{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,25]],"date-time":"2025-03-25T20:44:53Z","timestamp":1742935493293,"version":"3.40.3"},"publisher-location":"Cham","reference-count":32,"publisher":"Springer Nature Switzerland","isbn-type":[{"type":"print","value":"9783031385476"},{"type":"electronic","value":"9783031385483"}],"license":[{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2023]]},"DOI":"10.1007\/978-3-031-38548-3_21","type":"book-chapter","created":{"date-parts":[[2023,8,8]],"date-time":"2023-08-08T23:02:27Z","timestamp":1691535747000},"page":"628-660","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":5,"title":["Revisiting the\u00a0Indifferentiability of\u00a0the\u00a0Sum of\u00a0Permutations"],"prefix":"10.1007","author":[{"given":"Aldo","family":"Gunsing","sequence":"first","affiliation":[]},{"given":"Ritam","family":"Bhaumik","sequence":"additional","affiliation":[]},{"given":"Ashwin","family":"Jha","sequence":"additional","affiliation":[]},{"given":"Bart","family":"Mennink","sequence":"additional","affiliation":[]},{"given":"Yaobin","family":"Shen","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2023,8,9]]},"reference":[{"key":"21_CR1","doi-asserted-by":"publisher","unstructured":"Banik, S., Isobe, T., Liu, F., Minematsu, K., Sakamoto, K.: Orthros: a low-latency PRF. IACR Trans. Symmetric Cryptol. 2021(1), 37\u201377 (2021). https:\/\/doi.org\/10.46586\/tosc.v2021.i1.37-77","DOI":"10.46586\/tosc.v2021.i1.37-77"},{"key":"21_CR2","unstructured":"Bellare, M., Impagliazzo, R.: A tool for obtaining tighter security analyses of pseudorandom function based constructions, with applications to PRP to PRF conversion. Cryptology ePrint Archive, Report 1999\/024 (1999). http:\/\/eprint.iacr.org\/1999\/024"},{"key":"21_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"341","DOI":"10.1007\/3-540-48658-5_32","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201994","author":"M Bellare","year":"1994","unstructured":"Bellare, M., Kilian, J., Rogaway, P.: The security of cipher block chaining. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 341\u2013358. Springer, Heidelberg (1994). https:\/\/doi.org\/10.1007\/3-540-48658-5_32"},{"key":"21_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"266","DOI":"10.1007\/BFb0054132","volume-title":"Advances in Cryptology \u2014 EUROCRYPT\u201998","author":"M Bellare","year":"1998","unstructured":"Bellare, M., Krovetz, T., Rogaway, P.: Luby-Rackoff backwards: increasing security by making block ciphers non-invertible. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 266\u2013280. Springer, Heidelberg (1998). https:\/\/doi.org\/10.1007\/BFb0054132"},{"key":"21_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"409","DOI":"10.1007\/11761679_25","volume-title":"Advances in Cryptology - EUROCRYPT 2006","author":"M Bellare","year":"2006","unstructured":"Bellare, M., Rogaway, P.: The security of triple encryption and a framework\u00a0for\u00a0code-based\u00a0game-playing\u00a0proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409\u2013426. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11761679_25"},{"key":"21_CR6","unstructured":"Bernstein, D.J.: SURF: simple unpredictable random function. https:\/\/cr.yp.to\/papers.html#surf (1997)"},{"key":"21_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"387","DOI":"10.1007\/978-3-319-78381-9_15","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"S Bhattacharya","year":"2018","unstructured":"Bhattacharya, S., Nandi, M.: Full indifferentiable security of the xor of two or more random permutations using the $$\\chi ^2$$ method. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10820, pp. 387\u2013412. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78381-9_15"},{"key":"21_CR8","doi-asserted-by":"crossref","unstructured":"Chang, D., Nandi, M.: A Short Proof of the PRP\/PRF Switching Lemma. Cryptology ePrint Archive, Report 2008\/078 (2008). http:\/\/eprint.iacr.org\/2008\/078","DOI":"10.1088\/1126-6708\/2008\/05\/078"},{"key":"21_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"430","DOI":"10.1007\/11535218_26","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"J-S Coron","year":"2005","unstructured":"Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damg\u00e5rd revisited: how to construct a hash function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430\u2013448. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11535218_26"},{"key":"21_CR10","doi-asserted-by":"publisher","unstructured":"Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/978-3-662-04722-4","DOI":"10.1007\/978-3-662-04722-4"},{"key":"21_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"497","DOI":"10.1007\/978-3-319-63697-9_17","volume-title":"Advances in Cryptology \u2013 CRYPTO 2017","author":"W Dai","year":"2017","unstructured":"Dai, W., Hoang, V.T., Tessaro, S.: Information-theoretic indistinguishability via the chi-squared method. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 497\u2013523. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-63697-9_17"},{"key":"21_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"156","DOI":"10.1007\/978-3-540-68914-0_10","volume-title":"Applied Cryptography and Network Security","author":"Y Dodis","year":"2008","unstructured":"Dodis, Y., Puniya, P.: Getting the best out of existing hash functions; or what if we are stuck with SHA? In: Bellovin, S.M., Gennaro, R., Keromytis, A., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 156\u2013173. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-68914-0_10"},{"key":"21_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"371","DOI":"10.1007\/978-3-642-01001-9_22","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"Y Dodis","year":"2009","unstructured":"Dodis, Y., Ristenpart, T., Shrimpton, T.: Salvaging Merkle-Damg\u00e5rd for practical applications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 371\u2013388. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-01001-9_22"},{"issue":"359","key":"21_CR14","doi-asserted-by":"publisher","first-page":"681","DOI":"10.1080\/01621459.1977.10480637","volume":"72","author":"D Freedman","year":"1977","unstructured":"Freedman, D.: A remark on the difference between sampling with and without replacement. J. Am. Stat. Assoc. 72(359), 681\u2013681 (1977). https:\/\/doi.org\/10.1080\/01621459.1977.10480637","journal-title":"J. Am. Stat. Assoc."},{"key":"21_CR15","doi-asserted-by":"publisher","unstructured":"Gunsing, A.: Block-cipher-based tree hashing. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology - CRYPTO 2022\u201342nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, 15\u201318 August 2022, Proceedings, Part IV. Lecture Notes in Computer Science, vol. 13510, pp. 205\u2013233. Springer, Heidelberg (2022). https:\/\/doi.org\/10.1007\/978-3-031-15985-5_8","DOI":"10.1007\/978-3-031-15985-5_8"},{"key":"21_CR16","doi-asserted-by":"crossref","unstructured":"Gunsing, A., Bhaumik, R., Jha, A., Mennink, B., Shen, Y.: Revisiting the indifferentiability of the sum of permutations. Cryptology ePrint Archive, Paper 2023\/840 (2023). https:\/\/eprint.iacr.org\/2023\/840","DOI":"10.1007\/978-3-031-38548-3_21"},{"key":"21_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"370","DOI":"10.1007\/BFb0055742","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201998","author":"C Hall","year":"1998","unstructured":"Hall, C., Wagner, D., Kelsey, J., Schneier, B.: Building PRFs from PRPs. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 370\u2013389. Springer, Heidelberg (1998). https:\/\/doi.org\/10.1007\/BFb0055742"},{"key":"21_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"8","DOI":"10.1007\/0-387-34799-2_2","volume-title":"Advances in Cryptology \u2014 CRYPTO\u2019 88","author":"R Impagliazzo","year":"1990","unstructured":"Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 8\u201326. Springer, New York (1990). https:\/\/doi.org\/10.1007\/0-387-34799-2_2"},{"issue":"6","key":"21_CR19","doi-asserted-by":"publisher","first-page":"4050","DOI":"10.1109\/TIT.2017.2679757","volume":"63","author":"J Lee","year":"2017","unstructured":"Lee, J.: Indifferentiability of the sum of random permutations toward optimal security. IEEE Trans. Inf. Theory 63(6), 4050\u20134054 (2017). https:\/\/doi.org\/10.1109\/TIT.2017.2679757","journal-title":"IEEE Trans. Inf. Theory"},{"key":"21_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"470","DOI":"10.1007\/3-540-45539-6_34","volume-title":"Advances in Cryptology \u2014 EUROCRYPT 2000","author":"S Lucks","year":"2000","unstructured":"Lucks, S.: The sum of PRPs is a secure PRF. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 470\u2013484. Springer, Heidelberg (2000). https:\/\/doi.org\/10.1007\/3-540-45539-6_34"},{"key":"21_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"69","DOI":"10.1007\/978-3-642-17401-8_6","volume-title":"Progress in Cryptology - INDOCRYPT 2010","author":"A Mandal","year":"2010","unstructured":"Mandal, A., Patarin, J., Nachef, V.: Indifferentiability beyond the birthday bound for the Xor of two public random permutations. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 69\u201381. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-17401-8_6"},{"key":"21_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"285","DOI":"10.1007\/978-3-642-28914-9_16","volume-title":"Theory of Cryptography","author":"A Mandal","year":"2012","unstructured":"Mandal, A., Patarin, J., Seurin, Y.: On the public indifferentiability and correlation intractability of the 6-round feistel construction. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 285\u2013302. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-28914-9_16"},{"key":"21_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/978-3-540-24638-1_2","volume-title":"Theory of Cryptography","author":"U Maurer","year":"2004","unstructured":"Maurer, U., Renner, R., Holenstein, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21\u201339. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-24638-1_2"},{"key":"21_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"187","DOI":"10.1007\/978-3-540-74143-5_11","volume-title":"Advances in Cryptology - CRYPTO 2007","author":"U Maurer","year":"2007","unstructured":"Maurer, U., Tessaro, S.: Domain extension of public random functions: beyond the birthday barrier. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 187\u2013204. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-74143-5_11"},{"key":"21_CR25","doi-asserted-by":"publisher","unstructured":"Mennink, B., Neves, S.: Optimal PRFs from blockcipher designs. IACR Trans. Symmetric Cryptol. 2017(3), 228\u2013252 (2017). https:\/\/doi.org\/10.13154\/tosc.v2017.i3.228-252","DOI":"10.13154\/tosc.v2017.i3.228-252"},{"key":"21_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"619","DOI":"10.1007\/978-3-319-28166-7_30","volume-title":"Applied Cryptography and Network Security","author":"B Mennink","year":"2015","unstructured":"Mennink, B., Preneel, B.: On the XOR of multiple random permutations. In: Malkin, T., Kolesnikov, V., Lewko, A.B., Polychronakis, M. (eds.) ACNS 2015. LNCS, vol. 9092, pp. 619\u2013634. Springer, Cham (2015). https:\/\/doi.org\/10.1007\/978-3-319-28166-7_30"},{"key":"21_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"232","DOI":"10.1007\/978-3-540-85093-9_22","volume-title":"Information Theoretic Security","author":"J Patarin","year":"2008","unstructured":"Patarin, J.: A proof of security in O(2n) for the Xor of Two Random Permutations. In: Safavi-Naini, R. (ed.) ICITS 2008. LNCS, vol. 5155, pp. 232\u2013248. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-85093-9_22"},{"key":"21_CR28","unstructured":"Patarin, J.: Introduction to Mirror Theory: Analysis of Systems of Linear Equalities and Linear Non Equalities for Cryptography. Cryptology ePrint Archive, Report 2010\/287 (2010). http:\/\/eprint.iacr.org\/2010\/287"},{"key":"21_CR29","unstructured":"Patarin, J.: Security in $$O(2^n)$$ for the Xor of Two Random Permutations - Proof with the standard $$H$$ technique-. Cryptology ePrint Archive, Report 2013\/368 (2013). http:\/\/eprint.iacr.org\/2013\/368"},{"key":"21_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"643","DOI":"10.1007\/978-3-540-70583-3_52","volume-title":"Automata, Languages and Programming","author":"T Shrimpton","year":"2008","unstructured":"Shrimpton, T., Stam, M.: Building a collision-resistant compression function from non-compressing primitives. In: Aceto, L., Damg\u00e5rd, I., Goldberg, L.A., Halld\u00f3rsson, M.M., Ing\u00f3lfsd\u00f3ttir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol. 5126, pp. 643\u2013654. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-70583-3_52"},{"key":"21_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"397","DOI":"10.1007\/978-3-540-85174-5_22","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"M Stam","year":"2008","unstructured":"Stam, M.: Beyond uniformity: better security\/efficiency tradeoffs for compression functions. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 397\u2013412. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-85174-5_22"},{"key":"21_CR32","doi-asserted-by":"publisher","unstructured":"Yoneyama, K., Miyagawa, S., Ohta, K.: Leaky random oracle. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(8), 1795\u20131807 (2009). https:\/\/doi.org\/10.1587\/transfun.E92.A.1795","DOI":"10.1587\/transfun.E92.A.1795"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 CRYPTO 2023"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-38548-3_21","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,3,13]],"date-time":"2024-03-13T15:41:40Z","timestamp":1710344500000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-38548-3_21"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023]]},"ISBN":["9783031385476","9783031385483"],"references-count":32,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-38548-3_21","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2023]]},"assertion":[{"value":"9 August 2023","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"CRYPTO","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Annual International Cryptology Conference","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Santa Barbara, CA","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"USA","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2023","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"20 August 2023","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"24 August 2023","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"43","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"crypto2023","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/crypto.iacr.org\/2023\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"HotCRP","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"479","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"124","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"26% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"15","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}