Indifferentiability of Truncated Random Permutations | SpringerLink
Skip to main content

Indifferentiability of Truncated Random Permutations

  • Conference paper
  • First Online:
Advances in Cryptology – ASIACRYPT 2019 (ASIACRYPT 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11921))

Abstract

One of natural ways of constructing a pseudorandom function from a pseudorandom permutation is to simply truncate the output of the permutation. When n is the permutation size and m is the number of truncated bits, the resulting construction is known to be indistinguishable from a random function up to \(2^{{n+m}\over 2}\) queries, which is tight.

In this paper, we study the indifferentiability of a truncated random permutation where a fixed prefix is prepended to the inputs. We prove that this construction is (regularly) indifferentiable from a public random function up to \(\min \{2^{{n+m}\over 3}, 2^{m}, 2^\ell \}\) queries, while it is publicly indifferentiable up to \(\min \{ \max \{2^{{n+m}\over 3}, 2^{n \over 2}\}, 2^\ell \}\) queries, where \(\ell \) is the size of the fixed prefix. Furthermore, the regular indifferentiability bound is proved to be tight when \(m+\ell \ll n\).

Our results significantly improve upon the previous bound of \(\min \{ 2^{m \over 2}, 2^\ell \}\) given by Dodis et al. (FSE 2009), allowing us to construct, for instance, an \(\frac{n}{2}\)-to-\(\frac{n}{2}\) bit random function that makes a single call to an n-bit permutation, achieving \(\frac{n}{2}\)-bit security.

Jooyoung Lee was supported by a National Research Foundation of Korea (NRF) grant funded by the Korean government (Ministry of Science and ICT), No. NRF-2017R1E1A1A03070248.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
¥17,985 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
JPY 3498
Price includes VAT (Japan)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
JPY 5719
Price includes VAT (Japan)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
JPY 7149
Price includes VAT (Japan)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    We can assume that \(\mathcal {A}\) is deterministic since it is computationally unbounded.

  2. 2.

    We uses \( \mathcal {O} \) to denote both oracle interfaces and variables by slight abuse of notation.

References

  1. Bellare, M., Impagliazzo, R.: A tool for obtaining tighter security analyses of pseudorandom function based constructions, with applications to PRP to PRF conversion. In: IACR Cryptology ePrint Archive 1999/024 (1999)

    Google Scholar 

  2. Bellare, M., Krovetz, T., Rogaway, P.: Luby-Rackoff backwards: increasing security by making block ciphers non-invertible. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 266–280. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054132

    Chapter  Google Scholar 

  3. Bhattacharya, S., Nandi, M.: Full indifferentiable security of the Xor of two or more random permutations using the \(\chi ^2\) method. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10820, pp. 387–412. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78381-9_15

    Chapter  Google Scholar 

  4. Cogliati, B., Lampe, R., Patarin, J.: The indistinguishability of the XOR of \(k\) permutations. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 285–302. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46706-0_15

    Chapter  Google Scholar 

  5. Dai, W., Hoang, V.T., Tessaro, S.: Information-theoretic indistinguishability via the chi-squared method. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 497–523. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63697-9_17

    Chapter  Google Scholar 

  6. Dodis, Y., Reyzin, L., Rivest, R.L., Shen, E.: Indifferentiability of permutation-based compression functions and tree-based modes of operation, with applications to MD6. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 104–121. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03317-9_7

    Chapter  Google Scholar 

  7. Dodis, Y., Ristenpart, T., Shrimpton, T.: Salvaging Merkle-Damgård for practical applications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 371–388. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01001-9_22

    Chapter  Google Scholar 

  8. Gilboa, S., Gueron, S., Morris, B.: How many queries are needed to distinguish a truncated random permutation from a random function? J. Cryptol. 31(1), 162–171 (2018)

    Article  MathSciNet  Google Scholar 

  9. Gueron, S., Langley, A., Lindell, Y.: AES-GCM-SIV: Specification and Analysis. IACR Cryptology ePrint Archive 2017:168 (2017)

    Google Scholar 

  10. Gueron, S., Lindell, Y.: GCM-SIV: full nonce misuse-resistant authenticated encryption at under one cycle per byte. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 109–119 (2015)

    Google Scholar 

  11. Hall, C., Wagner, D., Kelsey, J., Schneier, B.: Building PRFs from PRPs. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 370–389. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055742

    Chapter  Google Scholar 

  12. Iwata, T., Seurin, Y.: Reconsidering the security bound of AES-GCM-SIV. IACR Transactions on Symmetric Cryptology, pp. 240–267 (2017)

    Google Scholar 

  13. Lee, J.: Indifferentiability of the sum of random permutations toward optimal security. IEEE Trans. Inf. Theory 63(6), 4050–4054 (2017)

    Article  MathSciNet  Google Scholar 

  14. Lucks, S.: The sum of PRPs is a secure PRF. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 470–484. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_34

    Chapter  Google Scholar 

  15. Mandal, A., Patarin, J., Nachef, V.: Indifferentiability beyond the Birthday Bound for the Xor of Two public random permutations. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 69–81. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17401-8_6

    Chapter  Google Scholar 

  16. Mandal, A., Patarin, J., Seurin, Y.: On the public indifferentiability and correlation intractability of the 6-round Feistel construction. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 285–302. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-28914-9_16

    Chapter  MATH  Google Scholar 

  17. Maurer, U., Renner, R., Holenstein, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21–39. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24638-1_2

    Chapter  Google Scholar 

  18. Mennink, B.: Linking Stam’s bounds with generalized truncation. In: Matsui, M. (ed.) CT-RSA 2019. LNCS, vol. 11405, pp. 313–329. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12612-4_16

    Chapter  Google Scholar 

  19. Mennink, B., Preneel, B.: On the XOR of multiple random permutations. In: Malkin, T., Kolesnikov, V., Lewko, A.B., Polychronakis, M. (eds.) ACNS 2015. LNCS, vol. 9092, pp. 619–634. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-28166-7_30

    Chapter  Google Scholar 

  20. Patarin, J.: A proof of security in O(2n) for the Xor of two random permutations. In: Safavi-Naini, R. (ed.) ICITS 2008. LNCS, vol. 5155, pp. 232–248. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85093-9_22

    Chapter  MATH  Google Scholar 

  21. Shrimpton, T., Stam, M.: Building a collision-resistant compression function from non-compressing primitives. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol. 5126, pp. 643–654. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-70583-3_52

    Chapter  Google Scholar 

  22. Yoneyama, K., Miyagawa, S., Ohta, K.: Leaky random oracle (Extended Abstract). In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 226–240. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88733-1_16

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Wonseok Choi , Byeonghak Lee or Jooyoung Lee .

Editor information

Editors and Affiliations

A Indistinguishability of \( \mathsf {TRP} \)

A Indistinguishability of \( \mathsf {TRP} \)

A hypergeometric random distribution \(\mathsf {HG}_{N,M,q}\), parameterized by N, M, and q, is a probability distribution that describes the probability that exactly k elements are selected from a subset of M “good” elements when q elements are selected from the universe of N elements without replacement; this probability is precisely \(\left( {\begin{array}{c}M\\ k\end{array}}\right) \left( {\begin{array}{c}N-M\\ n-k\end{array}}\right) /\left( {\begin{array}{c}N\\ n\end{array}}\right) \).

If a distinguisher makes no simulator query (namely, \(q_S=0\)) when it interacts with \(\mathcal {S}_1\) in the regular indifferentiability setting, then \(V_y\) would follow the hypergeometric distribution with \(N=2^n\), \(M=2^m\) and \(q=i-1(=V)\). In this case, it is well known that

$$\begin{aligned} \mathbf {Ex}[V_y]&= \frac{V}{2^{n-m}}, \\ \mathbf {Var} [V_y]&= \frac{2^m(2^n-2^m)(2^n-V)V}{2^{2n}(2^n-1)}. \end{aligned}$$

Since

$$ \mathbf {Var} [V_y]=\mathbf {Ex}[V_y^2]-\mathbf {Ex}[V_y]^2,$$

and

$$\begin{aligned} \sum _{y\in \{0,1\} ^{n-m}} \mathbf {Var} [V_y]&\le 2^{n-m} \left( \frac{2^m(2^n-2^m)(2^n-V)V}{2^{2n}(2^n-1)} \right) \\&\le \frac{2^m(2^n-2^m)V}{2^{n+m}}\\&\le V \le q_F, \end{aligned}$$

we have

$$\begin{aligned} \mathbf {Ex} \left[ \sum _y \frac{(2^{n-m}V_y - V)^2}{2^{n-m}(2^n - V)^2} \right]&\le \frac{1}{2^{n+m-2}} \sum _{y\in \{0,1\} ^{n-m}} \left( \mathbf {Ex} \left[ V_y^2 \right] - \mathbf {Ex} \left[ V_y \right] ^2 \right) \\&\le \frac{q_F}{2^{n+m-2}}. \end{aligned}$$

Plugging this into (9), we obtain the indistinguishability bound of \( \mathsf {TRP} \) as follows.

$$\mathbf{Adv }^{\mathsf {ind}}_{ \mathsf {TRP} }(\mathcal {A})\le \frac{q}{2^{\frac{n+m-1}{2}}},$$

for any distinguisher \(\mathcal {A}\) making q queries.

Rights and permissions

Reprints and permissions

Copyright information

© 2019 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Choi, W., Lee, B., Lee, J. (2019). Indifferentiability of Truncated Random Permutations. In: Galbraith, S., Moriai, S. (eds) Advances in Cryptology – ASIACRYPT 2019. ASIACRYPT 2019. Lecture Notes in Computer Science(), vol 11921. Springer, Cham. https://doi.org/10.1007/978-3-030-34578-5_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-34578-5_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-34577-8

  • Online ISBN: 978-3-030-34578-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics