Domain Extension of Public Random Functions: Beyond the Birthday Barrier
نویسندگان
چکیده
A public random function is a random function that is accessible by all parties, in-cluding the adversary. For example, a (public) random oracle is a public random function{0, 1}∗ → {0, 1}. The natural problem of constructing a public random oracle from a pub-lic random function {0, 1} → {0, 1} (for some m > n) was first considered at Crypto 2005by Coron et al. who proved the security of variants of the Merkle-Damg̊ard constructionagainst adversaries issuing up to O(2) queries to the construction and to the underly-ing compression function. This bound is less than the square root of n2, the number ofrandom bits contained in the underlying random function.In this paper, we investigate domain extenders for public random functions approachingoptimal security. In particular, for all ∈ (0, 1) and all functions m and ` (polynomial in n),we provide a construction C,m,`(·) which extends a public random function R : {0, 1} →{0, 1} to a function C,m,`(R) : {0, 1} → {0, 1} with time-complexity polynomialin n and 1/ and which is secure against adversaries which make up to Θ(2n(1− ) queries. Acentral tool for achieving high security are special classes of unbalanced bipartite expandergraphs with small degree. The achievability of practical (as opposed to complexity-theoretic)efficiency is proved by a non-constructive existence proof.Combined with the iterated constructions of Coron et al., our result leads to the first iter-ated construction of a hash function {0, 1}∗ → {0, 1} from a component function {0, 1} →{0, 1} that withstands all recently proposed generic attacks against iterated hash functions,like Joux’s multi-collision attack, Kelsey and Schneier’s second-preimage attack, and Kelseyand Kohno’s herding attacks.
منابع مشابه
A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier
We revisit the double-pipe construction introduced by Lucks at Asiacrypt 2005. Lucks originally studied the construction for iterated hash functions and showed that the approach is effective in improving security against various types of collision and (second-)preimage attacks. Instead, in this paper we apply the construction to the secret-key setting, where the underlying FIL (fixed-input-leng...
متن کاملA One-Pass Mode of Operation for Deterministic Message Authentication- Security beyond the Birthday Barrier
We present a novel mode of operation which iterates a compression function f : {0, 1} → {0, 1} meeting a condition b ≥ 2n. Our construction can be viewed as a way of domain extension, applicable to a fixed-input-length PRF (pseudo-random function) fk : {0, 1}b → {0, 1} meeting the condition b ≥ 2n, which yields an arbitrary-inputlength PRF Fk : {0, 1}∗ → {0, 1}. Our construction accomplishes bo...
متن کاملDomain Extension for MACs Beyond the Birthday Barrier
Given an n-bit to n-bit MAC (e.g., a fixed key blockcipher) with MAC security ε against q queries, we design a variable-length MAC achieving MAC security O(εq poly(n)) against queries of total length qn. In particular, our construction is the first to break the “birthday barrier” for MAC domain extension from noncompressing primitives, since our security bound is meaningful even for q = 2/poly(...
متن کاملStateless Evaluation of Pseudorandom Functions: Security beyond the Birthday Barrier
Many cryptographic solutions based on pseudorandom functions (for common problems like encryption, message-authentication or challenge-response protocols) have the following feature: There is a stateful (counter based) version of the scheme that has high security, but if, to avoid the use of state, we substitute a random value for the counter, the security of the scheme drops below the birthday...
متن کاملIndifferentiability beyond the Birthday Bound for the Xor of Two Public Random Permutations
Xoring two permutations is a very simple way to construct pseudorandom functions from pseudorandom permutations. The aim of this paper is to get precise security results for this construction when the two permutations on n bits f and g are public. We will first prove that f ⊕ g is indifferentiable from a random function on n bits when the attacker is limited with q queries, with q ≪ √ 2. This b...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2007 شماره
صفحات -
تاریخ انتشار 2007