29 research outputs found

    Distinguishing a truncated random permutation from a random function

    Get PDF
    An oracle chooses a function f from the set of n bits strings to itself, which is either a randomly chosen permutation or a randomly chosen function. When queried by an n-bit string w, the oracle computes f(w), truncates the m last bits, and returns only the first n-m bits of f(w). How many queries does a querying adversary need to submit in order to distinguish the truncated permutation from a random function? In 1998, Hall et al. showed an algorithm for determining (with high probability) whether or not f is a permutation, using O ( 2^((m+n)/2) ) queries. They also showed that if m n/7, their method gives a weaker bound. In this manuscript, we show how a modification of the method used by Hall et al. can solve the porblem completely. It extends the result to essentially every m, showing that Omega ( 2^((m+n)/2) ) queries are needed to get a non-negligible distinguishing advantage. We recently became aware that a better bound for the distinguishing advantage, for every m<n, follows from a result of Stam published, in a different context, already in 1978

    Balanced permutations Even-Mansour ciphers

    Get PDF
    The rr-rounds Even-Mansour block cipher uses rr public permutations of {0,1}n\{0, 1\}^n and r+1r+1 secret keys. An attack on this construction was described in \cite{DDKS}, for r=2,3r = 2, 3. Although this attack is only marginally better than brute force, it is based on an interesting observation (due to \cite{NWW}): for a typical permutation PP, the distribution of P(x)βŠ•xP(x) \oplus x is not uniform. To address this, and other potential threats that might stem from this observation in this (or other) context, we introduce the notion of a ``balanced permutation\u27\u27 for which the distribution of P(x)βŠ•xP(x) \oplus x is uniform, and show how to generate families of balanced permutations from the Feistel construction. This allows us to define a 2n2n-bit block cipher from the 22-rounds Even-Mansour scheme. The cipher uses public balanced permutations of {0,1}2n\{0, 1\}^{2n}, which are based on two public permutations of {0,1}n\{0, 1\}^{n}. By construction, this cipher is immune against attacks that rely on the non-uniform behavior of P(x)βŠ•xP(x) \oplus x. We prove that this cipher is indistinguishable from a random permutation of {0,1}2n\{0, 1\}^{2n}, for any adversary who has oracle access to the public permutations and to an encryption/decryption oracle, as long as the number of queries is o(2n/2)o (2^{n/2}). As a practical example, we discuss the properties and the performance of a 256256-bit block cipher that is based on AES

    A Note on the Chi-square Method : A Tool for Proving Cryptographic Security

    Get PDF
    In CRYPTO 2017, Dai, Hoang, and Tessaro introduced the {\em Chi-square method} (Ο‡2\chi^2 method) which can be applied to obtain an upper bound on the statistical distance between two joint probability distributions. The authors applied this method to prove the {\em pseudorandom function security} (PRF-security) of sum of two random permutations. In this work, we revisit their proof and find a non-trivial gap in the proof and describe how to plug this gap as well; this has already been done by Dai {\em et al.} in the revised version of their CRYPTO 2017 paper. A complete, correct, and transparent proof of the full security of the sum of two random permutations construction is much desirable, especially due to its importance and two decades old legacy. The proposed Ο‡2\chi^2 method seems to have potential for application to similar problems, where a similar gap may creep into a proof. These considerations motivate us to communicate our observation in a formal way.\par On the positive side, we provide a very simple proof of the PRF-security of the {\em truncated random permutation} construction (a method to construct PRF from a random permutation) using the Ο‡2\chi^2 method. We note that a proof of the PRF-security due to Stam is already known for this construction in a purely statistical context. However, the use of the Ο‡2\chi^2 method makes the proof much simpler

    Security in O(2n)O(2^n) for the Xor of Two Random Permutations\\ -- Proof with the standard HH technique--

    Get PDF
    Xoring two permutations is a very simple way to construct pseudorandom functions from pseudorandom permutations. In~\cite{P08a}, it is proved that we have security against CPA-2 attacks when mβ‰ͺO(2n)m \ll O(2^n), where mm is the number of queries and nn is the number of bits of the inputs and outputs of the bijections. In this paper, we will obtain similar (but slightly different) results by using the ``standard H technique\u27\u27 instead of the ``HΟƒH_{\sigma} technique\u27\u27. It will be interesting to compare the two techniques, their similarities and the differences between the proofs and the results

    How to Build Pseudorandom Functions From Public Random Permutations

    Get PDF
    Pseudorandom functions are traditionally built upon block ciphers, but with the trend of permutation based cryptography, it is a natural question to investigate the design of pseudorandom functions from random permutations. We present a generic study of how to build beyond birthday bound secure pseudorandom functions from public random permutations. We first show that a pseudorandom function based on a single permutation call cannot be secure beyond the 2n/22^{n/2} birthday bound, where n is the state size of the function. We next consider the Sum of Even-Mansour (SoEM) construction, that instantiates the sum of permutations with the Even-Mansour construction. We prove that SoEM achieves tight 2n/32n/3-bit security if it is constructed from two independent permutations and two randomly drawn keys. We also demonstrate a birthday bound attack if either the permutations or the keys are identical. Finally, we present the Sum of Key Alternating Ciphers (SoKAC) construction, a translation of Encrypted Davies-Meyer Dual to a public permutation based setting, and show that SoKAC achieves tight 2n/32n/3-bit security even when a single key is used

    Multi-User Security of the Sum of Truncated Random Permutations (Full Version)

    Get PDF
    For several decades, constructing pseudorandom functions from pseudorandom permutations, so-called Luby-Rackoff backward construction, has been a popular cryptographic problem. Two methods are well-known and comprehensively studied for this problem: summing two random permutations and truncating partial bits of the output from a random permutation. In this paper, by combining both summation and truncation, we propose new Luby-Rackoff backward constructions, dubbed SaT1 and SaT2, respectively. SaT2 is obtained by partially truncating output bits from the sum of two independent random permutations, and SaT1 is its single permutation-based variant using domain separation. The distinguishing advantage against SaT1 and SaT2 is upper bounded by O(\sqrt{\mu q_max}/2^{n-0.5m}) and O({\sqrt{\mu}q_max^1.5}/2^{2n-0.5m}), respectively, in the multi-user setting, where n is the size of the underlying permutation, m is the output size of the construction, \mu is the number of users, and q_max is the maximum number of queries per user. We also prove the distinguishing advantage against a variant of XORP[3]~(studied by Bhattacharya and Nandi at Asiacrypt 2021) using independent permutations, dubbed SoP3-2, is upper bounded by O(\sqrt{\mu} q_max^2}/2^{2.5n})$. In the multi-user setting with \mu = O(2^{n-m}), a truncated random permutation provides only the birthday bound security, while SaT1 and SaT2 are fully secure, i.e., allowing O(2^n) queries for each user. It is the same security level as XORP[3] using three permutation calls, while SaT1 and SaT2 need only two permutation calls

    Quantum Attacks on PRFs Based on Public Random Permutations

    Get PDF
    We proposed three general frameworks F1,F2, and F3 for n-to-n-bit PRFs with one, two parallel, and two serial public permutation calls respectively, where every permutation is preceded and followed by any bitwise linear mappings. We analyze them in the Q2 model where attackers have quantum-query access to PRFs and permutations. Our results show F1 is not secure with O(n) quantum queries while its PRFs achieve n/2-bit security in the classical setting, and F2,F3 are not secure with O(2^{n/2}n) quantum queries while their PRFs, such as SoEM, PDMMAC, and pEDM, achieve 2n/3-bit security in the classical setting. Besides, we attack three general instantiations XopEM, EDMEM, and EDMDEM of F2,F3, which derive from replacing the two PRPs in Xop, EDM, and EDMD with two independent EM constructions, and concrete PRF instantiations DS-SoEM, PDMMAC, and pEDM, SoKAC21 of F2,F3, with at most O(2^{n/2}n) quantum queries

    On the Streaming Indistinguishability of a Random Permutation and a Random Function

    Get PDF
    An adversary with SS bits of memory obtains a stream of QQ elements that are uniformly drawn from the set {1,2,…,N}\{1,2,\ldots,N\}, either with or without replacement. This corresponds to sampling QQ elements using either a random function or a random permutation. The adversary\u27s goal is to distinguish between these two cases. This problem was first considered by Jaeger and Tessaro (EUROCRYPT 2019), which proved that the adversary\u27s advantage is upper bounded by Qβ‹…S/N\sqrt{Q \cdot S/N}. Jaeger and Tessaro used this bound as a streaming switching lemma which allowed proving that known time-memory tradeoff attacks on several modes of operation (such as counter-mode) are optimal up to a factor of O(log⁑N)O(\log N) if Qβ‹…Sβ‰ˆNQ \cdot S \approx N. However, the bound\u27s proof assumed an unproven combinatorial conjecture. Moreover, if Qβ‹…Sβ‰ͺNQ \cdot S \ll N there is a gap between the upper bound of Qβ‹…S/N\sqrt{Q \cdot S/N} and the Qβ‹…S/NQ \cdot S/N advantage obtained by known attacks. In this paper, we prove a tight upper bound (up to poly-logarithmic factors) of O(log⁑Qβ‹…Qβ‹…S/N)O(\log Q \cdot Q \cdot S/N) on the adversary\u27s advantage in the streaming distinguishing problem. The proof does not require a conjecture and is based on a hybrid argument that gives rise to a reduction from the unique-disjointness communication complexity problem to streaming

    The Summation-Truncation Hybrid: Reusing Discarded Bits for Free

    Get PDF
    A well-established PRP-to-PRF conversion design is truncation: one evaluates an nn-bit pseudorandom permutation on a certain input, and truncates the result to aa bits. The construction is known to achieve tight 2nβˆ’a/22^{n-a/2} security. Truncation has gained popularity due to its appearance in the GCM-SIV key derivation function (ACM CCS 2015). This key derivation function makes four evaluations of AES, truncates the outputs to n/2n/2 bits, and concatenates these to get a 2n2n-bit subkey. In this work, we demonstrate that truncation is wasteful. In more detail, we present the Summation-Truncation Hybrid (STH). At a high level, the construction consists of two parallel evaluations of truncation, where the truncated (nβˆ’a)(n-a)-bit chunks are not discarded but rather summed together and appended to the output. We prove that STH achieves a similar security level as truncation, and thus that the nβˆ’an-a bits of extra output is rendered for free. In the application of GCM-SIV, the current key derivation can be used to output 3n3n bits of random material, or it can be reduced to three primitive evaluations. Both changes come with no security loss
    corecore