Tweakable Block Ciphers

Moses Liskov
CSAIL, MIT

Thursday, April 29, Volen 101, 2:00-3:00 pm (Refreshments at 2:00pm, talk 2:10pm)

A common trend in applications of block ciphers is the use of some mechanism to vary the inputs to the block cipher so as to get an "essentially different" instantiation. We propose a new cryptographic primitive, the "tweakable block cipher." Such an object has not only the usual inputs -- input block and key -- but also a third input, the "tweak." The tweak serves much the same purpose that an initialization vector does for CBC mode or that a nonce does for OCB mode: changing it gives an essentially different instance of the block cipher but under the same key. Our proposal is thus to bring this feature down to the primitive block-cipher level, instead of incorporating it only at the higher modes-of-operation levels. We suggest that (1) tweakable block ciphers are easy to design, (2) the extra cost of making a block cipher tweakable is small, and (3) it is easier to design and prove applications of block ciphers that need this variability using tweakable block ciphers.

Bio: Moses Liskov graduated with an AB in Mathematics from Harvard in 1997. He went on to work for two years at RSA Laboratories in Bedford, Massachusetts, as a cryptography researcher. He then joined the Cryptography and Information Security research group at MIT, where he has been a graduate student for the past five years. He is expecting his PhD this spring. His interests include all aspects of theoretical cryptography and security, and complexity theory and theoretical computer science in general.

Host: Liuba Shrira