minimal rounds to achieve BBB security for tweakable KAF construction.

1. Introduction

A block cipher, also known as a pseudorandom permutation, which is a pair of algorithms ( E , D ) . A block cipher has two important parameters: block length and key length. If the block length is n bits and the key length is k bits, for a mathematical point of view, the block cipher can be seen as a mapping
{ 0 , 1 } k × { 0 , 1 } n { 0 , 1 } n .
E represents a mapping that from the key space and the message space to the message space, and D is the opposite direction of the mapping in E. In addition, we call E is encryption, and D is decryption. The schemes of block cipher are roughly separated into two main classes, which are named Feistel networks and substitution—permutation networks (SPNs).
The tweakable block cipher is formalized by Liskov et al. [1]. It introduces to the block cipher an extra public input parameter tweak. The tweak provides inherent variability for building higher higher-level cryptographic schemes, namely modes of operation. So far, the tweakable block cipher has got received wide applications. Examples include Message Encryption, Message Authentication Code [1,2], and Authenticated Encryption Mode [3,4,5], etc. Now designing secure tweakable block ciphers has become a very important research topic. Cryptographers build tweakable block ciphers either from the scratch [6,7,8], or based on existing cryptographic primitives such as block ciphers or permutations [2,9,10,11]. Among these approaches, one is introducing the tweak to general structures of classical block ciphers, namely the Feistel construction [12] and the Even—Mansour construction [13]. We refer the interested readers to [9,14,15,16,17,18] for tweaking the Even—Mansour construction.
This paper mainly focuses on tweaking the Feistel construction. Since invented by Horst Feistel in 1973 [12], the Feistel construction has been a mainstream class of block ciphers. More specifically, there are several Feistel construction variants, such as Luby—Rackoff [19], Generalized Feistel [20], Key-Alternating Feistel [21], etc. They have been adopted in dedicated block ciphers including international and national standards. In 2007, Goldenberg et al. published the first paper of incorporating tweak to the Feistel constructions [22]. In particular, they paid attention to the Luby—Rackoff ciphers, and XOR tweaks to the dataflow branches. We write such tweak injection as linear tweak injection in this paper. Goldenberg et al. found that 6 rounds and more are secure (against polynomial adversaries). Moreover, they showed that 10 rounds are secure against 2 n adversarial queries, that is i.e., fully secure with n as the branch bit size of Luby—Rackoff structure. After that, Mitsuda and Iwata analyzed tweaking Generalized Feistel Structures with similar linear tweak injection [20]. They proved that 2 d rounds are birthday-bound secure with d as the number of branches of Generalized Feistel Structure. Very recently, Yan et al. published a result of tweaking the Key-Alternating Feistel ( KAF ) Cipher [23]. They introduced the tweak by mixing round keys, and proved that 4 rounds have a birthday-bound security and 10 rounds enable a beyond-birthday-bound security of roughly 2 2 n / 3 adversarial queries with n as the branch bit size. We will carry on the research of tweaking the KAF . (It is referred to as Feistel-2 in IACR Tikz Library).
The Feistel network [12] is a popular structure of block ciphers. In the i-th round of the Feistel cipher, the intermediate state of input x i = L R is updated by the round function G i , i.e., L R R L G i ( k i , R ) . After tweaking the generalized Feistel ciphers by Mitsuda and Iwata [20], there is are only a few works about tweaking the Feistel cipher. The most mainstream research is tweaking KAF ciphers as Yan et al did recently [23]. They introduced the tweak with several round keys by using a universal hash function H ( · ) , that is, t k i H k i ( t ) , where k i is the secret key, t is the tweak. By tweaking KAF with the i-th round function, the input is updated through
m L m R m R m L F i ( H k i ( t ) m R ) ,
where F ( · ) is the ith-round function. Yan et al. presented a 4-round minimized structure with two round keys and a single random function, proved that it achieves Birthday-Bound security. Meanwhile, they presented a 10-round tweakable KAF ( TKAF for short) construction (depict in Figure 1) that can achieve BBB security. In this work, we aim to optimize Yan et al’s 10-round structure, and adopt other distinct construction of tweakable block ciphers. Then we give the proof that the new construction still meets the BBB security. We compared with Yan et al’s work [23] which lists in Table 1.

1.1. Our Contributions

In this paper, we present a 6-round TKAF cipher which meets the BBB security, with tweaking the additional outer four rounds based on based on Guo et al.’s 6-round KAF [24]. Unlike Yan et al.’s research, we adopt the approach of introducing tweak into the 6-round KAF directly. By utilizing Guo et al’s proof methodology, we introduce the tweak via using a universal hash function. We prove when the adversary makes distinct queries with different tweaks, due to the uniformity of the mentioned hash function, it still meets BBB security.

1.2. Structure of This Paper

Section 2 is the preliminaries of notations and definitions. Section 3 is the overview of proofs and core contribution. Section 4 is the proof of our conclusion. Section 5 is the future work.

2. Preliminaries

2.1. Notations and General Definitions

Let n denote a positive integer. Then N = 2 n and N = { 0 , 1 } n . F ( n ) denotes the set of all functions mapping from N to N . P ( 2 n ) denotes the set of all permutations in the range of { 0 , 1 } 2 n . Let θ ( s ) be a random variable relying on one another random variable s. Then we denote by E s \ S [ θ ( s ) ] the expectation of θ ( s ) taken over all s \ S . For X , Y \ N , denote X Y or simply X Y as their concatenation.

2.1.1. Block Cipher

A block cipher is a family of permutations indexed by the secret key. It is denoted as E : K × M C , where K is the key space, M is the message space, and C is the ciphertext space. Hence for each K \ K , E ( K , · ) or simply E K ( · ) is a permutation from M to C . In this paper, M = C = { 0 , 1 } 2 n .

2.1.2. Tweakable Block Cipher

A tweakable block cipher is a family of permutations indexed by the secret key and the public tweak. It is denoted as E ˜ : K × T × M C , where K is the key space, T is the tweak space, M is the message space, and C is the ciphertext space. Hence for each K \ K and each T \ T , E ( K , T , · ) or simply E K , T ( · ) is a permutation from M to C . Similarly, M = C = { 0 , 1 } 2 n . We denote Π ˜ ( T , 2 n ) as the set of all tweakable permutations with M = C = { 0 , 1 } 2 n .

2.1.3. Key-Alternating Feistel ( KAF ) Cipher

A KAF is a block cipher with M = C = { 0 , 1 } 2 n . It has an iterative structure. The i-th round function has the form Ψ k i F ( L R ) = ( R L F i ( R k i ) ) , where L and R are the left half and the right half of the inputs respectively, k i is the i-th secret round key, and F i is the i-th public round function. We denote the r-round KAF with r public round functions F = ( F 1 , , F r ) in F ( n ) and a round-key vector k = ( k 1 , , k r ) by
KAF k F ( L R ) = Ψ k r F r Ψ k 1 F 1 ( L R ) .

2.1.4. Uniform AXU Hash Functions

A set of hash functions is denoted as H : K × T N . For each key k \ K , a keyed hash function H ( k , · ) or simply H k ( · ) maps the tweak space T to N . H is said to be uniform hash function if for any t \ T and y \ N ,
Pr k $ K : H ( k , t ) = y = 2 n .
Moreover, it is said to be ϵ -almost XOR-universal ( ϵ -AXU) if for any t , t \ T with t t and any y \ N ,
Pr k $ K : H k ( t ) H k ( t ) = y ϵ .

2.2. Security Definitions

A distinguisher D can be thought as a fundamental attacker, and it can make queries to one (or more) “oracle” which can be the block ciphers or the random permutations. The advantage of a distinguisher D in distinguishing two oracles O and Q can be defined as:
Adv ( D ) = | Pr D O 1 Pr D Q 1 | .
We discuss this under the Random Permutation model. Firstly, we define two worlds–“the real world” and “the ideal world”. When the distinguisher D interacts with the oracle ( O , F ) , the real world means O is a tweakable block cipher E ˜ ( k , · ) , F = ( F 1 , , F r ) is a public random function or permutation of E ˜ , where k is uniformly taken from K . In addition, in the ideal world, O is a tweakable permutation Π ˜ and F = ( F 1 , , F r ) is a public random function or permutation of Π ˜ . We call O construction oracle and F inner component oracles. The security of a tweakable block cipher is measured by the advantage of the distinguisher D that distinguishes the two worlds: ( E ˜ ( k , · ) , F ) and ( Π ˜ , F ) (depict in Figure 2). We write
Adv ( D ) = | Pr D E ˜ ( k , · ) , F 1 Pr D Π ˜ , F 1 | .
Theoretically, we only consider the information-theoretic distinguisher whose computation power is unlimited, i.e., it is determined, and only with limited information, that which means the number of access to the oracle is limited. We assume that the distinguishers do not make redundant queries. We also consider the distinguishers are under the chosen-ciphertext-attack (CCA) model, meanwhile they can choose tweaks, where they have the ability to query all the oracles either forward or backward.
We denote q e as the quantity of queries to the construction oracle and q f as the number of queries to each inner component oracle, then the definition of insecurity of the tweakable block cipher E ˜ is
Adv E ˜ ( q e , q f ) = max D { Adv ( D ) } .

H-Coefficient Technique

We utilizuse the H-coefficient technique [25,26] to evaluate the upper bound of the advantage of the adversary mentioned above.
Definition 1
(Transcript). A transcript τ = ( Q E , Q F ) is the response-tuple when the distinguisher D interacts with its oracle, where Q E contains the tuples of the form ( t , L R , S T ) \ T × { 0 , 1 } 2 n × { 0 , 1 } 2 n which interacts with the construction oracle and Q F contains the tuples ( x , y ) which interacts with the inner component oracle.
By definition, we can see that D either makes the direct query ( t , L R ) to the construction oracle with x to the inner component oracle, receiving answer S T and y, or makes the inverse query ( t , S T ) to the construction oracle with y to the inner component oracle, receiving answer L R and x. Suppose that | Q E | = q e , and there are m distinct tweaks in the Q E . We assume there exist q i ( 1 i m ) distinct queries for the i-th tweak, hence i = 1 m q i = q e . That means Q E = Q E i , 1 i m , where Q E i are the corresponding queries of the i-th tweak. Similarly, we have | Q F j | = q f and Q F = Q F j , 1 j r .
We note that all the transcripts of queries are directionless and disordered form, but according to our hypothesis that the distinguisher D is deterministic. Thus, there is a one-to-one mapping between this statement and the primitive transcript of the interaction of D with its oracles. Meanwhile, the output of D is a deterministic function of τ .
In addition, for the function F j and its set of queries Q F j , if for each ( x , y ) \ Q F j , F j ( x ) = y , we say that F j extends Q F j , denoted by F j Q F j . Similarly, for the permutation P ( i ) and its transcript sets Q E i , if for each ( t , L R , S T ) \ Q E i , P ( i ) ( t , L R ) = S T , we say that P ( i ) extends Q E i , denoted by P ( i ) Q E i . With the above definition of “extend”, we can define KAF k ( i ) F Q E i . Finally, for Q F = ( Q F 1 , , Q F t ) and F = ( F 1 , , F t ) , if F 1 Q F 1 F t Q F t , then we have F Q F .
We further define the probability that the interactions of the distinguisher D with the real world and the ideal world. In addition, we respectively denote them by Pr r e ( τ ) and Pr i d ( τ ) , where τ is a transcript of these interactions.
With these definitions, we give the core lemma of the H-coefficient technique, and the distinguishing advantage could be inferred by the ratio of Pr r e ( τ ) and Pr i d ( τ ) .
Lemma 1
(From [27]). Assume that there is a function φ ( q f , q e ) > 0 such that for every possible transcript τ with q e and q f queries of the two types it holds
| Pr i d ( τ ) Pr r e ( τ ) | Pr i d ( τ ) · φ ( q f , q e ) ,
then it holds
Adv KAF ( q f , q e ) φ ( q f , q e ) .
According to [27], the upper bound of | Pr i d ( τ ) Pr r e ( τ ) | is named “ φ -point-wise proximity” of τ , which was raised by Hoang and Tessaro (HT) [27]. We let K = K g o o d K b a d , where K g o o d and K b a d are mutual exclusive subsets. Denote Pr r e ( τ , k ) as the probability that D interacts with the real world, where k \ K , and Pr i d ( τ , k ) is that D interacts with the ideal world, where k is a “virtual” key uniformly selected from the key space K . With the above definition, HT provided a lemma to establish point-wise proximity.
Lemma 2
(Lemma 1 of [27]). Fix a transcript τ with Pr i d ( τ ) > 0 . Assume that: (i) Pr k \ K b a d δ , and (ii) there is a function g : K 0 , such that for all k \ K g o o d , it holds Pr r e ( τ , k ) Pr i d ( τ , k ) 1 g ( k ) . Then we have
Pr i d ( τ ) Pr r e ( τ ) Pr i d ( τ ) · ( δ + E k \ K g ( k ) ) .

3. Overview

3.1. Beyond Birthday-Bound Security for Six Rounds

In the beginning, we need to guarantee that tweaking the KAF ciphers does not break its construction, and the influence on efficiency of the scheme execution can not cannot be enormous. For study of the execution efficiency and security, Liskov et al. [1] thought the cost of changing tweaks should be less than that of changing keys. However, the study by Jean et al. [14] showed that the adversary can hardly obtain the key, but has the ability to completely control the tweak.
In this paper, we use a nonlinear compound mode for tweaking the Feistel structure, instead of tweaking dependent or independent keys. As we known, the four rounds of KAF cipher do not meet BBB security [24], Yan’s [23] work showed that tweaking 10 rounds KAF cipher can meet BBB security. Our work shows a method for tweaking the KAF cipher by the nonlinear pattern, and reduces the rounds of the scheme. For requirement of security, we consider to introduce the tweak with the round-key vectors by using a universal hash function.
Firstly, we use the suitable round-key vector which was defined by Guo [24]:
Definition 2
(Suitable Round-Key Vector for 6 Rounds [24]). A round-key vector k = ( k 1 , k 2 , k 3 , k 4 , k 5 , k 6 ) is suitable if it satisfies the following conditions:
(i) 
k 1 , k 2 , k 3 , k 4 , k 5 , k 6 are uniformly distributed in { 0 , 1 } n ;
(ii) 
for ( i , j ) \ { ( 1 , 2 ) , ( 2 , 3 ) , ( 4 , 5 ) , ( 5 , 6 ) , ( 1 , 6 ) } , k i and k j are independent.
Yan’s [23] work used the minimized 6-round KAF as a “core”, with additional four more rounds on the first and last sides of the “core”, meanwhile introducing the tweak into these four rounds. They gave a 10-round TKAF construction with BBB security. In our work, we aim to“tweak” the first and last two rounds of the “core”, and use a universal hash function to merge the tweak into round-key vectors.
Next, we denote this 6-round construction by
TKAF k F ( t , x ) = Ψ k 6 , t F 6 Ψ k 5 , t F 5 Ψ k 4 F 4 Ψ k 3 F 3 Ψ k 2 , t F 2 Ψ k 1 , t F 1 ( x ) ,
where F = ( F 1 , F 2 , F 3 , F 4 , F 5 , F 6 ) are random functions, k = ( k 1 , k 2 , k 3 , k 4 , k 5 , k 6 ) are the corresponding round keys, t \ T is a tweak and x \ { 0 , 1 } 2 n is a message (depict in Figure 3).
Finally, we upper- bound the advantage of an adversary to attack this scheme. By utilizing the H-coefficient technique which is in Lemma 2, we firstly upper upper-bound the bad key event δ , then upper- bound the expectation of the function g ( k ) , which holds Pr r e ( τ , k ) Pr i d ( τ , k ) 1 g ( k ) . By Lemma 1, we could obtain the advantage. Thus, we have this theorem:
Theorem 1.
For the 6-round tweakable KAF cipher with a suitable round-key vector as specified in Definition 2, it holds
Adv TKAF ( q f , q e ) ( 7 q e 3 + 24 q e 2 q f + 20 q e q f 2 ) 1 N 2 + ( 4 q e 3 + 4 q e 2 q f + 2 q e q f 2 + 4 q e 2 + 6 q e q f ) ε N + 4 q e 2 q f ε 2 + 4 q e 2 ε 2 .

3.2. Core Contribution

In our work, we analyze the influence of tweaking KAF ciphers on security. We tweak the outer four rounds of Guo et al’s 6-round KAF and the proof of BBB security is the major research work we have done.

4. Security Proof of Theorem 1

In the following subsections, we present the methodology to prove Theorem 1. We fix a transcript τ = ( Q E , Q F ) with Q F = ( Q F 1 , Q F 2 , Q F 3 , Q F 4 , Q F 5 , Q F 6 ) , where | Q E | = q e and | Q F i | = q f , i = 1 , , 6 . We divide the analysis of this claim into two parts: ( i ) define bad key vectors, then ( i i ) lower bound the probability Pr r e ( τ , k ) . We analyze these two parts respectively.

4.1. Bad Key Vectors and Probability

Definition 3
(Bad Key Vectors for 6 rounds). A suitable key vector k \ K is bad, for a transcript τ = ( Q E , Q F ) , if one of the follow conditions is met:
  • (A-1)there exists ( t , L R , S T ) \ Q E , ( x 1 , y 1 ) \ Q F 1 , ( x 6 , y 6 ) \ Q F 6 , such that H k 1 ( t ) = R x 1 , H k 6 ( t ) = S x 6 ;
  • (A-2)there exists ( t , L R , S T ) \ Q E , ( x 1 , y 1 ) \ Q F 1 , ( x 2 , y 2 ) \ Q F 2 , such that H k 1 ( t ) = R x 1 , H k 2 ( t ) = L y 1 x 2 ;
  • (A-3)there exists ( t , L R , S T ) \ Q E , ( x 5 , y 5 ) \ Q F 5 , ( x 6 , y 6 ) \ Q F 6 , such that H k 6 ( t ) = S x 6 , H k 5 ( t ) = T y 6 x 5 .
otherwise, k is good. We denote K b a d for the set of bad key vectors, and K g o o d for the good key vectors.
In the beginning, we upper- bound the probability of the bad key vectors. Firstly, we analyze the above three conditions respectively, consider (A-1) first. Since we have the key k 1 and k 6 picked from the key space K uniformly and randomly, for the properties of suitable, k 1 and k 6 are independent of each other (Definition 2). By the uniformity of H, H k 1 and H k 6 are also independent. Thus Thus, there are N 2 possible choices. For ( t , L R , S T ) \ Q E , ( x 1 , y 1 ) \ Q F 1 and ( x 6 , y 6 ) \ Q F 6 , we have at most q e q f 2 choices, as | Q E | = q e , | D o m F 1 | = | D o m F 6 | = q f , where D o m F is a set of x that there exists ( x , y ) \ Q F such that F ( x ) = y , i.e., D o m F = d e f { x \ { 0 , 1 } n : ( x , y ) \ Q F , F ( x ) = y } . Therefore, the probability of condition (A-1) is at most q e q f 2 N 2 .
Similarly, by definition of suitable key vector (Definition 2), it also holds that ( k 1 , k 2 ) , ( k 5 , k 6 ) are independent, and for the uniformity of H, we have Pr ( A-2 ) = Pr ( A-3 ) q e q f 2 N 2 .
To sum up, we can upper- bound the probability of the bad key vectors with
Pr k $ K : k \ K b a d 3 q e q f 2 N 2 .

4.2. Analysis for Good Keys

In the following, we fix the round- key vectors k \ K g o o d , and aim to lower bound the probability Pr F $ ( F ( n ) ) 6 : TKAF k F Q E | F Q F . By the analytical method of Cogliati et al. [9,15], we divide this proof process into two steps: ( i ) upper bounding the probability that a pair of functions ( F 1 , F 6 ) satisfies “bad” conditions. By these means, the “good” conditions of the function -pair can transfer the transcripts of the distinguisher on 6 rounds to a special transcripts on 4 rounds, it can be said that we “peel off” the outer two rounds [24]; then ( i i ) assuming that ( F 1 , F 6 ) is good, by bounding the inner 4 rounds, we will prove the claim of Theorem 1.

Peeling Off the Outer Two Rounds

We pick a pair of round functions ( F 1 , F 6 ) such that F 1 Q F 1 and F 6 Q F 6 . For each transcript ( t , L R , S T ) \ Q E , denote X L F 1 ( H k 1 ( t ) R ) and A T F 6 ( H k 6 ( t ) S ) . From this, we obtain q e transcripts with the form of ( t , R X , A S ) . For convenience, we denote a new set including all these introduced transcript tuples by Q E * ( F 1 , F 6 ) . Furthermore, we define two subsets of Q E * ( F 1 , F 6 ) , the transcripts that collide at the positions of X and A, respectively. Denote them by ID ( X ) and ID ( A ) :
ID ( X ) = { ( t , R X , A S ) : ( t , R X , A S ) \ Q E * ( F 1 , F 6 ) , X i s i d e n t i c a l } ID ( A ) = { ( t , R X , A S ) : ( t , R X , A S ) \ Q E * ( F 1 , F 6 ) , A i s i d e n t i c a l }
In order to characterize τ , we define four key-dependent quantities:
n ( 1 ) ( k ) = d e f | { ( ( t , L R , S T ) , ( x 1 , y 1 ) ) \ Q E × Q F 1 : H k 1 ( t ) = R x 1 } | n ( 6 ) ( k ) = d e f | { ( ( t , L R , S T ) , ( x 6 , y 6 ) ) \ Q E × Q F 6 : H k 6 ( t ) = S x 6 } | n ( 2 , 3 ) ( k ) = d e f | { ( ( t , L R , S T ) , ( x 2 , y 2 ) , ( x 3 , y 3 ) ) \ Q E × Q F 2 × Q F 3 : k 3 = R y 2 x 3 } | n ( 4 , 5 ) ( k ) = d e f | { ( ( t , L R , S T ) , ( x 4 , y 4 ) , ( x 5 , y 5 ) ) \ Q E × Q F 4 × Q F 5 : k 4 = S y 5 x 4 } |
Now we define the “bad event” on the pair ( F 1 , F 6 ) . If the corresponding set Q E * ( F 1 , F 6 ) of the pair ( F 1 , F 6 ) fulfills one of the following “collision” conditions, we say that the predicate is bad, denoted by Bad ( F 1 , F 6 ) :
  • (B-1) there exists ( t , R X , A S ) \ Q E * ( F 1 , F 6 ) , ( x 2 , y 2 ) \ Q F 2 , ( x 5 , y 5 ) \ Q F 5 , such that H k 2 ( t ) = X x 2 , H k 5 ( t ) = A x 5 ;
  • (B-2) there exists ( t , R X , A S ) \ Q E * ( F 1 , F 6 ) , ( x 2 , y 2 ) \ Q F 2 , ( x 3 , y 3 ) \ Q F 3 , such that H k 2 ( t ) = X x 2 , k 3 = R y 2 x 3 ;
  • (B-3) there exists ( t , R X , A S ) \ Q E * ( F 1 , F 6 ) , ( x 4 , y 4 ) \ Q F 4 , ( x 5 , y 5 ) \ Q F 5 , such that H k 5 ( t ) = A x 5 , k 4 = S y 5 x 4 ;
  • (B-4) there exist two distinct ( t , R X , A S ) , ( t , R X , A S ) \ Q E * ( F 1 , F 6 ) , ( x 2 , y 2 ) \ Q F 2 , such that X = X and H k 2 ( t ) = X x 2 ; or symmetrically two distinct ( t , R X , A S ) , ( t , R X , A S ) \ Q E * ( F 1 , F 6 ) , ( x 5 , y 5 ) \ Q F 5 , such that A = A and H k 5 ( t ) = A x 5 ;
  • (B-5) there exist two distinct ( t , R X , A S ) , ( t , R X , A S ) \ Q E * ( F 1 , F 6 ) , ( x 2 , y 2 ) \ Q F 2 , such that A = A and H k 2 ( t ) = X x 2 ; or symmetrically two distinct ( t , R X , A S ) , ( t , R X , A S ) \ Q E * ( F 1 , F 6 ) , ( x 5 , y 5 ) \ Q F 5 , such that X = X and H k 5 ( t ) = A x 5 ;
If the predicate Bad ( F 1 , F 6 ) does not hold, then we can deem that ( F 1 , F 6 ) is good. Now we bound the probability of Bad ( F 1 , F 6 ) .
Lemma 3.
It holds
Pr Bad ( F 1 , F 6 ) | F 1 Q F 1 F 6 Q F 6 4 q e 2 q f + q e q f 2 N 2 + q f ( n ( 1 ) ( k ) + n ( 6 ) ( k ) ) N + n ( 2 , 3 ) ( k ) + n ( 4 , 5 ) ( k ) N + 4 q e 2 q f ε 2 + q f ε ( n ( 1 ) ( k ) + n ( 6 ) ( k ) ) .
Proof. 
We prove the above 5 cases of Bad ( F 1 , F 6 ) on the condition of F 1 Q F 1 F 6 Q F 6 :
(B-1) For arbitrary ( t , R X , A S ) \ Q E * ( F 1 , F 6 ) , if there exists ( x 2 , y 2 ) \ Q F 2 and ( x 5 , y 5 ) \ Q F 5 , such that H k 2 ( t ) = X x 2 and H k 5 ( t ) = A x 5 . Then for the corresponding ( t , L R , S T ) \ Q E , we have L F 1 ( H k 1 ( t ) R ) = H k 2 ( t ) x 2 and T F 6 ( H k 6 ( t ) S ) = H k 5 ( t ) x 5 . On account of the uniformity of H, it must hold H k 1 ( t ) R D o m F 1 (if H k 1 ( t ) R \ D o m F 1 and H k 2 ( t ) = X x 2 , then the condition (A-2) is fulfilled). Similarly, it must be H k 6 ( t ) S D o m F 6 . Thus, on the condition of F 1 Q F 1 F 6 Q F 6 , F 1 ( H k 1 ( t ) R ) and F 6 ( H k 6 ( t ) S ) keep uniform. SoSo, the probability of both L F 1 ( H k 1 ( t ) R ) = H k 2 ( t ) x 2 and T F 6 ( H k 6 ( t ) S ) = H k 5 ( t ) x 5 holding is at most 1 N 2 . AndIn addition, the choices of all 3-tuples ( t , L R , S T ) , ( x 2 , y 2 ) , ( x 5 , y 5 ) do not exceed q e q f 2 . Therefore, we have Pr[(B-1)] q e q f 2 N 2 .
(B-2) and (B-3) We consider (B-2) firstly.
There exists a 3-tuple ( ( t , L R X , A S T ) , ( x 2 , y 2 ) , ( x 3 , y 3 ) ) , such that the number of k 3 = R y 2 x 3 is n ( 2 , 3 ) ( k ) , where ( t , L R X , A S T ) is a joint notation of ( t , L R , S T ) and its corresponding induced X and A. Moreover, H k 2 ( t ) = X x 2 means L F 1 ( H k 1 ( t ) R ) = H k 2 ( t ) x 2 . When H k 1 ( t ) R \ D o m F 1 , then it can not cannot hold L I m g F 1 ( H k 1 ( t ) R ) = H k 2 ( t ) x 2 , otherwise (A-2) is fulfilled. Furthermore Furthermore, when H k 1 ( t ) R D o m F 1 , on the condition of F 1 Q F 1 , then F 1 ( H k 1 ( t ) R ) keeps uniform. Meanwhile H also keeps uniform, thus we have the probability of L F 1 ( H k 1 ( t ) R ) = H k 2 ( t ) x 2 is at most 1 N . Therefore, Pr[(B-2)] n ( 2 , 3 ) ( k ) N . The condition (B-3) is symmetric with (B-2), so with the similar analysis, we have Pr[(B-3)] n ( 4 , 5 ) ( k ) N .
(B-4) For the given pair of distinct merged transcripts ( t , L R X , A S T ) and ( t , L R X , A S T ) together with ( x 2 , y 2 ) \ Q F 2 , we discuss the cases in three conditions:
  • Case 1: when t t , if it holds H k 1 ( t ) R = H k 1 ( t ) R , i.e., for the ε - A U X property of H function, the probability of H k 1 ( t ) H k 1 ( t ) = R R is at most ε . If H k 1 ( t ) R H k 1 ( t ) R , we note that H k 1 ( t ) R D o m F 1 , H k 1 ( t ) R D o m F 1 , otherwise (A-2) is fulfilled. Thus, on the condition of F 1 Q F 1 , F 1 ( H k 1 ( t ) R ) and F 1 ( H k 1 ( t ) R ) are independent with each other, also keep uniformly random. Then it holds Pr F 1 ( H k 1 ( t ) R ) = L L F 1 ( H k 1 ( t ) R ) ε + ( 1 ε ) 1 N ε + 1 N . Therefore, the probability of the collision at the position H k 2 ( t ) X and X = X is at most ( ε + 1 N ) ε ε 2 + 1 N ε .
  • Case 2: if t = t and R R , for X = X , the probability of F 1 ( H k 1 ( t ) R ) L = F 1 ( H k 1 ( t ) R ) L is at most 1 N . AndIn addition, for H k 2 ( t ) = X x 2 , the probability of H k 2 ( t ) = F 1 ( H k 1 ( t ) R ) L x 2 is at most 1 N . For the property of H, we have the probability of the collision at the position X is at most 1 N 2 .
  • Case 3: if t = t and R = R but L L , it can not cannot be held that X = X and H k 2 ( t ) = X x 2 .
To sum up, the probability of “former” part of (B-4) can not cannot exceed ε 2 + 1 N 2 , and the analysis of “latter” part is similar to the former part. We consider all possible pairs of transcripts, the quantity of these pairs can not cannot exceed q e 2 q f . Therefore, Pr[(B-4)] 2 q e 2 q f ε 2 + 2 q e 2 q f N 2 .
(B-5) For the given transcripts ( t , L R X , A S T ) ( t * , L * R * X * , A * S * T * ) and ( x 2 , y 2 ) \ Q F 2 , due to the conditions on good key vector, it holds H k 1 ( t ) R D o m F 1 . The same as (B-4), we consider the front part of this condition. According to the state of S, we respectively discuss in three cases:
  • Case 1: it holds H k 6 ( t ) S D o m F 6 , then for the distinct ( t , L R X , A S T ) and ( t * , L * R * X * , A * S * T * ) , they all have q e choices.
    -
    If t t * , if it holds H k 6 ( t ) S = H k 6 ( t * ) S * , then the probability of H k 6 ( t ) H k 6 ( t * ) = S S * is at most ε ;
    -
    If t t * , if it holds H k 6 ( t ) S H k 6 ( t * ) S * , then F 6 ( H k 6 ( t ) S ) and F 6 ( H k 6 ( t * ) S * ) are independent and uniformly random. Thus, on the condition of F 6 Q F 6 , we have
    Pr T F 6 ( H k 6 ( t ) S ) = T * F 6 ( H k 6 ( t * ) S * ) ε + ( 1 ε ) 1 N ε + 1 N .
    On the condition of F 1 Q F 1 , F 1 ( H k 1 ( t ) R ) is also uniform. Hence, similar with (B-4), we have
    Pr H k 2 ( t ) X = H k 2 ( t * ) X * ε 2 + 1 N ε .
    -
    If t = t * but S S * , if A = A * , then it holds
    Pr F 6 ( H k 6 ( t ) S ) T = F 6 ( H k 6 ( t * ) S * ) T * 1 N ,
    and for H k 2 ( t ) = X x 2 , the probability of H k 2 ( t ) = F 1 ( H k 1 ( t ) R ) L x 2 is at most 1 N ;
    -
    If t = t * and S = S * but T T * , it could not be held that A = A * or H k 2 ( t ) = X x 2 .
    Under the above cases, we have the probability of the collision at the position H k 2 ( t ) X and A = A * is at most ε 2 + 1 N 2 . In addition, for H k 6 ( t ) S D o m F 6 , the probability of (B-5)’s front part is at most q e 2 q f ε 2 + q e 2 q f N 2 .
  • Case 2: For H k 6 ( t ) S \ D o m F 6 , the choices of ( t , L R X , A S T ) are n ( 6 ) ( k ) . Similar with Case 1, we have Pr L F 1 ( H k 1 ( t ) R ) H k 2 ( t ) \ F 2 q f N + q f ε . Therefore, the probability of holding at least one such transcript ( t , L R X , A S T ) is at most q f · n ( 6 ) ( k ) N + q f n ( 1 ) ( k ) ε .
To sum up the above two cases, the probability that the former part of (B-5) holding is at most q e 2 q f ε 2 + q f · n ( 6 ) ( k ) N + q e 2 q f N 2 + q f n ( 1 ) ( k ) ε . Similarly, the latter part of (B-5) is symmetric with the former part. Therefore, we have
Pr ( B-5 ) 2 q e 2 q f ε 2 + q f · ( n ( 1 ) ( k ) + n ( 6 ) ( k ) ) N + 2 q e 2 q f N 2 + q f ε ( n ( 1 ) ( k ) + n ( 6 ) ( k ) ) .
We sum up all the five conditions, it holds
Pr Bad ( F 1 , F 6 ) | F 1 Q F 1 F 6 Q F 6 4 q e 2 q f + q e q f 2 N 2 + q f · ( n ( 1 ) ( k ) + n ( 6 ) ( k ) ) N + n ( 2 , 3 ) ( k ) + n ( 4 , 5 ) ( k ) N + 4 q e 2 q f ε 2 + q f ε ( n ( 1 ) ( k ) + n ( 6 ) ( k ) ) .
Now we prove the Lemma 3. □

4.3. Analysis of the Inner Four Rounds

In the following section, we analyze the inner four rounds of TKAF which depicts in Figure 4. We denote Q E * ( F 1 , F 6 ) the set of tuples in the form ( t , R X , A S ) , which is induced by peeling off outer two rounds. Similar with [24], we also write F * = ( F 2 , F 3 , F 4 , F 5 ) , further denote
p ( τ , F 1 , F 6 ) = Pr F * $ ( F ( n ) ) 4 : TKAF k F * Q E * ( F 1 , F 6 ) | F i Q F i , i = 1 , 2 , 3 , 4 , 5 , 6 .
Lemma 4
(From [24]). Assume that there exists a function φ : ( F ( n ) ) 2 × K 0 , such that for any good ( F 1 , F 6 ) , it holds
p ( τ , F 1 , F 6 ) / i = 0 q e 1 1 N 2 i 1 φ ( F 1 , F 6 , k ) .
Then we have
Pr r e ( τ , k ) Pr i d ( τ , k ) 1 Pr Bad ( F 1 , F 6 ) | F 1 Q F 1 , F 6 Q F 6 E F 1 , F 6 φ ( F 1 , F 6 , k ) | F 1 Q F 1 , F 6 Q F 6 .
Lemma 5.
For any fixed good tuple ( F 1 , F 6 ) , there exists a function φ ( F 1 , F 6 , k ) of the function pair and the round- key vector k such that the inequality (3) mentioned in Lemma 4. Then,
E F 1 , F 6 , k φ ( F 1 , F 6 , k ) 4 q e 2 ε 2 + 7 q e 3 + 20 q e 2 q f + 12 q e q f 2 N 2 + 4 q e 3 ε + 4 q e 2 q f ε + 4 q e 2 ε + 6 q e q f ε N .
Proof. 
Due to the space constraints, the full proof must be deferred to Appendix A. In the following, we only present a proof sketch and the core conclusions. At the beginning of the proof, we define some notations and values in order to present the proof process.
We divide the transcripts in Q E * ( F 1 , F 6 ) into four sets:
  • G 1 = { | ID ( X ) | = | ID ( A ) | = 1 , a n d H k 2 ( t ) X D o m F 2 H k 5 ( t ) X D o m F 5 } ;
  • G 2 = { H k 2 ( t ) X \ D o m F 2 } ;
  • G 3 = { H k 5 ( t ) A \ D o m F 5 } ;
  • G 4 = { | ID ( X ) | 2 o r | ID ( A ) | 2 } .
Then we denote E G 1 , E G 2 , E G 3 and E G 4 by the events that TKAF H k ( t ) F * G 1 , G 2 , G 3 and G 4 respectively, and let β 1 = | G 2 | , β 2 = | G 3 | , β 3 = | G 4 | . We list G i = { ( t , R X , A S ) , , ( t , R | G i | X | G i | , A | G i | S | G i | ) } with some arbitrary orders. Denote E | G i | the event that TKAF H k ( t ) F * extends the i-th tuple ( t , R i X i , A i S i ) . We define four sets of “collision position”:
E x t F 3 ( l ) = d e f { x 3 : ( t , R i X i , A i S i ) \ G 1 , i l , s . t . x 3 = k 3 R i F 2 ( H k 2 ( t ) X i ) } ; G 2 F 3 = d e f { x 3 : ( t , R X , A S ) \ G 2 , s . t . x 3 = k 3 R I m g F 2 ( H k 2 ( t ) X ) } ; E x t F 4 ( l ) = d e f { x 4 : ( t , R i X i , A i S i ) \ G 1 , i l , s . t . x 4 = k 4 S i F 5 ( H k 5 ( t ) A i ) } ; G 3 F 4 = d e f { x 4 : ( t , R X , A S ) \ G 3 , s . t . x 4 = k 4 S I m g F 5 ( H k 5 ( t ) A ) } .
For convenience, we denote two values e 3 ( l ) = | E x t F 3 ( l ) D o m F 3 | , and e 4 ( l ) = | E x t F 4 ( l ) D o m F 4 | , which are the quantities of choices in the sets. Finally, the function Num 3 ( l ) ( y 3 ) is the number of pre-images y 3 , which belongs to the set D o m F 3 E x t F 3 ( l ) . That is Num 3 ( l ) ( y 3 ) = d e f | { x 3 \ D o m F 3 E x t F 3 ( l ) : F 3 ( x 3 ) = y 3 } | .
Since we have these definitions mentioned above, we can lower bound
p ( τ , F 1 , F 6 ) = Pr E G 1 E G 2 E G 3 E G 4 | F Q F .
Analyzing these four sets in turn. First, we consider Pr E G 1 | F Q F . There are three cases for each transcript ( t , R X , A S ) \ G 1 :
(i)
The two intermediate values Y and Z derived from F 2 and F 5 will not collide with the values that have been queried in the past time. So, the probability of this case is at least
1 q f + e 3 ( l + 1 ) + | G 2 F 3 | N 1 q f + e 4 ( l + 1 ) + | G 3 F 4 | N 1 N 2 ,
(ii)
The intermediate value Y collides with some values of the past queries, but Z is still “free”. So, the probability of this case is at least
q f + e 3 ( l ) N x 4 \ G 3 F 4 Num 3 ( l ) ( X l + 1 k 4 x 4 ) N q f 2 N 2 ( 2 q f + q e ) ( q f + q e ) N 2 1 N 2 .
(iii)
This case is symmetrical to the second one, where Z collides with some past values, but Y is “free”. The probability is at least
q f + e 4 ( l ) N x 3 \ G 2 F 3 Num 4 ( l ) ( A l + 1 k 3 x 3 ) N ( 2 q f + q e ) ( q f + q e ) N 2 1 N 2 .
Summing over the above five cases, we have
E k Pr E G 1 | F Q F ( 1 q e q f 2 N 2 2 q e ( 2 q f + q e ) ( q f + q e ) N 2 ( q f + 2 q e ) ( β 1 + β 2 ) N ) 1 N 2 | G 1 | .
Then, we analyze E G 2 , E G 3 , and E G 4 . The events E G 2 and E G 3 can be considered simultaneously. For the rest events, we need to upper- bound the corresponding “bad” events, then consider the efficiency of introducing tweak. Through this method, we can lower bound these three events. See Appendix A for more details about the proof.
For the proof, we have the results of the following three events:
Pr E G 2 E G 3 | E G 1 F Q F ( 1 Pr Bad 1 ( F 3 ) Pr Bad 2 ( F 4 ) ) · Pr E G 2 E G 3 | ¬ Bad 1 ( F 3 ) ¬ Bad 2 ( F 4 ) 1 ( β 1 + β 2 ) ( q f + q e ) N ( β 1 + β 2 ) ε · 1 N 2 ( | G 2 | + | G 3 | ) ;
Pr E G 4 | E G 1 E G 2 E G 3 F G F 1 Pr Bad 3 ( F 2 , F 5 ) · 1 N 2 | G 4 | 1 2 β 3 ( q f + q e ) N 2 β 3 ε · 1 N 2 | G 4 | .
Finally, we sum up all four events, i.e.,
p ( τ , F 1 , F 6 ) = Pr E G 1 E G 2 E G 3 E G 4 | F G F ( 1 θ 1 ) ( 1 θ 2 ) ( 1 θ 3 ) 1 N 2 ( | G 1 | + | G 2 | + | G 3 | + | G 4 | ) ( 1 ( θ 1 + θ 2 + θ 3 ) ) 1 N 2 q e ,
where θ 1 , θ 2 , θ 3 are (A1), (A2) and (A3) respectively, furthermore | G 1 | + | G 2 | + | G 3 | + | G 4 | = q e . We note that
1 N 2 q e / i = 0 q e 1 1 N 2 i ( 1 q e N 2 ) q e 1 q e 2 N 2 1 q e 3 N 2 ,
then for (3), we have
E k φ ( F 1 , F 6 , k ) ( 3 q e + 2 q f ) ( β 1 + β 2 ) + 2 β 3 ( q e + q f ) N + 2 q e ( q e + 2 q f ) ( q e + q f ) + q e 3 N 2 + q e q f 2 N 2 + ( β 1 + β 2 + 2 β 3 ) ε .
We know that β 1 , β 2 , and β 3 depend on ( F 1 , F 6 ) . We consider them respectively, focusing on β 1 firstly. For each ( t , R X , A S ) \ Q E * ( F 1 , F 6 ) , if H k 1 ( t ) R \ D o m F 1 , then it must be H k 2 ( t ) X D o m F 2 because of ¬(A-2). Thus, on the condition of F 1 Q F 1 , F 1 ( H k 1 ( t ) R ) keeps uniform, then we have
Pr H k 2 ( t ) L F 1 ( H k 1 ( t ) R ) \ D o m F 2 q f N .
Therefore, E k β 1 q e q f N . The analysis method of β 2 is symmetric with β 1 , by the uniformity of F 6 , we have E k β 2 q e q f N .
To this end, we consider β 3 . For the fixed transcript ( t , L R , S T ) such that H k 1 ( t ) R D o m F 1 , give a distinct ( t , L R , S T ) . If t t but L R = L R , for the uniformity of H, we have
Pr X = X = Pr L F 1 ( H k 1 ( t ) R ) = L F 1 ( H k 1 ( t ) R ) ε ;
if t = t and R = R , then it must be L L , thus X = X is impossible; if t = t and L = L but R R , on account of H k 1 ( t ) R D o m F 1 , then F 1 ( H k 1 ( t ) R ) keeps uniformly random conditioned on F 1 Q F 1 , therefore Pr X = X = 1 N . In addition, the choices of distinct pairs ( t , L R , S T ) and ( t , L R , S T ) are at most q e 2 . Thus Thus, we have
E k | { ( t , L R , S T ) : H k 1 ( t ) R D o m F 1 , a n d ( t , L R , S T ) s . t . X = X } | q e 2 ε + q e 2 ( 1 ε ) 1 N q e 2 ε + q e 2 N .
For H k 1 ( t ) R \ D o m F 1 , the number of the transcripts ( t , L R , S T ) which meet the above conditions is n ( 1 ) ( k ) . We have
E k | { ( t , L R , S T ) : ( t , L R , S T ) s . t . X = X } | q e 2 N + q e 2 ε + n ( 1 ) ( k ) .
Symmetrically,
E k | { ( t , L R , S T ) : ( t , L R , S T ) s . t . A = A } | q e 2 N + q e 2 ε + n ( 6 ) ( k ) .
Thus, we have
E k β 3 2 q e 2 N + 2 q e 2 ε + n ( 1 ) ( k ) + n ( 6 ) ( k ) .
Finally, H k 1 ( t ) and H k 6 ( t ) are uniform in 2 n possible choices,
E k n ( 1 ) ( k ) = E k n ( 6 ) ( k ) = ( t , L R , S T ) \ Q E ( x 1 , y 1 ) \ Q F 1 Pr H k 1 ( t ) = R x 1 q e q f N .
Gathering all the above yields, we have
E F 1 , F 6 , k φ ( F 1 , F 6 , k ) 6 q e 2 q f + 4 q e q f 2 N 2 + 4 q e ( q e + q f ) 2 N 2 + 2 q e ( q e + 2 q f ) ( q e + q f ) + q e 3 N 2 + q e q f 2 N 2 + 4 q e 2 ( q e + q f ) ε N + 2 q e q f ε N + 4 q e ( q e + q f ) ε N + 4 q e 2 ε 2 = 4 q e 2 ε 2 + 7 q e 3 + 20 q e 2 q f + 12 q e q f 2 N 2 + 4 q e 3 ε + 4 q e 2 q f ε + 4 q e 2 ε + 6 q e q f ε N ,
as claimed in (4). □
Now we have Lemma 2, Lemma 4, and (2), we obtain
Pr r e ( τ ) Pr i d ( τ ) 1 ( 3 q e q f 2 N 2 + E k Pr Bad ( F 1 , F 6 ) | F 1 Q F 1 , F 6 Q F 6 + E k E F 1 , F 6 φ ( F 1 , F 6 , k ) | F 1 Q F 1 , F 6 Q F 6 ) .
For the expectation E k Pr Bad ( F 1 , F 6 ) | F 1 Q F 1 , F 6 Q F 6 , we note that k 3 and k 4 are uniformly picked from 2 n possibilities, then
E k n ( 2 , 3 ) ( k ) = E k n ( 4 , 5 ) ( k ) q e q f 2 N .
It has been shown that E k n ( 1 ) ( k ) = E k n ( 6 ) ( k ) q e q f N . Then Lemma 3 yields
E k Pr Bad ( F 1 , F 6 ) | F 1 Q F 1 , F 6 Q F 6 4 q e 2 q f + 5 q e q f 2 N 2 + 2 q e q f 2 ε N + 4 q e 2 q f ε 2 .
From all above, by Lemmas 1 and 2, we have proved the conclusion of Theorem 1.

5. Conclusions and Future Work

This paper presents a result of constructing a tweakable block cipher from the KAF construction. Our work is based on based on the study by Guo et al. [24], we introduce the tweak into their optimized 6-round scheme KAF in order to achieve the Beyond Birthday-Bound security. We utilize a universal hash function which is called ε -almost XOR-universal hash function, with tweak and round-key vector, we rebuild a new tweakable KAF scheme TKAF which meets the security of beyond birthday-bound. Finally Finally, by using the H-coefficient technique [25], we prove the security requirement and obtain a better conclusion with fewer rounds. Our approach is to introduce the tweak into the first and last two rounds of Guo’s 6-round KAF structure, and utilize the universal hash function as the operation method. Can we introduce the tweak directly into the round function without using the universal hash function, and still meeting the beyond birthday-bound security? Or can we use another linear method to introduce a tweak? We leave these as future work.

Author Contributions

Conceptualization, M.J. and L.W.; methodology, M.J.; validation, M.J. and L.W.; formal analysis, M.J.; investigation, M.J.; writing—original draft preparation, M.J.; writing—review and editing, M.J. and L.W.; supervision, L.W.; project administration, L.W. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by National Key Research and Development Program of China No. 2018YFB0803400.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

The authors wish to thank Yaobin Shen for some valuable guidance and advice. At the same time, thanks to other students in our laboratory for their great help in writing the paper.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A. Proof of Lemma 5

Appendix A.1. Pr E G 1 | F Q F

Firstly, we consider the event E G 1 , i.e., lower bounding Pr E G 1 | F Q F . By the definition, there must be E G 1 = E | G 1 | E 1 . So, Therefore, we consider to lowering bound the probability of E l + 1 on the condition of E l E 1 F Q F .
We note that on the condition of E l E 1 , for arbitrary x 3 \ E x t F 3 ( l ) and x 4 \ E x t F 4 ( l ) , F 3 ( x 3 ) and F 4 ( x 4 ) will be considered to be “fixed”. For convenience, we denote x 2 ( l + 1 ) = H k 2 ( t ) X l + 1 and x 5 ( l + 1 ) = H k 5 ( t ) A l + 1 , furthermore denote Y l + 1 = R l + 1 F 2 ( x 2 ( l + 1 ) ) and Z l + 1 = S l + 1 F 5 ( x 5 ( l + 1 ) ) . Depending on the states of two intermediate values Y l + 1 and Z l + 1 , we consider the event E l + 1 in three cases:
  • Case 1-no collision: Y l + 1 and Z l + 1 satisfy
    k 3 Y l + 1 D o m F 3 E x t F 3 ( l ) G 2 F 3 k 4 Z l + 1 D o m F 4 E x t F 4 ( l ) G 3 F 4 .
    It holds F 3 ( k 3 Y l + 1 ) = X l + 1 Z l + 1 and F 4 ( k 4 Z l + 1 ) = Y l + 1 A l + 1 ;
  • Case 2-left collision: Y l + 1 satisfies k 3 Y l + 1 \ D o m F 3 E x t F 3 ( l ) , but Z l + 1 satisfies k 4 Z l + 1 D o m F 4 E x t F 4 ( l ) G 3 F 4 . It holds F 4 ( k 4 Z l + 1 ) = Y l + 1 A l + 1 and F 5 ( x 5 ( l + 1 ) ) = Z l + 1 S l + 1 ;
  • Case 3-right collision: Z l + 1 satisfies k 4 Z l + 1 \ D o m F 4 E x t F 4 ( l ) , but Y l + 1 satisfies k 3 Y l + 1 D o m F 3 E x t F 3 ( l ) G 2 F 3 . It holds F 2 ( x 2 ( l + 1 ) ) = Y l + 1 R l + 1 and F 3 ( k 3 Y l + 1 ) = Z l + 1 X l + 1 .
By these, accumulating all probabilities of above three cases, we have
Pr E l + 1 | E l E 1 F Q F .
Now we consider these three cases respectively.

Appendix A.1.1. Case 1

For ( t , R l + 1 X l + 1 , A l + 1 S l + 1 ) \ G 1 , by definition, we have x 2 ( l + 1 ) = H k 2 ( t ) X l + 1 D o m F 2 . With tuples in Q E * ( F 1 , F 6 ) , X l + 1 does not collide with other corresponding positions since | ID ( X l + 1 ) | = 1 . Thus Thus, F 2 ( x 2 ( l + 1 ) ) remains uniformly random on the condition of E l E 1 F Q F . Moreover, Pr k 3 Y l + 1 \ D o m F 3 E x t F 3 ( l ) G 2 F 3 q f + e 3 ( l + 1 ) + | G 2 F 3 | N . Symmetrically, we have Pr k 4 Z l + 1 \ D o m F 4 E x t F 4 ( l ) G 3 F 4 q f + e 4 ( l + 1 ) + | G 3 F 4 | N . Then, the probability that these two equations F 3 ( k 3 Y l + 1 ) = X l + 1 Z l + 1 and F 4 ( k 4 Z l + 1 ) = Y l + 1 A l + 1 are simultaneously fulfilled is 1 N 2 .
From above,
Pr E l + 1 C A S E 1 | E l E 1 F Q F
1 q f + e 3 ( l + 1 ) + | G 2 F 3 | N 1 q f + e 4 ( l + 1 ) + | G 3 F 4 | N 1 N 2 .

Appendix A.1.2. Case 2

We consider the opposite case of Case 2, and upper- bound the probability on this condition. Let pcoll be the probability of the contrary case. We have
pcoll = Pr x 3 \ D o m F 3 E x t F 3 ( l ) , x 4 \ D o m F 4 E x t F 4 ( l ) G 3 F 4 : Coll ( x 3 , x 4 ) | E l E 1 F Q F ,
where Coll ( x 3 , x 4 ) stands for the collision event
X l + 1 y 3 = ( k 4 x 4 ) R l + 1 F 2 ( x 2 ( l + 1 ) ) = k 3 x 3 ,
Then, we consider five subcases of the opposite Case 2 respectively, and upper- bound for each in turn.
  • Subcase 2.1: x 3 \ D o m F 3 E x t F 3 ( l ) , a n d x 4 \ G 3 F 4 .
    For each x 4 \ G 3 F 4 , by definition, we have the number of x 3 \ D o m F 3 E x t F 3 ( l ) which satisfies the collision X l + 1 y 3 = k 4 x 4 is x 4 \ G 3 F 4 Num 3 ( l ) ( X l + 1 k 4 x 4 ) . In addition, similar with Case 1, we can still deem F 2 ( x 2 ( l + 1 ) ) as uniformly random. Thus, it holds Pr F 2 ( x 2 ( l + 1 ) ) = R l + 1 k 3 x 3 1 N . Therefore, the upper bound of Subcase 2.1 is
    x 3 \ D o m F 3 E x t F 3 ( l ) x 4 \ G 3 F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F x 4 \ G 3 F 4 Num 3 ( l ) ( X l + 1 k 4 x 4 ) N .
  • Subcase 2.2: x 3 \ D o m F 3 , a n d x 4 \ D o m F 4 . Define a key-dependent value:
    Num 3 , 4 + ( k , X ) = d e f | { ( ( x 3 , y 3 ) , ( x 4 , y 4 ) ) \ Q F 3 × Q F 4 : k 4 = X y 3 x 4 } | .
    Then we have the quantity of ( x 3 , x 4 ) which satisfies the collision condition X l + 1 y 3 = k 4 x 4 is Num 3 , 4 + ( k , X l + 1 ) . Same as Subcase 2.1,
    Pr F 2 ( x 2 ( l + 1 ) ) = R l + 1 k 3 x 3 1 N .
    Thus, we have
    x 3 \ D o m F 3 x 4 \ D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F Num 3 , 4 + ( k , X l + 1 ) N .
    It can be seen, k 4 is uniform in N values. So, the expectation of Num 3 , 4 + ( k , X l + 1 ) is at most q f 2 N . Thus Thus, the upper bound of the probability on the condition of Subcase 2.2 is at most q f 2 N 2 .
  • Subcase 2.3: x 3 \ D o m F 3 , a n d x 4 \ E x t F 4 ( l ) D o m F 4 . By definition, we write
    x 3 \ D o m F 3 x 4 \ E x t F 4 ( l ) D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F = x 3 \ D o m F 3 i = 1 , , l sgn ( i ) · Pr Coll ( x 3 , x 4 ( i ) ) | E l E 1 F Q F ,
    where x 4 ( i ) = k 4 Z i , and for i-th tuple ( t , R i X i , A i S i ) \ G 4 , we have Z i = S i F 5 ( H k 5 ( t ) A i ) . In addition, sgn ( i ) = 1 if and only if i is the smallest index that satisfies x 4 ( i ) \ E x t F 4 ( i ) D o m F 4 , since x 4 ( i ) E x t F 4 ( i 1 ) .
    First, we focus on Pr Coll ( x 3 , x 4 ( i ) ) | E l E 1 F Q F . Considering the probability on the condition that E i fits into Case 1,2 and 3. It can be seen that if E i fits into Case 3, then we have x 4 ( i ) \ D o m F 4 , it contradicts the Subcase 2.3. Let y 3 = I m g F 3 ( x 3 ) , write Y i = R i F 2 ( H k 2 ( t ) X i ) .
    (i)
    E i fits into Case 1
    We derive Z i from Z i = S i F 5 ( H k 5 ( t ) A i ) , and F 5 ( x 5 ( i ) ) keeps uniform. Then we have
    Pr X l + 1 y 3 = ( k 4 x 4 ( i ) ) = Pr X l + 1 y 3 = Z i = Pr F 5 ( x 5 ( i ) ) = X l + 1 y 3 S i 1 N .
    Furthermore, we have Pr F 2 ( x 2 ( i ) ) = R l + 1 k 3 x 3 1 N . Thus
    Pr Coll ( x 3 , x 4 ( i ) | E i f i t s i n t o C A S E 1 E l E 1 F Q F ) 1 N 2 .
    (ii)
    E i fits into Case 2
    Let x 3 ( i ) = k 3 Y i , y 3 ( i ) = F 3 ( x 3 ( i ) ) . We have X l + 1 y 3 = Z i = X i y 3 ( i ) . By definition, the number of choices for such y 3 ( i ) is Num 3 ( l ) ( X l + 1 y 3 X i ) . Furthermore, for these choices of y 3 ( i ) , the probability of the following two collisions is at most 1 N , i.e.,
    R i F 2 ( H k 2 ( t ) X i ) = k 3 x 3 ( i ) , R l + 1 F 2 ( H k 2 ( t ) X l + 1 ) = k 3 x 3 .
    Thus
    Pr Coll ( x 3 , x 4 ( i ) ) | E i f i t s i n t o C A S E 2 E l E 1 F Q F ) Num 3 ( l ) ( X l + 1 y 3 X i ) N 2 .
    From the above,
    x 3 \ D o m F 3 x 4 \ E x t F 4 ( l ) D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F x 3 \ D o m F 3 i = , , l sgn ( i ) · Num 3 ( l ) ( X l + 1 y 3 X i ) N 2 x 3 \ D o m F 3 q f + e 3 ( l ) N 2 q f ( q f + q e ) N 2 .
  • Subcase 2.4: x 3 \ E x t F 3 ( l ) D o m F 3 , a n d x 4 \ D o m F 4 . By definition, we write
    x 3 \ E x t F 3 ( l ) D o m F 3 x 4 \ D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F = i = 1 , , l x 4 \ D o m F 4 sgn ( i ) · Pr Coll ( x 3 ( i ) , x 4 ) | E l E 1 F Q F ,
    where x 3 ( i ) = k 3 Y i , and for i-th tuple ( t , R i X i , A i S i ) \ G 4 , we have Y i = R i F 2 ( H k 2 ( t ) X i ) . In addition, sgn ( i ) = 1 if and only if i is the smallest index that satisfies x 3 ( i ) \ E x t F 3 ( i ) D o m F 3 , since x 3 ( i ) E x t F 3 ( i 1 ) .
    First, we focus on Pr Coll ( x 3 ( i ) , x 4 ) | E l E 1 F Q F . Let y 4 = I m g F 4 ( x 4 ) , write Z i = S i F 5 ( H k 5 ( t ) A i ) . That is y 3 ( i ) = X i Z i . Thus, the collision X l + 1 y 3 ( i ) = ( k 4 x 4 ) can be seen as X l + 1 X i = Z i ( k 4 x 4 ) . Same as Subcase 2.3, we only need to consider two cases on E i .
    (i)
    E i fits into Case 1
    We know that Z i = S i F 5 ( H k 5 ( t ) A i ) and F 5 ( H k 5 ( t ) A i ) keep uniform. Then it holds
    Pr X l + 1 X i = Z i ( k 4 x 4 ) = Pr F 5 ( H k 5 ( t ) A i ) = S i X l + 1 X i k 4 x 4 1 N .
    Then, we have Pr F 2 ( H k 2 ( t ) X l + 1 ) = R l + 1 k 3 x 3 ( i ) 1 N . Thus
    Pr Coll ( x 3 ( i ) , x 4 ) | E i f i t s i n t o C A S E 1 E l E 1 F Q F ) 1 N 2 .
    (ii)
    E i fits into Case 3
    Let x 4 ( i ) = k 4 Z i . We have X l + 1 X i = x 4 ( i ) x 4 because of X l + 1 X i = Z i k 4 x 4 . We note that if X l + 1 , x i and x 4 are “fixed”, then the possibility of choices of x 4 ( i ) is at most 1. Therefore, if Y l + 1 collides with x 3 ( i ) , the following two collisions have to happen:
    S i F 5 ( H k 5 ( t ) A i ) = k 4 x 4 ( i ) , R i F 2 ( H k 2 ( t ) X l + 1 ) = k 3 x 3 ( i ) .
    Thus
    Pr Coll ( x 3 ( i ) , x 4 ) | E i f i t s i n t o C A S E 3 E l E 1 F Q F 1 N 2 .
    According to Subcase 2.3, we have
    x 3 \ E x t F 3 ( l ) D o m F 3 x 4 \ D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F i = , , l ; x 4 \ D o m F 4 sgn ( i ) · 1 N 2 q f e 3 ( l ) N 2 q f q e N 2 .
  • Subcase 2.5: x 3 \ E x t F 3 ( l ) D o m F 3 , a n d x 4 \ E x t F 4 ( l ) D o m F 4 . By definition, we write
    x 3 \ E x t F 3 ( l ) D o m F 3 x 4 \ E x t F 4 ( l ) D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F = i , j = 1 , , l sgn ( i ) · sgn ( j ) · Pr Coll ( x 3 ( i ) , x 4 ( j ) ) | E l E 1 F Q F ,
    where x 3 ( i ) = k 3 Y i , and for i-th tuple ( t , R i X i , A i S i ) \ G 4 , we have Y i = R i F 2 ( H k 2 ( t ) X i ) . In addition, sgn ( i ) = 1 if and only if i is the smallest index that satisfies x 3 ( i ) \ E x t F 3 ( i ) D o m F 3 , since x 3 ( i ) E x t F 3 ( i 1 ) . In addition, x 4 ( j ) = k 4 Z j , and for j-th tuple ( t , R j X j , A j S j ) \ G 4 , we have Z j = S j F 5 ( H k 5 ( t ) A j ) . In addition, sgn ( j ) = 1 if and only if j is the smallest index that satisfies x 4 ( j ) \ E x t F 4 ( j ) D o m F 4 , since x 4 ( j ) E x t F 4 ( j 1 ) .
    (i)
    When j > i , due to X l + 1 y 3 ( i ) = X j y 3 ( j ) , according to Subcase 2.3, the number of choices for such y 3 ( i ) is Num 3 ( l ) ( X l + 1 y 3 ( i ) X j ) . Furthermore, for each ( x 3 ( i ) , x 4 ( j ) ) , the upper bound of the probability is Num 3 ( l ) ( X l + 1 y 3 ( i ) X j ) N 2 .
    (ii)
    When i > j , due to X l + 1 X i = x 4 ( i ) x 4 ( j ) , according to Subcase 2.4, the upper bound of the probability for each ( x 3 ( i ) , y 3 ( j ) ) is 1 N 2 .
    To sum up,
    x 3 \ E x t F 3 ( l ) D o m F 3 x 4 \ E x t F 4 ( l ) D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F j = 1 , , l i = 1 , , l Num 3 ( l ) ( X l + 1 y 3 ( i ) X j ) N 2 j = 1 , , l q f + e 3 ( l ) N 2 q e ( q f + q e ) N 2 .
  • Summing over all five subcases: We have
    E k pcoll x 4 \ G 3 F 4 Num 3 ( l ) ( X l + 1 k 4 x 4 ) N + q f 2 N 2 + ( 2 q f + q e ) ( q f + q e ) N 2 .
    The five cases above are opposite conditions to Case 2. Moreover, if it holds ( t , R l + 1 X l + 1 , A l + 1 S l + 1 ) \ G 1 , then we have ( i ) x 5 ( l + 1 ) D o m F 5 , ( i i ) | ID ( A ( l + 1 ) ) | = 1 , that implies the position of x 5 ( l + 1 ) can be deemed as “new”.
    For these arguments above, we have
    E k Pr E l + 1 C A S E 2 | E l E 1 F Q F ( q f + e 3 ( l ) N x 4 \ G 3 F 4 Num 3 ( l ) ( X l + 1 k 4 x 4 ) N q f 2 N 2 ( 2 q f + q e ) ( q f + q e ) N 2 ) 1 N 2 .

Appendix A.1.3. Case 3

In this case, if it holds x 2 ( l + 1 ) D o m F 2 and x 3 = k 3 Y l + 1 D o m F 3 E x t F 3 ( l ) G 2 F 3 , then we have
Pr TKAF e x t e n d s ( t , R l + 1 X l + 1 , A l + 1 S l + 1 ) = Pr F 2 ( x 2 ( l + 1 ) ) = R l + 1 Y l + 1 F 3 ( x 3 ) = X l + 1 Z l + 1 = 1 N 2
With the similar analysis of Case 2, we denote
pcoll = x 3 \ D o m F 3 E x t F 3 ( l ) G 2 F 3 x 4 \ D o m F 4 E x t F 4 ( l ) Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F .
Also, we consider five subcases in turn.
  • Subcase 3.1: x 3 \ G 2 F 3 , a n d x 4 \ D o m F 4 E x t F 4 ( l ) . On this condition, as the constraint A l + 1 y 4 = k 3 x 3 , we have
    x 3 \ G 2 F 3 x 4 \ D o m F 4 E x t F 4 ( l ) Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F x 3 \ G 2 F 3 Num 4 ( l ) ( A l + 1 k 3 x 3 ) N ,
    where Num 4 ( l ) ( y 4 ) = | { x 4 \ D o m F 4 E x t F 4 ( i ) : F 4 ( x 4 ) = y 4 } | .
  • Subcase 3.2: x 3 \ D o m F 3 , a n d x 4 \ D o m F 4 . Define a key-dependent value:
    Num 3 , 4 ( k , A ) = d e f | { ( ( x 3 , y 3 ) , ( x 4 , y 4 ) ) \ Q F 3 × Q F 4 : k 3 = A y 4 x 3 } | .
    On account of the uniformity of k 3 in N choices, we have
    E k x 3 \ D o m F 3 , x 4 \ D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F E k Num 3 , 4 ( k , A l + 1 ) N q f 2 N 2 .
  • Subcase 3.3: x 3 \ E x t F 3 ( l ) D o m F 3 , a n d x 4 \ D o m F 4 . By definition, we write
    x 3 \ E x t F 3 ( l ) D o m F 3 x 4 \ D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F = i = 1 , , l x 4 \ D o m F 4 sgn ( i ) · Pr Coll ( x 3 ( i ) , x 4 ) | E l E 1 F Q F ,
    where x 3 ( i ) = k 3 Y i , and for i-th tuple ( t , R i X i , A i S i ) \ G 4 , we have Y i = R i F 2 ( H k 2 ( t ) X i ) . In addition, sgn ( i ) = 1 if and only if i is the smallest index that satisfies x 3 ( i ) \ E x t F 3 ( i ) D o m F 3 , since x 3 ( i ) E x t F 3 ( i 1 ) . Similar with Subcase 2.3,
    (i)
    E i fits into Case 1
    We have
    Pr Coll ( x 3 ( i ) , x 4 ) | E i f i t s i n t o C A S E 1 E l E 1 F Q F ) 1 N 2 .
    (ii)
    E i fits into Case 3
    We have A l + 1 y 4 = A i y 4 ( i ) . Therefore,
    Pr Coll ( x 3 ( i ) , x 4 ) | E i f i t s i n t o C A S E 3 E l E 1 F Q F ) Num 4 ( l ) ( A l + 1 y 4 A i ) N 2 .
    From above with the similar calculation, we have
    x 3 \ E x t F 3 ( l ) D o m F 3 x 4 \ D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F x 4 \ D o m F 4 i = , , l sgn ( i ) · Num 4 ( l ) ( A l + 1 y 4 A i ) N 2 q f ( q f + q e ) N 2 .
  • Subcase 3.4: x 3 \ D o m F 3 , a n d x 4 \ E x t F 4 ( l ) D o m F 4 . By definition, we write
    x 3 \ D o m F 3 x 4 \ E x t F 4 ( l ) D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F = x 4 \ D o m F 4 i = 1 , , l sgn ( i ) · Pr Coll ( x 3 , x 4 ( i ) ) | E l E 1 F Q F ,
    It also holds Pr Coll ( x 3 , x 4 ( i ) ) | E i f i t s i n t o C A S E 1 E l E 1 F Q F 1 N 2 . When E i fits into Case 2, due to A l + 1 A i = x 3 ( i ) x 3 , we have
    Pr Coll ( x 3 , x 4 ( i ) ) | E i f i t s i n t o C A S E 2 E l E 1 F Q F = 1 N 2 .
    Therefore,
    x 3 \ D o m F 3 x 4 \ E x t F 4 ( l ) D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F q f e 4 ( l ) N 2 q f q e N 2 .
  • Subcase 3.5: x 3 \ E x t F 3 ( l ) D o m F 3 , a n d x 4 \ E x t F 4 ( l ) D o m F 4 . Similar to Subcase 2.5, we have
    x 3 \ E x t F 3 ( l ) D o m F 3 x 4 \ E x t F 4 ( l ) D o m F 4 Pr Coll ( x 3 , x 4 ) | E l E 1 F Q F j = 1 , , l i = 1 , , l Num 4 ( l ) ( A l + 1 y 4 A j ) N 2 j = 1 , , l q f + e 4 ( l ) N 2 q e ( q f + q e ) N 2 .
  • Summing over all five subcases: We have
    E k Pr E l + 1 C A S E 3 | E l E 1 F Q F q f + e 4 ( l ) N x 3 \ G 2 F 3 Num 4 ( l ) ( A l + 1 k 3 x 3 ) N ( 2 q f + q e ) ( q f + q e ) N 2 1 N 2 .

Appendix A.1.4. Conclusions of E G 1

Summing over all the three cases:
E k Pr E l + 1 | E l E 1 F Q F ( 1 q f + e 3 ( l ) + | G 2 F 3 | N 1 q f + e 4 ( l ) + | G 3 F 4 | N + 2 q f + e 3 ( l ) + e 4 ( l ) N q f 2 N 2 2 ( 2 q f + q e ) ( q f + q e ) N 2 1 N x 4 \ G 3 F 4 Num 3 ( l ) ( X l + 1 k 4 x 4 ) 1 N x 3 \ G 2 F 3 Num 4 ( l ) ( A l + 1 k 3 x 3 ) ) 1 N 2 .
We denote
B l = 1 N x 4 \ G 3 F 4 Num 3 ( l ) ( X l + 1 k 4 x 4 ) + x 3 \ G 2 F 3 Num 4 ( l ) ( A l + 1 k 3 x 3 ) ,
| G 2 F 3 | | G 2 | = β 1 , | G 3 F 4 | | G 3 | = β 2 , and | G 1 | q e . Then it holds
E k Pr E G 1 | F Q F l = 0 | G 1 | 1 1 q f 2 N 2 2 q e ( 2 q f + q e ) ( q f + q e ) N 2 | G 2 F 3 | + | G 3 F 4 | N B l · 1 N 2 | G 1 | 1 q e q f 2 N 2 2 q e ( 2 q f + q e ) ( q f + q e ) N 2 q e ( β 1 + β 2 ) N l = 0 q e 1 B l · 1 N 2 | G 1 | .
Secondly, we consider l = 0 q e 1 B l . By definition, we have
y 3 \ { 0 , 1 } n Num 3 ( l ) ( y 3 ) = q f + e 3 ( l ) q f + q e y 4 \ { 0 , 1 } n Num 4 ( l ) ( y 4 ) = q f + e 4 ( l ) q f + q e .
Thus
l = 0 q e 1 x 4 \ G 3 F 4 Num 3 ( l ) ( X l + 1 k 4 x 4 ) x 4 \ G 3 F 4 ( q f + q e ) ( q f + q e ) β 2 .
Similarly,
l = 0 q e 1 x 3 \ G 2 F 3 Num 4 ( l ) ( A l + 1 k 3 x 3 ) ( q f + q e ) | G 2 F 3 | ( q f + q e ) β 1 .
Finally, we have the upper bound
E k Pr E G 1 | F Q F ( 1 q e q f 2 N 2 2 q e ( 2 q f + q e ) ( q f + q e ) N 2 ( q f + 2 q e ) ( β 1 + β 2 ) N ) 1 N 2 | G 1 | .

Appendix A.2. Pr E G 2 E G 3 | E G 1 F G F .

Next, we analyze the event E G 2 E G 3 , we firstly focus on E G 2 . Define the “bad” event on this condition, we denote by Bad 1 ( F 3 ) : there exists ( t , R X , A S ) \ G 2 , one of the following conditions is fulfilled:
(i)
x 4 = k 4 X F 3 ( x 3 ) \ D o m F 4 , where x 3 = k 3 R I m g F 2 ( H k 2 ( t ) X ) ;
(ii)
there exists ( t , R X , A S ) \ G 2 , such that X F 3 ( x 3 ) = X F 3 ( x 3 ) , where x 3 = k 3 R I m g F 2 ( H k 2 ( t ) X ) ;
(iii)
there exists ( t * , R * X * , A * S * ) \ G 1 G 3 , such that X F 3 ( x 3 ) = S * F 5 ( H k 5 ( t * ) A * ) .
We note that for each ( t , R X , A S ) \ G 2 , let x 3 = k 3 R I m g F 2 ( H k 2 ( t ) X ) , we have x 3 D o m F 3 (for the condition of ¬ Bad ( F 1 , F 6 ) ) and x 3 E x t F 3 | G 1 | (for the analysis of E G 1 ). Then, on the condition of E G 1 F 3 G F 3 , the values of function F 3 ( x 3 ) keep uniform. Thus, for ( t , R X , A S ) :
(i)
the probability of condition (i) fulfilled is at most q f N ;
(ii)
for each ( t , R X , A S ) \ G 2 , if the corresponding x 3 x 3 , we have
Pr X F 3 ( x 3 ) = X F 3 ( x 3 ) 1 N ;
If the two tuples are distinct, i.e., ( t , R X , A S ) ( t , R X , A S ) : (a) t t , X = X , and x 3 = x 3 , then Pr X F 3 ( x 3 ) = X F 3 ( x 3 ) ε ; (b) if t = t , X X , and x 3 = x 3 , then it must be X F 3 ( x 3 ) X F 3 ( x 3 ) .
(iii)
for each ( t * , R * X * , A * S * ) \ G 1 G 3 , we have
Pr X F 3 ( x 3 ) = S * F 5 ( H k 5 ( t * ) A * ) 1 N .
Summing up the above, we have the probability of Bad 1 ( F 3 ) :
Pr Bad 1 ( F 3 ) | E G 1 F Q F | G 2 | · ( q f + | G 1 | + | G 2 | + | G 3 | ) N + | G 2 | · ε β 1 ( q f + q e ) N + β 1 · ε .
We can see that if Bad 1 ( F 3 ) does not happen, there are | G 2 | values Z 1 , , Z | G 2 | in G 2 which are distinct (otherwise (ii) is fulfilled). In addition, F 4 ( k 4 Z 1 ) , , F 4 ( k 4 Z | G 2 | ) are all undetermined (otherwise (i) and (iii) are fulfilled).
Moreover, at the “right” part, there are also | G 2 | values A 1 , , A | G 2 | , such that F 5 ( H k 5 ( t ) A 1 ) , , F 5 ( H k 5 ( t ) A | G 2 | ) are also undetermined.
Therefore, the event E G 2 is equivalent to F 4 and F 5 satisfying 2 | G 2 | new equations, so the probability does not exceed 1 N 2 | G 2 | .
Similar to the analysis of E G 2 , we consider the event E G 3 . Likewise, we define the bad event Bad 2 ( F 4 ) that there exists ( t , R X , A S ) \ G 3 , one of the following conditions is fulfilled:
(i)
x 3 = k 3 A F 4 ( x 4 ) \ D o m F 3 , where x 4 = k 4 S I m g F 5 ( H k 5 ( t ) A ) , the probability is at most q f N ;
(ii)
there exists ( t , R X , A S ) \ G 3 , such that A F 4 ( x 4 ) = A F 4 ( x 4 ) , where x 4 = k 4 S I m g F 5 ( H k 5 ( t ) A ) , and the probability is at most | G 3 | N + ε ;
(iii)
there exists ( t * , R * X * , A * S * ) \ G 1 G 2 , such that A F 4 ( x 4 ) = R * F 2 ( H k 2 ( t * ) X * ) , and the probability is at most | G 1 | + | G 2 | N .
Thus, we have the probability of Bad 2 ( F 4 ) :
Pr Bad 2 ( F 4 ) | E G 1 F Q F | G 3 | · ( q f + | G 1 | + | G 2 | + | G 3 | ) N + | G 3 | · ε β 2 ( q f + q e ) N + β 2 · ε .
Same as E G 2 , the event E G 3 is equivalent to F 2 and F 3 satisfying 2 | G 3 | new equations.
Therefore, on the condition of E G 1 F Q F , we have
Pr E G 2 E G 3 | E G 1 F Q F ( 1 Pr Bad 1 ( F 3 ) Pr Bad 2 ( F 4 ) ) · Pr E G 2 E G 3 | ¬ Bad 1 ( F 3 ) ¬ Bad 1 ( F 4 ) 1 ( β 1 + β 2 ) ( q f + q e ) N ( β 1 + β 2 ) ε · 1 N 2 ( | G 2 | + | G 3 | ) .

Appendix A.3. Pr E G 4 | E G 1 E G 2 E G 3 F Q F

Thirdly, we analyze the event E G 4 . By definition, for arbitrary ( t , R X , A S ) \ G 4 , we denote x 2 = H k 2 ( t ) X and x 5 = H k 5 ( t ) A such that x 2 D o m F 2 and x 5 D o m F 5 . Furthermore, on the condition of E G 1 E G 2 E G 3 , and the conditions of bad event Bad ( F 1 , F 6 ) , the two values of functions F 2 ( x 2 ) and F 5 ( x 5 ) must be uniform and undetermined.
We also define the bad event Bad 3 ( F 2 , F 5 ) that there exists ( t , R X , A S ) \ G 4 , such that x 2 and x 5 fulfill one of following conditions:
  • left part: consider F 2 ( x 2 ) :
    (i)
    x 3 = k 3 R F 2 ( x 2 ) \ D o m F 3 , on account of the randomness of F 2 ( x 2 ) , for each ( t , R X , A S ) \ G 4 , the probability of which is at most q f N ;
    (ii)
    there exists ( t , R X , A S ) \ G 1 G 2 G 3 , such that R F 2 ( x 2 ) = R F 2 ( H k 2 ( t ) X ) . For distinct two tuples in G 4 , (a) it might be t t , such that Y collides with some “previously-ly determined” Y , the probability of which is ε ; (b) if t = t but X X (it can not cannot be R = R ), by the randomness of F 2 ( x 2 ) , for each ( t , R X , A S ) \ G 4 , the upper bound of the probability is | G 1 | + | G 2 | + | G 3 | N + ε q e N + ε .
  • right part: consider F 5 ( x 5 ) , similar to the above:
    (i)
    k 4 S F 5 ( x 5 ) \ D o m F 4 , for each ( t , R X , A S ) \ G 4 , the probability of which is at most q f N ;
    (ii)
    there exists another distinct ( t , R X , A S ) \ G 1 G 2 G 3 , such that S F 5 ( x 5 ) = S F 5 ( H k 5 ( t ) A ) . For each ( t , R X , A S ) \ G 4 , the upper bound of the probability is | G 1 | + | G 2 | + | G 3 | N + ε q e N + ε .
Thus, denote | G 4 | = β 3 , we have
Pr E G 4 | E G 1 E G 2 E G 3 F G F 1 Pr Bad 3 ( F 2 , F 5 ) · 1 N 2 | G 4 | 1 2 β 3 ( q f + q e ) N 2 β 3 ε · 1 N 2 | G 4 | .

References

  1. Liskov, M.; Rivest, R.L.; Wagner, D. Tweakable block ciphers. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 31–46. [Google Scholar]
  2. Landecker, W.; Shrimpton, T.; Terashima, R.S. Tweakable blockciphers with beyond birthday-bound security. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 14–30. [Google Scholar]
  3. Andreeva, E.; Bogdanov, A.; Luykx, A.; Mennink, B.; Tischhauser, E.; Yasuda, K. Parallelizable and authenticated online ciphers. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Bangalore, India, 1–5 December 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 424–443. [Google Scholar]
  4. Rogaway, P. Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Jeju Island, Korea, 5–9 December 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 16–31. [Google Scholar]
  5. Rogaway, P.; Bellare, M.; Black, J. OCB: A block-cipher mode of operation for efficient authenticated encryption. ACM Trans. Inf. Syst. Secur. (TISSEC) 2003, 6, 365–403. [Google Scholar] [CrossRef]
  6. Crowley, P. Mercy: A fast large block cipher for disk sector encryption. In Proceedings of the International Workshop on Fast Software Encryption, New York, NY, USA, 10–12 April 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 49–63. [Google Scholar]
  7. Ferguson, N.; Lucks, S.; Schneier, B.; Whiting, D.; Bellare, M.; Kohno, T.; Callas, J.; Walker, J. The Skein hash function family. NIST (Round 3) 2010, 7, 3, submitted. [Google Scholar]
  8. Schroeppel, R. Hasty pudding cipher specification. In Proceedings of the First AES Candidate Workshop, Ventura, CA, USA, 20–22 August 1998. [Google Scholar]
  9. Cogliati, B.; Seurin, Y. Beyond-birthday-bound security for tweakable Even-Mansour ciphers with linear tweak and key mixing. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, 29 November–3 December 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 134–158. [Google Scholar]
  10. Mennink, B. XPX: Generalized tweakable even-mansour with improved security guarantees. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 64–94. [Google Scholar]
  11. Naito, Y. Tweakable blockciphers for efficient authenticated encryptions with beyond the birthday-bound security. IACR Trans. Symmetric Cryptol. 2017, 1–26. [Google Scholar] [CrossRef]
  12. Feistel, H. Cryptography and computer privacy. Sci. Am. 1973, 228, 15–23. [Google Scholar] [CrossRef]
  13. Even, S.; Mansour, Y. A construction of a cipher from a single pseudorandom permutation. J. Cryptol. 1997, 10, 151–161. [Google Scholar] [CrossRef]
  14. Jean, J.; Nikolić, I.; Peyrin, T. Tweaks and keys for block ciphers: The TWEAKEY framework. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, 7–11 December 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 274–288. [Google Scholar]
  15. Cogliati, B.; Lampe, R.; Seurin, Y. Tweaking even-mansour ciphers. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 189–208. [Google Scholar]
  16. Cogliati, B.; Seurin, Y. On the provable security of the iterated Even-Mansour cipher against related-key and chosen-key attacks. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 584–613. [Google Scholar]
  17. Farshim, P.; Procter, G. The related-key security of iterated Even—Mansour ciphers. In Proceedings of the International Workshop on Fast Software Encryption, Istanbul, Turkey, 8–11 March 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 342–363. [Google Scholar]
  18. Granger, R.; Jovanovic, P.; Mennink, B.; Neves, S. Improved masking for tweakable blockciphers with applications to authenticated encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 263–293. [Google Scholar]
  19. Luby, M.; Rackoff, C. How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 1988, 17, 373–386. [Google Scholar] [CrossRef]
  20. Mitsuda, A.; Iwata, T. Tweakable pseudorandom permutation from generalized feistel structure. In Proceedings of the International Conference on Provable Security, Shanghai, China, 30 October–1 November 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 22–37. [Google Scholar]
  21. Lampe, R.; Seurin, Y. Security analysis of key-alternating Feistel ciphers. In Proceedings of the International Workshop on Fast Software Encryption, London, UK, 3–5 March 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 243–264. [Google Scholar]
  22. Goldenberg, D.; Hohenberger, S.; Liskov, M.; Schwartz, E.C.; Seyalioglu, H. On tweaking luby-rackoff blockciphers. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, 2–6 December 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 342–356. [Google Scholar]
  23. Yan, H.; Wang, L.; Shen, Y.; Lai, X. Tweaking Key-Alternating Feistel Block Ciphers. In Proceedings of the International Conference on Applied Cryptography and Network Security, Rome, Italy, 9–22 October 2020; Springer: Cham, Switzerland, 2020; pp. 69–88. [Google Scholar]
  24. Guo, C.; Wang, L. Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, 2–6 December 2018; Springer: Cham, Switzerland, 2018; pp. 213–243. [Google Scholar]
  25. Patarin, J. The “coefficients H” technique. In Proceedings of the International Workshop on Selected Areas in Cryptography, Sackville, NB, Canada, 14–15 August 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 328–345. [Google Scholar]
  26. Chen, S.; Steinberger, J. Tight security bounds for key-alternating ciphers. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, 11–15 May 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 327–350. [Google Scholar]
  27. Hoang, V.T.; Tessaro, S. Key-alternating ciphers and key-length extension: Exact bounds and multi-user security. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 3–32. [Google Scholar]
Figure 1. 10-round tweakable Key-Alternating Feistel cipher presented by Yan et al.
Figure 1. 10-round tweakable Key-Alternating Feistel cipher presented by Yan et al.
Symmetry 13 00649 g001
Figure 2. A distinguisher D distinguish the real world and the ideal world.
Figure 2. A distinguisher D distinguish the real world and the ideal world.
Symmetry 13 00649 g002
Figure 3. A tweakable Key-Alternating Feistel cipher with 6 rounds.
Figure 3. A tweakable Key-Alternating Feistel cipher with 6 rounds.
Symmetry 13 00649 g003
Figure 4. Inner 4 rounds of the tweakable Key-Alternating Feistel cipher.
Figure 4. Inner 4 rounds of the tweakable Key-Alternating Feistel cipher.
Symmetry 13 00649 g004
Table 1. Comparison with related works.
Table 1. Comparison with related works.
Key SizeRoundsNumber of
Round Functions
BoundReference
10n10102n/3Yan et al. [23]
6n662n/3Guo et al. [24] (without tweak)
6n662n/3Section 3 (tweaked)
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Jiang, M.; Wang, L. Almost-Minimal-Round BBB-Secure Tweakable Key-Alternating Feistel Block Cipher. Symmetry 2021, 13, 649. https://doi.org/10.3390/sym13040649

AMA Style

Jiang M, Wang L. Almost-Minimal-Round BBB-Secure Tweakable Key-Alternating Feistel Block Cipher. Symmetry. 2021; 13(4):649. https://doi.org/10.3390/sym13040649

Chicago/Turabian Style

Jiang, Ming, and Lei Wang. 2021. "Almost-Minimal-Round BBB-Secure Tweakable Key-Alternating Feistel Block Cipher" Symmetry 13, no. 4: 649. https://doi.org/10.3390/sym13040649

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop