A Sponge-Based PRF with Good Multi-user Security

被引:0
|
作者
Bhattacharjee, Arghya [1 ]
Bhaumik, Ritam [1 ,2 ]
Nandi, Mridul [1 ]
机构
[1] Indian Stat Inst, Kolkata, India
[2] Inria, Paris, France
来源
基金
欧洲研究理事会;
关键词
Sponge; Multi-User; PRF; public permutation;
D O I
10.1007/978-3-031-58411-4_21
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Both multi-user PRFs and sponge-based constructions have generated a lot of research interest lately. Dedicated analyses for multi-user security have improved the bounds a long distance from the early generic bounds obtained through hybrid arguments, yet the bounds generally don't allow the number of users to be more than birthday-bound in key-size. Similarly, known sponge constructions suffer from being only birthday-bound secure in terms of their capacity. We present in this paper Muffler, a multi-user PRF built from a random permutation using a full-state sponge with feed-forward, which uses a combination of the user keys and unique user IDs to solve both the problems mentioned by improving the security bounds for multi-user constructions and sponge constructions. For D construction query blocks and T permutation queries, with key-size kappa = n/2 and tag-size tau = n/2 (where n is the state-size or the size of the underlying permutation), both D and T must touch birthday bound in n in order to distinguish Muffler from a random function.
引用
收藏
页码:459 / 478
页数:20
相关论文
共 50 条
  • [41] WiFi based Multi-User Gesture Recognition
    Venkatnarayan, Raghav H.
    Mahmood, Shakir
    Shahzad, Muhammad
    IEEE TRANSACTIONS ON MOBILE COMPUTING, 2021, 20 (03) : 1242 - 1256
  • [42] Multi-user Attribute Based Searchable Encryption
    Kaushik, Kulvaibhav
    Varadharajan, Vijayaraghavan
    Nallusamy, Rajarathnam
    2013 IEEE 14TH INTERNATIONAL CONFERENCE ON MOBILE DATA MANAGEMENT (MDM 2013), VOL 2, 2013, : 200 - 205
  • [43] Multi-user detection based on covariance shaping
    Chang, Zhan-Fei
    Zhao, Sheng-Mei
    Nanjing Youdian Daxue Xuebao (Ziran Kexue Ban)/Journal of Nanjing University of Posts and Telecommunications (Natural Science), 2007, 27 (04): : 60 - 64
  • [44] The Exact Multi-user Security of 2-Key Triple DES
    Naito, Yusuke
    Sasaki, Yu
    Sugawara, Takeshi
    TOPICS IN CRYPTOLOGY, CT-RSA 2024, 2024, 14643 : 112 - 135
  • [45] Multi-user security bound for filter permutators in the random oracle model
    Benoît Cogliati
    Titouan Tanguy
    Designs, Codes and Cryptography, 2019, 87 : 1621 - 1638
  • [46] The Security of ChaCha20-Poly1305 in the Multi-User Setting
    Degabriele, Jean Paul
    Govinden, Jerome
    Guenther, Felix
    Paterson, Kenneth G.
    CCS '21: PROCEEDINGS OF THE 2021 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2021, : 1981 - 2003
  • [47] Tight Multi-user Security of Ascon and Its Large Key Extension
    Chakraborty, Bishwajit
    Dhar, Chandranan
    Nandi, Mridul
    INFORMATION SECURITY AND PRIVACY, PT I, ACISP 2024, 2024, 14895 : 57 - 76
  • [48] The Multi-user Security of GCM, Revisited: Tight Bounds for Nonce Randomization
    Viet Tung Hoang
    Tessaro, Stefano
    Thiruvengadam, Aishwarya
    PROCEEDINGS OF THE 2018 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'18), 2018, : 1429 - 1440
  • [49] On the Physical Layer Security of Multi-user Hybrid RF/VLC Networks
    Qiao, Jiajia
    Zhao, Xiang
    Sun, Yu
    2021 13TH INTERNATIONAL CONFERENCE ON COMMUNICATION SOFTWARE AND NETWORKS (ICCSN 2021), 2021, : 11 - 16
  • [50] Improved Multi-user Security Using the Squared-Ratio Method
    Chen, Yu Long
    Choi, Wonseok
    Lee, Changmin
    ADVANCES IN CRYPTOLOGY - CRYPTO 2023, PT II, 2023, 14082 : 694 - 724