首页> 外文期刊>Journal of Cryptology >Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier
【24h】

Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier

机译:超出线性障碍的伪随机函数的相关密钥安全性

获取原文
获取原文并翻译 | 示例
           

摘要

Related-key attacks (RKAs) concern the security of cryptographic primitives in the situation where the key can be manipulated by the adversary. In the RKA setting, the adversary's power is expressed through the class of related-key deriving (RKD) functions which the adversary is restricted to using when modifying keys. Bellare and Kohno (EUROCRYPT 2003, volume 2656 of LNCS, Springer, Heidelberg, pp 491-506,2003) first formalized RKAs and pinpointed the foundational problem of constructing RKA-secure pseudorandom functions (RKA-PRFs). To date there are few constructions for RKA-PRFs under standard assumptions, and it is a major open problem to construct RKA-PRFs for larger classes of RKD functions. We make significant progress on this problem. We first show how to repair the framework for constructing RKA-PRF by Bellare and Cash (CRYPTO 2010, volume 6223 of LNCS, Springer, Heidelberg, pp 666-684,2010) and extend it to handle the more challenging case of classes of RKD functions that contain claws. We apply this extension to show that a variant of the Naor-Reingold function already considered by Bellare and Cash is an RKA-PRF for a class of affine RKD functions under the Decisional Diffie-Hellman (DDH) assumption, albeit with a blowup that is exponential in the PRF input size. We then develop a second extension of the Bellare-Cash framework and use it to show that the same Naor-Reingold variant is actually an RKA-PRF for a class of degree d polynomial RKD functions under the stronger decisional d-Diffie-Hellman inversion assumption. As a significant technical contribution, our proof of this result avoids the exponential-time security reduction that was inherent in the work of Bellare and Cash and in our first result. In particular, by setting d=1 (affine functions), we obtain a construction of RKA-secure PRF for affine relation based on the polynomial hardness of DDH.
机译:在对手可以操纵密钥的情况下,相关密钥攻击(RKA)涉及密码原语的安全性。在RKA设置中,对手的能力通过相关密钥派生(RKD)函数的类别来表示,该函数在修改密钥时被对手限制使用。 Bellare和Kohno(EUROCRYPT 2003,LNCS第2656卷,施普林格,海德堡,第491-506页,2003年)首先正式确定了RKA,并指出了构造RKA安全的伪随机函数(RKA-PRF)的基本问题。迄今为止,在标准假设下很少有用于RKA-PRF的构造,而为较大类的RKD功能构造RKA-PRF是一个主要的开放问题。我们在这个问题上取得了重大进展。我们首先展示如何由Bellare和Cash修复RKA-PRF的构建框架(CRYPTO 2010,LNCS的6223卷,Springer,Heidelberg,第666-684页,2010),并将其扩展以处理更具挑战性的RKD类案例包含爪子的功能。我们应用此扩展显示,Bellare和Cash已经考虑过的Naor-Reingold函数的变体是在决策性Diffie-Hellman(DDH)假设下针对一类仿射RKD函数的RKA-PRF,尽管其爆炸是PRF输入大小的指数。然后,我们开发了Bellare-Cash框架的第二个扩展,并使用它来证明相同的Naor-Reingold变体实际上是在更强的决策d-Diffie-Hellman反演假设下针对一类d多项式RKD函数的RKA-PRF。 。作为一项重大的技术贡献,我们对此结果的证明避免了Bellare和Cash的工作以及我们的第一个结果固有的指数时间安全性降低。特别地,通过设置d = 1(仿射函数),我们基于DDH的多项式硬度获得了RKA安全的仿射关系PRF的构造。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号