Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks

被引:0
|
作者
Bellare, Mihir [1 ]
Cash, David [1 ]
机构
[1] Univ Calif San Diego, Dept Comp Sci & Engn, La Jolla, CA 92093 USA
来源
基金
美国国家科学基金会;
关键词
IMPOSSIBLE DIFFERENTIAL ATTACKS; RECTANGLE ATTACKS; PROOFS; CRYPTANALYSIS; ENCRYPTION; AES-192;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
This paper fills an important foundational gap with the first proofs, under standard assumptions and in the standard model, of the existence of PRFs and PRPs resisting rich and relevant forms of related-key attack (RKA). An RKA allows the adversary to query the function not only under the target key but under other keys derived from it in adversary-specified ways. Based on the Naor-Reingold PRF we obtain an RKA-PRF whose keyspace is a group and that is proven, under DDH, to resist attacks in which the key may be operated on by arbitrary adversary-specified group elements. Our framework yields other RKA-PRFs including a DUN-based one derived from the Lewko-Waters PRF. We show how to turn these PRFs into PRPs (blockciphers) while retaining security against RKAs. Over the last 17 years cryptanalysts and blockcipher designers have routinely and consistenly targeted RKA-security; it is important for abuse-resistant cryptography; and it helps protect against fault-injection sidechannel attacks. Yet ours are the first significant proofs of existence of secure constructs. We warn that our constructs are proofs-of-concept in the foundational style and not practical.
引用
收藏
页码:666 / 684
页数:19
相关论文
共 50 条
  • [11] Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier
    Abdalla, Michel
    Benhamouda, Fabrice
    Passelegue, Alain
    Paterson, Kenneth G.
    JOURNAL OF CRYPTOLOGY, 2018, 31 (04) : 917 - 964
  • [12] Public key encryption secure against related-key attacks and key-leakage attacks from extractable hash proofs
    Hu, Chengyu
    Liu, Pengtao
    Guo, Shanqing
    JOURNAL OF AMBIENT INTELLIGENCE AND HUMANIZED COMPUTING, 2016, 7 (05) : 681 - 692
  • [13] Public key encryption secure against related-key attacks and key-leakage attacks from extractable hash proofs
    Chengyu Hu
    Pengtao Liu
    Shanqing Guo
    Journal of Ambient Intelligence and Humanized Computing, 2016, 7 : 681 - 692
  • [14] Secure Message Authentication Against Related-Key Attack
    Bhattacharyya, Rishiraj
    Roy, Arnab
    FAST SOFTWARE ENCRYPTION (FSE 2013), 2014, 8424 : 305 - 324
  • [15] Anonymous Signcryption against Linear Related-Key Attacks
    Cui, Hui
    Mu, Yi
    Au, Man Ho
    PROVABLE SECURITY, 7TH INTERNATIONAL CONFERENCE, PROVSEC 2013, 2013, 8209 : 165 - 183
  • [16] Encryption Schemes Secure under Related-Key and Key-Dependent Message Attacks
    Boehl, Florian
    Davies, Gareth T.
    Hofheinz, Dennis
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2014, 2014, 8383 : 483 - 500
  • [17] Related-Key Attacks Against Full Hummingbird-2
    Saarinen, Markku-Juhani O.
    FAST SOFTWARE ENCRYPTION (FSE 2013), 2014, 8424 : 467 - 482
  • [18] On the Security of Non-Interactive Key Exchange against Related-Key Attacks
    Morita, Hiraku
    Schuldt, Jacob C. N.
    Matsuda, Takahiro
    Hanaoka, Goichiro
    Iwata, Tetsu
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2017, E100A (09): : 1910 - 1923
  • [19] Related-key boomerang and rectangle attacks
    Biham, E
    Dunkelman, O
    Keller, N
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 : 507 - 525
  • [20] A Unified Approach to Related-Key Attacks
    Biham, Eli
    Dunkelman, Orr
    Keller, Nathan
    FAST SOFTWARE ENCRYPTION, 2008, 5086 : 73 - +