首页> 外文会议>Annual International Cryptology Conference; 20070819-23; Santa Barbara,CA(US) >Domain Extension of Public Random Functions: Beyond the Birthday Barrier
【24h】

Domain Extension of Public Random Functions: Beyond the Birthday Barrier

机译:公共随机函数的域扩展:超越生日障碍

获取原文
获取原文并翻译 | 示例

摘要

A public random function is a random function that is accessible by all parties, including the adversary. For example, a (public) random oracle is a public random function {0,1}~* → {0,1}~n. The natural problem of constructing a public random oracle from a public random function {0, 1}~m → {0,1}~n (for some m > n) was first considered at Crypto 2005 by Coron et al. who proved the security of variants of the Merkle-Damgard construction against adversaries issuing up to O(2~(n/2)) queries to the construction and to the underlying compression function. This bound is less than the square root of n2~m, the number of random bits contained in the underlying random function. In this paper, we investigate domain extenders for public random functions approaching optimal security. In particular, for all ε ∈ (0,1) and all functions m and e (polynomial in n), we provide a construction C_(ε,m,e)(·) which extends a public random function R : {0, 1}~n → {0,1}~n to a function C_(ε,m,e)(R) : {0, 1}~(m(n)) → {0,1}~e(n) with time-complexity polynomial in n and 1/→ε and which is secure against adversaries which make up to Θ(2~(n(1-ε)) queries. A central tool for achieving high security are special classes of unbalanced bipartite expander graphs with small degree. The achievability of practical (as opposed to complexity-theoretic) efficiency is proved by a non-constructive existence proof. Combined with the iterated constructions of Coron et al., our result leads to the first iterated construction of a hash function {0,1}~*→ {0, 1}~n from a component function {0,1}~n → {0,1}~n that withstands all recently proposed generic attacks against iterated hash functions, like Joux's multi-collision attack, Kelsey and Schneier's second-preimage attack, and Kelsey and Kohno's herding attacks.
机译:公共随机函数是各方(包括对手)均可使用的随机函数。例如,(公共)随机预言机是公共随机函数{0,1}〜*→{0,1}〜n。从公共随机函数{0,1}〜m→{0,1}〜n(对于m> n)构造公共随机预言的自然问题最早是在Coron等人的Crypto 2005上提出的。他证明了Merkle-Damgard结构变体的安全性,可以防止对手向结构和底层压缩函数发出O(2〜(n / 2))个查询。此界限小于n2〜m的平方根,即基本随机函数中包含的随机位数。在本文中,我们研究了针对公共随机函数的域扩展器,它们逼近最佳安全性。特别是,对于所有ε∈(0,1)以及所有函数m和e(n中的多项式),我们提供了构造C_(ε,m,e)(·),它扩展了公共随机函数R:{0, 1}〜n→{0,1}〜n到函数C_(ε,m,e)(R):{0,1}〜(m(n))→{0,1}〜e(n)在n和1 /→ε中具有时间复杂性多项式,并且对于构成Θ(2〜(n(1-ε))查询的对手来说是安全的。实现高安全性的主要工具是特殊类型的不平衡二分扩展器图的小度图。通过非构造的存在性证明证明了实际(而不是复杂性-理论)效率的可实现性。结合Coron等人的迭代构造,我们的结果导致了哈希的第一个迭代构造来自组件函数{0,1}〜n→{0,1}〜n的函数{0,1}〜*→{0,1}〜n {{0,1}〜n}可承受所有最近提出的针对迭代哈希函数的通用攻击,例如Joux的multi -碰撞攻击,Kelsey和Schneier的第二次原像攻击以及Kelsey和Kohno的放牧攻击。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号