首页> 外文会议>Symposium on Theoretical Aspects of Computer Science >Lower Bounds on Key Derivation for Square-Friendly Applications
【24h】

Lower Bounds on Key Derivation for Square-Friendly Applications

机译:广场友好应用的关键推导下的下限

获取原文

摘要

Security of cryptographic applications is typically defined by security games. The adversary, within certain resources, cannot win with probability much better than 0 (for unpredictability applications, like one-way functions) or much better than 1/2 (indistinguishability applications for instance encryption schemes). In so called squared-friendly applications the winning probability of the adversary, for different values of the application secret randomness, is not only close to 0 or 1/2 on average, but also concentrated in the sense that its second central moment is small. The class of squared-friendly applications, which contains all unpredictability applications and many indistinguishability applications, is particularly important for key derivation. Barak et al. observed that for square-friendly applications one can beat the "RT-bound", extracting secure keys with significantly smaller entropy loss. In turn Dodis and Yu showed that in squared-friendly applications one can directly use a "weak" key, which has only high entropy, as a secure key. In this paper we give sharp lower bounds on square security assuming security for "weak" keys. We show that any application which is either (a) secure with weak keys or (b) allows for entropy savings for keys derived by universal hashing, must be square-friendly. Quantitatively, our lower bounds match the positive results of Dodis and Yu and Barak et al. (TCC'13, CRYPTO'11) Hence, they can be understood as a general characterization of squared-friendly applications. While the positive results on squared-friendly applications where derived by one clever application of the Cauchy-Schwarz Inequality, for tight lower bounds we need more machinery. In our approach we use convex optimization techniques and some theory of circular matrices.
机译:加密应用程序的安全通常由安全游戏定义。在某些资源中,对手无法赢得概率,比0更好(对于不可预测的应用程序,如单向函数,比1/2更好(例如加密方案)。在所谓的平方友好的应用程序中,对手的获胜概率,对于应用秘密随机性的不同价值,平均不仅靠近0或1/2,而且还集中于其第二中心时刻很小。 Squared友好应用程序包含所有不可预测性应用和许多欺诈性应用,对关键推导尤为重要。巴拉克等人。观察到,对于方形友好的应用,可以击败“rt-bound”,提取具有明显更小的熵损失的安全键。逆转Dodis和Yu表明,在平方友好的应用中,可以直接使用只有高熵的“弱”键,作为安全键。在本文中,假设“弱”键的安全性,在方形安全性上给出急剧下限。我们展示了(a)使用弱键或(b)安全的任何应用程序允许通过通用散列所导出的键熵节省,必须是方便的。定量地,我们的下限与Dodis和Yu和Barak等人的积极结果相匹配。 (TCC'13,Crypto'11)因此,它们可以理解为平方友好应用的一般性。虽然积极的结果在被Cauchy-Schwarz不等式的一个聪明应用所产生的方形友好应用中,但对于紧密的下限,我们需要更多的机械。在我们的方法中,我们使用凸优化技术和一些圆形矩阵理论。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号