Substitution-Permutation Networks, Pseudorandom Functions, and Natural Proofs

被引:0
作者
Miles, Eric [1 ]
Viola, Emanuele [1 ]
机构
[1] Northeastern Univ, Boston, MA 02115 USA
来源
ADVANCES IN CRYPTOLOGY - CRYPTO 2012 | 2012年 / 7417卷
关键词
CONSTRUCTIONS; PROBABILITY; GENERATOR; SECURITY; CIRCUITS; MATRICES;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
This paper takes a new step towards closing the troubling gap between pseudorandom functions (PRF) and their popular, bounded-input-length counterparts. This gap is both quantitative, because these counterparts are more efficient than PRF in various ways, and methodological, because these counterparts usually fit in the substitution-permutation network paradigm (SPN) which has not been used to construct PRF. We give several candidate PRF F-i that are inspired by the SPN paradigm. This paradigm involves a "substitution function" (S-box). Our main candidates are: F-1 : {0, 1}(n)->{0, 1}(n) is an SPN whose S-box is a random function on b bits given as part of the seed. We prove unconditionally that F-1 resists attacks that run in time <= 2(epsilon b). Setting b = omega(lg n) we obtain an inefficient PRF, which however seems to be the first such construction using the SPN paradigm. F-2 : {0, 1}(n)->{0, 1}(n) is an SPN where the S-box is (patched) field inversion, a common choice in practical constructions. F-2 is computable with Boolean circuits of size n log(O(1)) n, and in particular with seed length n.log(O(1)) n. We prove that this candidate has exponential security 2(Omega(n)) against linear and differential cryptanalysis. F-3 : {0, 1}(n)->{0, 1} is a non-standard variant on the SPN paradigm, where "states" grow in length. F3 is computable with size n(1+epsilon), for any epsilon > 0, in the restricted circuit class TC0 of unbounded fan-in majority circuits of constant-depth. We prove that F-3 is almost 3-wise independent. F-4 : {0, 1}(n)->{0, 1} uses an extreme setting of the SPN parameters (one round, one S-box, no diffusion matrix). The S-box is again (patched) field inversion. We prove that this candidate fools all parity tests that look at <= 2(0.9n) outputs. Assuming the security of our candidates, our work also narrows the gap between the "Natural Proofs barrier" [Razborov & Rudich; JCSS'97] and existing lower bounds, in three models: unbounded-depth circuits, TC0 circuits, and Turing machines. In particular, the efficiency of the circuits computing F-3 is related to a result by Allender and Koucky [JACM'10] who show that a lower bound for such circuits would imply a lower bound for TC0
引用
收藏
页码:68 / 85
页数:18
相关论文
共 45 条
  • [1] Aaronson S, 2008, ACM S THEORY COMPUT, P731
  • [2] Amplifying Lower Bounds by Means of Self-Reducibility
    Allender, Eric
    Kouckuy, Michal
    [J]. JOURNAL OF THE ACM, 2010, 57 (03)
  • [3] SIMPLE CONSTRUCTIONS OF ALMOST K-WISE INDEPENDENT RANDOM-VARIABLES
    ALON, N
    GOLDREICH, O
    HASTAD, J
    PERALTA, R
    [J]. RANDOM STRUCTURES & ALGORITHMS, 1992, 3 (03) : 289 - 304
  • [4] [Anonymous], 2001, FDN CRYPTOGRAPHY
  • [5] Baker T., 1975, SIAM Journal on Computing, V4, P431, DOI 10.1137/0204037
  • [6] POLYLOGARITHMIC INDEPENDENCE CAN FOOL DNF FORMULAS
    Bazzi, Louay M. J.
    [J]. SIAM JOURNAL ON COMPUTING, 2009, 38 (06) : 2220 - 2272
  • [7] Biham E., 1991, Journal of Cryptology, V4, P3, DOI 10.1007/BF00630563
  • [8] Braverman M., 2009, 24 IEEE C COMP COMPL
  • [9] Simple permutations mix even better
    Brodsky, Alex
    Hoory, Shlomo
    [J]. RANDOM STRUCTURES & ALGORITHMS, 2008, 32 (03) : 274 - 289
  • [10] Cho HS, 2004, LECT NOTES COMPUT SC, V3506, P21