The Iterated Random Function Problem

Abstract

At CRYPTO 2015, Minaud and Seurin introduced and studied the iterated random permutation problem, which is to distinguish the rr-th iterate of a random permutation from a random permutation. In this paper, we study the closely related iterated random function problem, and prove the first almost-tight bound in the adaptive setting. More specifically, we prove that the advantage to distinguish the rr-th iterate of a random function from a random function using qq queries is bounded by O(q2r(logr)3/N)O(q^2r(\log r)^3/N), where NN is the size of the domain. In previous work, the best known bound was O(q2r2/N)O(q^2r^2/N), obtained as a direct result of interpreting the iterated random function problem as a special case of CBC-MAC based on a random function. For the iterated random function problem, the best known attack has an advantage of Ω(q2r/N)\Omega(q^2r/N), showing that our security bound is tight up to a factor of (logr)3(\log r)^3

    Similar works