Indifferentiability of Truncated Random Permutations

被引:12
作者
Choi, Wonseok [1 ]
Lee, Byeonghak [1 ]
Lee, Jooyoung [1 ]
机构
[1] Korea Adv Inst Sci & Technol, Daejeon, South Korea
来源
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT I | 2019年 / 11921卷
基金
新加坡国家研究基金会;
关键词
Random permutation; Random function; Truncation; Indifferentiability; Chi-square method; SECURITY;
D O I
10.1007/978-3-030-34578-5_7
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
One of natural ways of constructing a pseudorandom function from a pseudorandom permutation is to simply truncate the output of the permutation. When n is the permutation size and m is the number of truncated bits, the resulting construction is known to be indistinguishable from a random function up to 2(n+m/2) queries, which is tight. In this paper, we study the indifferentiability of a truncated random permutation where a fixed prefix is prepended to the inputs. We prove that this construction is (regularly) indifferentiable from a public random function up to min{2(n+m/3), 2(m), 2(l)} queries, while it is publicly indifferentiable up to min{max{2(n+m/3), 2(n2)}, 2(l)} queries, where l is the size of the fixed prefix. Furthermore, the regular indifferentiability bound is proved to be tight when m + l << n. Our results significantly improve upon the previous bound of min{2(m/2), 2(l)} given by Dodis et al. (FSE 2009), allowing us to construct, for instance, an n/2-to-n/2 bit random function that makes a single call to an n-bit permutation, achieving n/2-bit security.
引用
收藏
页码:175 / 195
页数:21
相关论文
共 22 条
  • [1] Bellare M, 1998, LECT NOTES COMPUT SC, V1403, P266, DOI 10.1007/BFb0054132
  • [2] Bellare M., 1999, IACR Cryptol. ePrint Arch, P24
  • [3] Full Indifferentiable Security of the Xor of Two or More Random Permutations Using the x2 Method
    Bhattacharya, Srimanta
    Nandi, Mridul
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT I, 2018, 10820 : 387 - 412
  • [4] The Indistinguishability of the XOR of k Permutations
    Cogliati, Benoit
    Lampe, Rodolphe
    Patarin, Jacques
    [J]. FAST SOFTWARE ENCRYPTION, FSE 2014, 2015, 8540 : 285 - 302
  • [5] Information-Theoretic Indistinguishability via the Chi-Squared Method
    Dai, Wei
    Viet Tung Hoang
    Tessaro, Stefano
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PT III, 2017, 10403 : 497 - 523
  • [6] Dodis Y, 2009, LECT NOTES COMPUT SC, V5665, P104, DOI 10.1007/978-3-642-03317-9_7
  • [7] Dodis Y, 2009, LECT NOTES COMPUT SC, V5479, P371, DOI 10.1007/978-3-642-01001-9_22
  • [8] How Many Queries are Needed to Distinguish a Truncated Random Permutation from a Random Function?
    Gilboa, Shoni
    Gueron, Shay
    Morris, Ben
    [J]. JOURNAL OF CRYPTOLOGY, 2018, 31 (01) : 162 - 171
  • [9] GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle per Byte
    Gueron, Shay
    Lindell, Yehuda
    [J]. CCS'15: PROCEEDINGS OF THE 22ND ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2015, : 109 - 119
  • [10] Gueron Shay., 2017, IACR Cryptology ePrint Archive, V2017, P168