首页> 外文会议>Advances in cryptology-CRYPTO 2009 >Computational Indistinguishability Amplification: Tight Product Theorems for System Composition
【24h】

Computational Indistinguishability Amplification: Tight Product Theorems for System Composition

机译:计算不可区分性放大:系统组成的紧积定理

获取原文
获取原文并翻译 | 示例

摘要

Computational indistinguishability amplification is the problem of strengthening cryptographic primitives whose security is defined by bounding the distinguishing advantage of an efficient distinguisher. Examples include pseudorandom generators (PRGs), pseudorandom functions (PRFs), and pseudorandom permutations (PRPs).rnThe literature on computational indistinguishability amplification consists only of few isolated results. Yao's XOR-lemma implies, by a hybrid argument, that no efficient distinguisher has advantage better than (roughly) n2~(m-1) δ~m in distinguishing the XOR of m independent n-bit PRG outputs S_1,..., S_m from uniform randomness if no efficient distinguisher has advantage more than 8 in distinguishing S_i from a uniform n-bit string. The factor 2~(m-1) allows for security amplification only if δ < 1/2: For the case of PRFs, a random-offset XOR-construction of Myers was the first result to achieve strong security amplification, i.e.. also for 1/2 ≤ δ<1.rnThis paper proposes a systematic treatment of computational indistinguishability amplification. We generalize and improve the above product theorem for the XOR of PRGs along five axes. First, we prove the tight information-theoretic bound 2~(1-1) δ~m (without factor n) also for the computational setting. Second, we prove results for interactive systems (e.g. PRFs or PRPs). Third, we consider the general class of neutralizing combination constructions, not just XOR. As an application, this yields the first indistinguishability amplification results for the cascade of PRPs (i.e., block ciphers) converting a weak PRP into an arbitrarily strong PRP, both for single-sided and two-sided queries. Fourth, strong security amplification is achieved for a subclass of neutralizing constructions which includes as a special case the construction of Myers. As an application we obtain highly practical optimal security amplification for block ciphers, simply by adding random offsets at the input and output, of the cascade. Fifth, we show strong security amplification also for weakened assumptions like security against random-input (as opposed to chosen-input) attacks.rnA key technique is a generalization of Yao's XOR-lemma to (interactive) systems which is of independent interest.
机译:计算不可区分性放大是通过限制有效区分器的区分优势来增强其安全性而定义的加密原语的问题。示例包括伪随机生成器(PRG),伪随机函数(PRF)和伪随机排列(PRP)。rn关于计算不可区分性放大的文献仅包含很少的孤立结果。通过混合论证,姚明的XOR引理暗示,在区分m个独立的n位PRG输出S_1,...,...的XOR时,没有一个有效的区分器比n2〜(m-1)δ〜m更好。如果没有有效的区分器在将S_i与均匀的n位字符串区分开时,则从均匀随机性获得S_m。因子2〜(m-1)仅在δ<1/2时才允许安全放大:对于PRF,对于Myers的随机偏移XOR构造是实现强安全放大的第一个结果,即对于1/2≤δ<1.rn本文提出了一种计算不可分辨性放大的系统方法。我们对PRG沿五个轴的XOR进行归纳和改进上述乘积定理。首先,我们也证明了在计算设置上严格的信息理论界2〜(1-1)δ〜m(无因子n)。其次,我们证明了互动系统(例如PRF或PRP)的结果。第三,我们考虑中和组合构造的一般类别,而不仅仅是XOR。作为一种应用,对于单边查询和两面查询,这都将PRP级联(即分组密码)的第一个不可区分性放大结果转换为将弱PRP转换为任意强PRP。第四,对于中和构造的子类,其中包括迈尔斯的构造(在特殊情况下),实现了强大的安全放大。作为一种应用程序,我们只需在级联的输入和输出处添加随机偏移,即可获得针对分组密码的高度实用的最佳安全性放大。第五,对于弱假设,例如针对随机输入(相对于选择输入)攻击的安全性,我们也显示出强大的安全放大作用。关键技术是将Yao的XOR引理推广到(独立的)系统。

著录项

  • 来源
    《Advances in cryptology-CRYPTO 2009》|2009年|355-373|共19页
  • 会议地点 Santa Barbara CA(US);Santa Barbara CA(US);Santa Barbara CA(US)
  • 作者

    Ueli Maurer; Stefano Tessaro;

  • 作者单位

    Department of Computer Science, ETH Zurich, 8092 Zurich, Switzerland;

    Department of Computer Science, ETH Zurich, 8092 Zurich, Switzerland;

  • 会议组织
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 安全保密;
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号