public-seed pseudorandom permutationsย ยท kdm-secure symmetric key enc. (kdm) point function...

Post on 04-Aug-2019

218 Views

Category:

Documents

0 Downloads

Preview:

Click to see full reader

TRANSCRIPT

Public-seed Pseudorandom Permutations

Pratik Soni Stefano Tessaro

UC Santa Barbara UC Santa Barbara

EUROCRYPT 2017

Cryptographic schemes often built from generic building blocks

Cryptographic schemes often built from generic building blocks

Typically: Block ciphers, hash/compression functions!

๐ป

๐พ โŠ• ๐‘–๐‘๐‘Ž๐‘‘ || ๐‘€

๐พ โŠ• ๐‘œ๐‘๐‘Ž๐‘‘

๐ป

hash function (e.g., SHA-3)

๐ธ๐พ

๐‘€1

๐ผ๐‘‰

๐‘€2

๐ธ๐พ

๐‘€โ„“

block cipher (e.g., AES)

Cryptographic schemes often built from generic building blocks

Typically: Block ciphers, hash/compression functions!

Is there a universal and simple building block for efficient symmetric cryptography?

๐ป

๐พ โŠ• ๐‘–๐‘๐‘Ž๐‘‘ || ๐‘€

๐พ โŠ• ๐‘œ๐‘๐‘Ž๐‘‘

๐ป

hash function (e.g., SHA-3)

๐ธ๐พ

๐‘€1

๐ผ๐‘‰

๐‘€2

๐ธ๐พ

๐‘€โ„“

block cipher (e.g., AES)

Recent trend: Start from seedless permutation

Recent trend: Start from seedless permutation

Recent trend: Start from seedless permutation

Sponge paradigm

Recent trend: Start from seedless permutation

Sponge paradigm

Recent trend: Start from seedless permutation

โ€ฆ

Sponge paradigm

Here: ๐œ‹ is an efficiently computable and invertible one-to-one function

Recent trend: Start from seedless permutation

โ€ฆ

Sponge paradigm

Permutations

โ€œโ€ฆ it would be nice, now, if permutations can be called

the Swiss Army Knife [of cryptography]โ€ โ€” Joan Daemen, Passwords^12

Hashing Garbling

PRNGs Authenticated Encryption

MACs KDFs

Typical instantiations

Typical instantiations

Ad-hoc construction

e.g., in KECCAK, NORX, โ€ฆ

Designed to withstand cryptanalysis

Typical instantiations

Fixed-key block ciphers

Ad-hoc construction

e.g., in KECCAK, NORX, โ€ฆ

Designed to withstand cryptanalysis

e.g., ๐œ‹ โˆถ ๐‘ฅ โ†’ AES(0128, ๐‘ฅ) ๐ด๐ธ๐‘†

0128

Typical instantiations

Fixed-key block ciphers

Ad-hoc construction

e.g., in KECCAK, NORX, โ€ฆ

Designed to withstand cryptanalysis

e.g., ๐œ‹ โˆถ ๐‘ฅ โ†’ AES(0128, ๐‘ฅ)

Faster, no re-keying costs!

๐ด๐ธ๐‘†

0128

Faster Hash functions [RS08], fast garbling [BHKR13]

Permutations assumptions

Permutations are great in practice, but what about theory?

Permutations assumptions

Goal: Standard-model reduction: โ€œIf ๐œ‹ satisfies ๐‘‹ then ๐ถ[๐œ‹] satisfies ๐‘Œ.โ€

Permutations are great in practice, but what about theory?

๐‘†0 0

0

๐œ‹ ๐œ‹ ๐œ‹

Permutations assumptions

Goal: Standard-model reduction: โ€œIf ๐œ‹ satisfies ๐‘‹ then ๐ถ[๐œ‹] satisfies ๐‘Œ.โ€

e.g., ๐ถ = KECCAK;

๐‘Œ = Anything non-trivial

๐‘‹ = ? ? ?

Permutations are great in practice, but what about theory?

๐‘†0 0

0

๐œ‹ ๐œ‹ ๐œ‹

Permutations assumptions

Goal: Standard-model reduction: โ€œIf ๐œ‹ satisfies ๐‘‹ then ๐ถ[๐œ‹] satisfies ๐‘Œ.โ€

e.g., ๐ถ = KECCAK;

๐‘Œ = Anything non-trivial

๐‘‹ = ? ? ?

Common approach: Use random permutation (RP) model

๐œ‹ is random + adversary given oracle access to ๐œ‹ and ๐œ‹โˆ’1

Permutations are great in practice, but what about theory?

Observation: No standard-model proofs known for permutation-based constructions!

๐‘†0 0

0

๐œ‹ ๐œ‹ ๐œ‹

But: random permutations do not exist [CGH98]

But: random permutations do not exist [CGH98]

RP model proofs only yield security for generic attacks

But: random permutations do not exist [CGH98]

RP model proofs only yield security for generic attacks

Quite different state of affairs than for hash functions:

Hash functions

ideal model

random oracle

But: random permutations do not exist [CGH98]

RP model proofs only yield security for generic attacks

Quite different state of affairs than for hash functions:

Hash functions

ideal model standard model

random oracle CRHF, OWFs, UOWHFs,

CI, UCEsโ€ฆ

But: random permutations do not exist [CGH98]

RP model proofs only yield security for generic attacks

Quite different state of affairs than for hash functions:

Hash functions

Permutations

ideal model standard model

random oracle

RP

CRHF, OWFs, UOWHFs, CI, UCEsโ€ฆ

????

But: random permutations do not exist [CGH98]

RP model proofs only yield security for generic attacks

Quite different state of affairs than for hash functions:

Hash functions

Permutations

ideal model standard model

random oracle

RP

CRHF, OWFs, UOWHFs, CI, UCEsโ€ฆ

????

What cryptographic hardness can we expect from a permutation? No one-wayness, no compression, no pseudorandomness โ€ฆ

This work, in a nutshell

First plausible and useful standard-model security assumption for permutations.

This work, in a nutshell

First plausible and useful standard-model security assumption for permutations.

โ€œPublic-seed Pseudorandom Permutationsโ€ (psPRPs)

This work, in a nutshell

First plausible and useful standard-model security assumption for permutations.

โ€œPublic-seed Pseudorandom Permutationsโ€ (psPRPs)

We address two main questions:

This work, in a nutshell

First plausible and useful standard-model security assumption for permutations.

โ€œPublic-seed Pseudorandom Permutationsโ€ (psPRPs)

We address two main questions:

Can we get psPRPs at all?

This work, in a nutshell

First plausible and useful standard-model security assumption for permutations.

โ€œPublic-seed Pseudorandom Permutationsโ€ (psPRPs)

We address two main questions:

Can we get psPRPs at all?

Are psPRPs useful?

This work, in a nutshell

inspired by the UCE framework [BHK13]

First plausible and useful standard-model security assumption for permutations.

โ€œPublic-seed Pseudorandom Permutationsโ€ (psPRPs)

We address two main questions:

Can we get psPRPs at all?

Are psPRPs useful?

This work, in a nutshell

inspired by the UCE framework [BHK13]

First plausible and useful standard-model security assumption for permutations.

โ€œPublic-seed Pseudorandom Permutationsโ€ (psPRPs)

We address two main questions:

Can we get psPRPs at all?

Are psPRPs useful?

Yes! Yes!

psPRPs have many applications

psPRPs have many applications

Deterministic & Hedged PKE

Immunizing backdoored PRGs

CCA-secure Enc. (CCA)

โ€ฆ

Hardcore functions (HC)

KDM-secure symmetric key Enc. (KDM)

Point function Obfuscation (PFOB)

Efficient garbling from fixed-key block-ciphers

Message-locked Encryption (MLE) ๐’‘๐’”๐‘ท๐‘น๐‘ท

psPRPs have many applications

Deterministic & Hedged PKE

Immunizing backdoored PRGs

CCA-secure Enc. (CCA)

โ€ฆ

Hardcore functions (HC)

KDM-secure symmetric key Enc. (KDM)

Point function Obfuscation (PFOB)

Efficient garbling from fixed-key block-ciphers

Message-locked Encryption (MLE) ๐’‘๐’”๐‘ท๐‘น๐‘ท ๐‘ผ๐‘ช๐‘ฌ

psPRPs have many applications

Deterministic & Hedged PKE

Immunizing backdoored PRGs

CCA-secure Enc. (CCA)

โ€ฆ

Hardcore functions (HC)

KDM-secure symmetric key Enc. (KDM)

Point function Obfuscation (PFOB)

Efficient garbling from fixed-key block-ciphers

Message-locked Encryption (MLE) ๐’‘๐’”๐‘ท๐‘น๐‘ท ๐‘ผ๐‘ช๐‘ฌ

Sponges

psPRPs have many applications

Deterministic & Hedged PKE

Immunizing backdoored PRGs

CCA-secure Enc. (CCA)

โ€ฆ

Hardcore functions (HC)

KDM-secure symmetric key Enc. (KDM)

Point function Obfuscation (PFOB)

Message-locked Encryption (MLE) ๐’‘๐’”๐‘ท๐‘น๐‘ท ๐‘ผ๐‘ช๐‘ฌ

Efficient garbling from fixed-key block-ciphers

Sponges

psPRPs have many applications

Deterministic & Hedged PKE

Immunizing backdoored PRGs

CCA-secure Enc. (CCA)

โ€ฆ

Hardcore functions (HC)

KDM-secure symmetric key Enc. (KDM)

Point function Obfuscation (PFOB)

Message-locked Encryption (MLE) ๐’‘๐’”๐‘ท๐‘น๐‘ท ๐‘ผ๐‘ช๐‘ฌ

Efficient garbling from fixed-key block-ciphers

Sponges

Feistel

Roadmap

1.Definitions

2.Constructions & Applications

3.Conclusions

Co-related input hash

Functions (CIH)

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1) ๐œ‹ โˆถ 0,1 ๐‘› โ†’ 0,1 ๐‘›

We consider seeded permutations

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

๐บ๐‘’๐‘› ๐‘ฅ ๐œ‹๐‘  ๐‘ฅ

๐œ‹ โˆถ 0,1 ๐‘› โ†’ 0,1 ๐‘›

๐œ‹๐‘  1๐œ† ๐‘ 

Seed generation

๐‘ฆ ๐œ‹๐‘ โˆ’1 ๐‘ฆ ๐œ‹๐‘ 

โˆ’1

Forward evaluation

Backward evaluation

Efficient (poly-time) algorithms

(2) โˆ€๐‘ฅ โˆถ ๐œ‹๐‘ โˆ’1 ๐œ‹๐‘  ๐‘ฅ = ๐‘ฅ

(1) ๐œ‹๐‘  โˆถ 0,1 ๐‘› โ†’ 0,1 ๐‘›

We consider seeded permutations

Traditional security notion if seed is secret: Pseudorandom Permutation

๐ท

๐‘  โ† Gen(1๐œ†)

๐œ‹s / ๐œ‹๐‘ โˆ’1

๐œŒ โ† Perms(๐‘›)

๐œŒ/๐œŒโˆ’1 โ‰ˆ

Traditional security notion if seed is secret: Pseudorandom Permutation

0/1

๐ท

๐‘  โ† Gen(1๐œ†)

๐œ‹s / ๐œ‹๐‘ โˆ’1

๐œŒ โ† Perms(๐‘›)

๐œŒ/๐œŒโˆ’1 โ‰ˆ

Traditional security notion if seed is secret: Pseudorandom Permutation

0/1

๐ท

๐‘  โ† Gen(1๐œ†)

๐œ‹s / ๐œ‹๐‘ โˆ’1

5

๐œŒ โ† Perms(๐‘›)

๐œŒ/๐œŒโˆ’1 โ‰ˆ

Stage 1: โ€ข Oracle access โ€ข Secret seed

Stage 2: โ€ข Learns seed โ€ข No oracle access

Traditional security notion if seed is secret: Pseudorandom Permutation

0/1

๐ท

๐‘  โ† Gen(1๐œ†)

๐œ‹s / ๐œ‹๐‘ โˆ’1

5

๐œŒ โ† Perms(๐‘›)

๐œŒ/๐œŒโˆ’1 โ‰ˆ

Stage 1: โ€ข Oracle access โ€ข Secret seed

Stage 2: โ€ข Learns seed โ€ข No oracle access

Traditional security notion if seed is secret: Pseudorandom Permutation

Limited information

flow

0/1

UCE security

๐ป = (๐บ๐‘’๐‘›, โ„Ž)

Bellare Hoang Keelveedhi

๐‘“ โ† Funcs(๐‘š, ๐‘›) ๐‘“

๐‘  โ† Gen(1๐œ†)

โ„Ž๐‘ 

UCE security

๐‘† source

๐ป = (๐บ๐‘’๐‘›, โ„Ž)

Bellare Hoang Keelveedhi

๐‘“ โ† Funcs(๐‘š, ๐‘›) ๐‘“

๐‘  โ† Gen(1๐œ†)

โ„Ž๐‘ 

UCE security

๐‘† source

๐ป = (๐บ๐‘’๐‘›, โ„Ž)

Bellare Hoang Keelveedhi

๐‘“ โ† Funcs(๐‘š, ๐‘›) ๐‘“

๐‘  โ† Gen(1๐œ†)

โ„Ž๐‘ 

UCE security

๐‘† source

๐ฟ

๐ป = (๐บ๐‘’๐‘›, โ„Ž)

distinguisher

๐ท

Bellare Hoang Keelveedhi

๐‘“ โ† Funcs(๐‘š, ๐‘›) ๐‘“

๐‘  โ† Gen(1๐œ†)

โ„Ž๐‘ 

UCE security

๐‘† source

๐ฟ

๐ป = (๐บ๐‘’๐‘›, โ„Ž)

distinguisher

๐ท

Bellare Hoang Keelveedhi

๐’”

๐‘  โ† Gen(1๐œ†)

๐‘“ โ† Funcs(๐‘š, ๐‘›) ๐‘“

๐‘  โ† Gen(1๐œ†)

โ„Ž๐‘ 

UCE security

๐‘† source

๐ฟ

๐ป = (๐บ๐‘’๐‘›, โ„Ž)

distinguisher

๐ท

Bellare Hoang Keelveedhi

0/1

๐’”

๐‘“ โ† Funcs(๐‘š, ๐‘›) ๐‘“

๐‘  โ† Gen(1๐œ†)

โ„Ž๐‘ 

UCE security

๐‘† source

๐ฟ

๐ป = (๐บ๐‘’๐‘›, โ„Ž)

distinguisher

๐ท

Bellare Hoang Keelveedhi

0/1

๐’”

โ‰ˆ

๐‘†

๐ท

๐‘  โ† Gen(1๐œ†)

psPRP security

๐…๐’”/๐…๐’”โˆ’๐Ÿ ๐† โ† ๐๐ž๐ซ๐ฆ๐ฌ(๐’)

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

๐†/๐†โˆ’๐Ÿ

๐‘†

๐ท

Makes forward and backward queries!

๐‘  โ† Gen(1๐œ†)

psPRP security

๐…๐’”/๐…๐’”โˆ’๐Ÿ ๐† โ† ๐๐ž๐ซ๐ฆ๐ฌ(๐’)

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

๐†/๐†โˆ’๐Ÿ

๐‘†

๐ฟ

๐ท

๐’”

Makes forward and backward queries!

๐‘  โ† Gen(1๐œ†)

psPRP security

๐…๐’”/๐…๐’”โˆ’๐Ÿ ๐† โ† ๐๐ž๐ซ๐ฆ๐ฌ(๐’)

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

๐†/๐†โˆ’๐Ÿ

๐‘†

๐ฟ

๐ท 0/1

๐’”

Makes forward and backward queries!

๐‘  โ† Gen(1๐œ†)

psPRP security

๐…๐’”/๐…๐’”โˆ’๐Ÿ ๐† โ† ๐๐ž๐ซ๐ฆ๐ฌ(๐’)

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

๐†/๐†โˆ’๐Ÿ

๐‘ƒ is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ-secure if โˆ€ PPT ๐‘†, ๐ท , left and right are indistinguishable.

๐‘†

๐ฟ

๐ท 0/1

๐’”

Makes forward and backward queries!

๐‘  โ† Gen(1๐œ†)

psPRP security

๐…๐’”/๐…๐’”โˆ’๐Ÿ ๐† โ† ๐๐ž๐ซ๐ฆ๐ฌ(๐’)

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

๐†/๐†โˆ’๐Ÿ

๐‘ƒ is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ-secure if โˆ€ PPT ๐‘†, ๐ท , left and right are indistinguishable.

๐‘†

๐ฟ

๐ท 0/1

๐’”

Makes forward and backward queries!

๐‘  โ† Gen(1๐œ†)

psPRP security

๐…๐’”/๐…๐’”โˆ’๐Ÿ ๐† โ† ๐๐ž๐ซ๐ฆ๐ฌ(๐’)

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

๐†/๐†โˆ’๐Ÿ

๐‘ƒ is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ-secure if โˆ€ PPT ๐‘†, ๐ท , โ€ฆ

๐‘  โ† Gen(1๐œ†)

๐œ‹๐‘ /๐œ‹๐‘ โˆ’1 ๐œŒ โ† Perms(๐‘›) ๐œŒ/๐œŒโˆ’1

๐‘†

๐‘ƒ is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ-secure if โˆ€ PPT ๐‘†, ๐ท , โ€ฆ

(+, 0๐‘›) (+, 0๐‘›)

๐‘  โ† Gen(1๐œ†)

๐œ‹๐‘ /๐œ‹๐‘ โˆ’1 ๐œŒ โ† Perms(๐‘›) ๐œŒ/๐œŒโˆ’1

๐‘†

๐‘ƒ is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ-secure if โˆ€ PPT ๐‘†, ๐ท , โ€ฆ

(+, 0๐‘›) (+, 0๐‘›)

๐‘  โ† Gen(1๐œ†)

๐œ‹๐‘ /๐œ‹๐‘ โˆ’1 ๐œŒ โ† Perms(๐‘›) ๐œŒ/๐œŒโˆ’1

๐‘†

๐‘ƒ is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ-secure if โˆ€ PPT ๐‘†, ๐ท , โ€ฆ

๐‘ฆ ๐‘ฆ

(+, 0๐‘›) (+, 0๐‘›)

๐‘  โ† Gen(1๐œ†)

๐œ‹๐‘ /๐œ‹๐‘ โˆ’1 ๐œŒ โ† Perms(๐‘›) ๐œŒ/๐œŒโˆ’1

๐‘†

๐ฟ = ๐‘ฆ

๐ท

๐’”

๐‘ƒ is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ-secure if โˆ€ PPT ๐‘†, ๐ท , โ€ฆ

๐‘ฆ ๐‘ฆ

(+, 0๐‘›) (+, 0๐‘›)

๐‘  โ† Gen(1๐œ†)

๐œ‹๐‘ /๐œ‹๐‘ โˆ’1 ๐œŒ โ† Perms(๐‘›) ๐œŒ/๐œŒโˆ’1

๐‘†

๐ฟ = ๐‘ฆ

๐ท

๐’”

๐‘ƒ is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ-secure if โˆ€ PPT ๐‘†, ๐ท , โ€ฆ

๐‘ฆ

Outputs 1 iff ๐‘ฆ = ๐œ‹๐‘  0๐‘›

๐‘ฆ

(+, 0๐‘›) (+, 0๐‘›)

๐‘  โ† Gen(1๐œ†)

๐œ‹๐‘ /๐œ‹๐‘ โˆ’1 ๐œŒ โ† Perms(๐‘›) ๐œŒ/๐œŒโˆ’1

๐‘†

๐ฟ = ๐‘ฆ

๐ท

๐’”

๐‘ƒ is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ-secure if โˆ€ PPT ๐‘†, ๐ท , โ€ฆ

๐‘ฆ

Outputs 1 iff ๐‘ฆ = ๐œ‹๐‘  0๐‘›

1 with prob. 1

๐‘ฆ

(+, 0๐‘›) (+, 0๐‘›)

๐‘  โ† Gen(1๐œ†)

๐œ‹๐‘ /๐œ‹๐‘ โˆ’1 ๐œŒ โ† Perms(๐‘›) ๐œŒ/๐œŒโˆ’1

๐‘†

๐ฟ = ๐‘ฆ

๐ท

๐’”

๐‘ƒ is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ-secure if โˆ€ PPT ๐‘†, ๐ท , โ€ฆ

๐‘ฆ

Outputs 1 iff ๐‘ฆ = ๐œ‹๐‘  0๐‘›

1

1

with prob. 1

with prob. 1/2๐‘›

๐‘ฆ

(+, 0๐‘›) (+, 0๐‘›)

๐‘  โ† Gen(1๐œ†)

๐œ‹๐‘ /๐œ‹๐‘ โˆ’1 ๐œŒ โ† Perms(๐‘›) ๐œŒ/๐œŒโˆ’1

๐‘†

๐ฟ = ๐‘ฆ

๐ท

๐’”

๐‘ƒ is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ-secure if โˆ€ PPT ๐‘†, ๐ท , โ€ฆ

๐‘ฆ

Outputs 1 iff ๐‘ฆ = ๐œ‹๐‘  0๐‘›

1

1

with prob. 1

with prob. 1/2๐‘›

๐‘ฆ

๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ-security is impossible against all sources!

โ‰ˆ

Sources need to be restricted

all sources

๐‘ƒ = (Gen, ๐œ‹, ๐œ‹โˆ’1)

Sources need to be restricted

all sources

๐’ฎ

๐‘ƒ = (Gen, ๐œ‹, ๐œ‹โˆ’1)

Sources need to be restricted

๐‘ƒ is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ]-secure if โˆ€ ๐‘† โˆˆ ๐’ฎ and โˆ€ PPT

๐ท, left and right are indistinguishable.

all sources

๐’ฎ

๐‘ƒ = (Gen, ๐œ‹, ๐œ‹โˆ’1)

๐‘†

๐ฟ

๐ท 0/1

๐’”

๐‘  โ† Gen(1๐œ†) ๐œ‹๐‘ /๐œ‹๐‘ 

โˆ’1 ๐œŒ โ† Perms(๐‘›) ๐œŒ/๐œŒโˆ’1

all

sources

This talk โ€“ unpredictable and reset-secure sources

all

sources

๐’ฎ๐‘ ๐‘ข๐‘ unpredictable

This talk โ€“ unpredictable and reset-secure sources

all

sources

๐’ฎ๐‘ ๐‘Ÿ๐‘  ๐’ฎ๐‘ ๐‘ข๐‘ unpredictable

reset-secure

This talk โ€“ unpredictable and reset-secure sources

all

sources

๐’ฎ๐‘ ๐‘Ÿ๐‘  ๐’ฎ๐‘ ๐‘ข๐‘ unpredictable

reset-secure

This talk โ€“ unpredictable and reset-secure sources

Both restrictions model that ๐ท cannot predict the queries made by the sources!

all

sources

๐’ฎ๐‘ ๐‘Ÿ๐‘  ๐’ฎ๐‘ ๐‘ข๐‘ unpredictable

reset-secure

This talk โ€“ unpredictable and reset-secure sources

Both restrictions model that ๐ท cannot predict the queries made by the sources!

๐’ฎ๐‘ ๐‘ข๐‘ โŠ† ๐’ฎ๐‘ ๐‘Ÿ๐‘ 

all

sources

๐’ฎ๐‘ ๐‘Ÿ๐‘  ๐’ฎ๐‘ ๐‘ข๐‘ unpredictable

reset-secure

This talk โ€“ unpredictable and reset-secure sources

Both restrictions model that ๐ท cannot predict the queries made by the sources!

๐’ฎ๐‘ ๐‘ข๐‘ โŠ† ๐’ฎ๐‘ ๐‘Ÿ๐‘  ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ ๐’ฎ๐‘ ๐‘Ÿ๐‘  is a stronger

assumption than ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ ๐’ฎ๐‘ ๐‘ข๐‘ โŸน

Source restrictions โ€“ unpredictability

๐‘† ๐œŒ/๐œŒโˆ’1

๐ด

๐œŒ โ† Perms(๐‘›)

Source restrictions โ€“ unpredictability

๐‘† ๐œŒ/๐œŒโˆ’1

(๐œŽ, ๐‘ฅ๐‘–)

๐ด

๐œŒ โ† Perms(๐‘›)

๐œŽ โˆˆ {+,โˆ’}

Source restrictions โ€“ unpredictability

๐‘† ๐œŒ/๐œŒโˆ’1

(๐œŽ, ๐‘ฅ๐‘–)

๐ด

๐‘„ โ† ๐‘„ โˆช { ๐œŽ, ๐‘ฅ๐‘– , (๐œŽ , ๐‘ฆ๐‘–)}

๐œŒ โ† Perms(๐‘›)

๐œŽ โˆˆ {+,โˆ’}

Source restrictions โ€“ unpredictability

๐‘† ๐œŒ/๐œŒโˆ’1

(๐œŽ, ๐‘ฅ๐‘–)

๐‘ฆ๐‘–

๐ด

๐‘„ โ† ๐‘„ โˆช { ๐œŽ, ๐‘ฅ๐‘– , (๐œŽ , ๐‘ฆ๐‘–)}

๐œŒ โ† Perms(๐‘›)

๐œŽ โˆˆ {+,โˆ’}

Source restrictions โ€“ unpredictability

๐‘† ๐œŒ/๐œŒโˆ’1

(๐œŽ, ๐‘ฅ๐‘–)

๐‘ฆ๐‘–

๐ด

๐ฟ

๐‘„ โ† ๐‘„ โˆช { ๐œŽ, ๐‘ฅ๐‘– , (๐œŽ , ๐‘ฆ๐‘–)}

๐œŒ โ† Perms(๐‘›)

๐œŽ โˆˆ {+,โˆ’}

Source restrictions โ€“ unpredictability

๐‘† ๐œŒ/๐œŒโˆ’1

(๐œŽ, ๐‘ฅ๐‘–)

๐‘ฆ๐‘–

๐ด

๐ฟ

๐‘„โ€ฒ

๐‘„ โ† ๐‘„ โˆช { ๐œŽ, ๐‘ฅ๐‘– , (๐œŽ , ๐‘ฆ๐‘–)}

Pr [ ๐‘„โ€ฒ โˆฉ ๐‘„ โ‰  ๐œ™] = negl(๐œ†)

๐œŒ โ† Perms(๐‘›)

๐œŽ โˆˆ {+,โˆ’}

It should be hard for ๐ด to predict any of ๐‘†โ€™s queries or its inverse

Source restrictions โ€“ unpredictability

๐‘† ๐œŒ/๐œŒโˆ’1

(๐œŽ, ๐‘ฅ๐‘–)

๐‘ฆ๐‘–

๐ด

๐ฟ

๐‘„โ€ฒ

๐‘„ โ† ๐‘„ โˆช { ๐œŽ, ๐‘ฅ๐‘– , (๐œŽ , ๐‘ฆ๐‘–)}

Pr [ ๐‘„โ€ฒ โˆฉ ๐‘„ โ‰  ๐œ™] = negl(๐œ†)

โŠ†

๐’ฎ๐‘ ๐‘ข๐‘: ๐ด is computationally unbounded

๐’ฎ๐‘๐‘ข๐‘: ๐ด is PPT

๐œŒ โ† Perms(๐‘›)

๐œŽ โˆˆ {+,โˆ’}

It should be hard for ๐ด to predict any of ๐‘†โ€™s queries or its inverse

Source restrictions โ€“ unpredictability

๐‘† ๐œŒ/๐œŒโˆ’1

(๐œŽ, ๐‘ฅ๐‘–)

๐‘ฆ๐‘–

๐ด

๐ฟ

๐‘„โ€ฒ

๐‘„ โ† ๐‘„ โˆช { ๐œŽ, ๐‘ฅ๐‘– , (๐œŽ , ๐‘ฆ๐‘–)}

Pr [ ๐‘„โ€ฒ โˆฉ ๐‘„ โ‰  ๐œ™] = negl(๐œ†)

โŠ†

๐’ฎ๐‘ ๐‘ข๐‘: ๐ด is computationally unbounded

๐’ฎ๐‘๐‘ข๐‘: ๐ด is PPT ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘๐‘ข๐‘] impossible if iO

exists [BFM14]

๐œŒ โ† Perms(๐‘›)

๐œŽ โˆˆ {+,โˆ’}

It should be hard for ๐ด to predict any of ๐‘†โ€™s queries or its inverse

Source restrictions โ€“ reset-security

Source restrictions โ€“ reset-security

๐‘† ๐œŒ/๐œŒโˆ’1

๐‘…

๐œŒ โ† Perms(๐‘›)

Source restrictions โ€“ reset-security

๐‘† ๐œŒ/๐œŒโˆ’1

๐‘…

๐œŒ โ† Perms(๐‘›)

Source restrictions โ€“ reset-security

๐‘† ๐œŒ/๐œŒโˆ’1

๐‘…

๐ฟ

๐œŒ/๐œŒโˆ’1

๐œŒ โ† Perms(๐‘›)

Source restrictions โ€“ reset-security

๐‘† ๐œŒ/๐œŒโˆ’1

๐‘…

๐ฟ

๐œŒ/๐œŒโˆ’1

0/1

๐œŒ โ† Perms(๐‘›)

Source restrictions โ€“ reset-security

๐‘† ๐œŒ/๐œŒโˆ’1

๐‘…

๐ฟ

๐œŒ/๐œŒโˆ’1

0/1

๐‘† ๐œŒ/๐œŒโˆ’1

๐‘…

๐ฟ

0/1

๐œŒ1/๐œŒ1โˆ’1

๐œŒ โ† Perms(๐‘›) ๐œŒ โ† Perms(๐‘›)

๐œŒ1 โ† Perms(๐‘›)

โ‰ˆ

Source restrictions โ€“ reset-security

๐‘† ๐œŒ/๐œŒโˆ’1

๐‘…

๐ฟ

๐œŒ/๐œŒโˆ’1

0/1

๐‘† ๐œŒ/๐œŒโˆ’1

๐‘…

๐ฟ

0/1

๐œŒ1/๐œŒ1โˆ’1

๐œŒ โ† Perms(๐‘›) ๐œŒ โ† Perms(๐‘›)

๐œŒ1 โ† Perms(๐‘›)

โ‰ˆ

Source restrictions โ€“ reset-security

โŠ†

๐’ฎ๐‘ ๐‘Ÿ๐‘ : ๐‘… is computationally unbounded

๐’ฎ๐‘๐‘Ÿ๐‘ : ๐‘… is PPT

๐‘† ๐œŒ/๐œŒโˆ’1

๐‘…

๐ฟ

๐œŒ/๐œŒโˆ’1

0/1

๐‘† ๐œŒ/๐œŒโˆ’1

๐‘…

๐ฟ

0/1

๐œŒ1/๐œŒ1โˆ’1

๐œŒ โ† Perms(๐‘›) ๐œŒ โ† Perms(๐‘›)

๐œŒ1 โ† Perms(๐‘›)

โ‰ˆ

Source restrictions โ€“ reset-security

โŠ†

๐’ฎ๐‘ ๐‘Ÿ๐‘ : ๐‘… is computationally unbounded

๐’ฎ๐‘๐‘Ÿ๐‘ : ๐‘… is PPT

๐‘† ๐œŒ/๐œŒโˆ’1

๐‘…

๐ฟ

๐œŒ/๐œŒโˆ’1

0/1

๐‘† ๐œŒ/๐œŒโˆ’1

๐‘…

๐ฟ

0/1

๐œŒ1/๐œŒ1โˆ’1

๐œŒ โ† Perms(๐‘›) ๐œŒ โ† Perms(๐‘›)

๐œŒ1 โ† Perms(๐‘›)

๐’ฎ๐‘๐‘ข๐‘ โŠ† ๐’ฎ๐‘๐‘Ÿ๐‘ 

๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]

๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘ข๐‘]

Recap

๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]

๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘ข๐‘]

Recap

Recap

Recap

Central assumption in UCE theory

Recap

Central assumption in UCE theory

Roadmap

1.Definitions

2.Constructions & Applications

3.Conclusions

Co-related input hash

Functions (CIH)

Next

Co-related input hash

Functions (CIH)

Can we get psPRPs at all?

Are psPRPs useful?

Next

Co-related input hash

Functions (CIH)

Can we get psPRPs at all?

Are psPRPs useful?

Constructions from UCEs

Heuristic Instantiations

Next

Co-related input hash

Functions (CIH)

Can we get psPRPs at all?

Are psPRPs useful?

Constructions from UCEs

Heuristic Instantiations

Constructions of UCEs

Direct applications Garbling from fixed-key

block ciphers

Next

Co-related input hash

Functions (CIH)

Can we get psPRPs at all?

Are psPRPs useful?

Constructions from UCEs

Heuristic Instantiations

Constructions of UCEs

Direct applications Garbling from fixed-key

block ciphers

Next

Co-related input hash

Functions (CIH)

Can we get psPRPs at all?

Are psPRPs useful?

Constructions from UCEs

Heuristic Instantiations

Constructions of UCEs

Direct applications Garbling from fixed-key

block ciphers

Next

Co-related input hash

Functions (CIH)

Can we get psPRPs at all?

Are psPRPs useful?

Constructions from UCEs

Heuristic Instantiations

Constructions of UCEs

Direct applications Garbling from fixed-key

block ciphers

Common denominator: A new, restricted notion of indifferentiability!

Next

Co-related input hash

Functions (CIH)

Can we get psPRPs at all?

Are psPRPs useful?

Constructions from UCEs

Heuristic Instantiations

Constructions of UCEs

Direct applications Garbling from fixed-key

block ciphers

Common denominator: A new, restricted notion of indifferentiability! CP-sequential

indifferentiability

๐ถ

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

๐‘…๐‘‚

๐‘“

๐œŒ โ† Perms(๐‘›)

๐‘“ โ† Funcs(โˆ—, ๐‘›)

Indifferentiability[MRH04]

๐ด ๐ด

๐ถ

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

๐‘…๐‘‚

๐‘“

๐œŒ โ† Perms(๐‘›)

๐‘“ โ† Funcs(โˆ—, ๐‘›)

Indifferentiability[MRH04]

๐ด ๐ด

๐ถ

? ๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

๐‘…๐‘‚

๐‘“

๐œŒ โ† Perms(๐‘›)

๐‘“ โ† Funcs(โˆ—, ๐‘›)

Indifferentiability[MRH04]

๐ด ๐ด

๐ถ

๐‘†๐‘–๐‘š ๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

๐‘…๐‘‚

๐‘“

๐œŒ โ† Perms(๐‘›)

๐‘“ โ† Funcs(โˆ—, ๐‘›)

Indifferentiability[MRH04]

๐ด ๐ด โ‰ˆ

๐ถ

0/1

๐‘†๐‘–๐‘š

0/1

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

๐‘…๐‘‚

๐‘“

๐œŒ โ† Perms(๐‘›)

๐‘“ โ† Funcs(โˆ—, ๐‘›)

Indifferentiability[MRH04]

โ‰ˆ

๐ด1 ๐ถ

๐ด2

๐‘ ๐‘ก

0/1

๐ด1

๐ด2

๐‘ ๐‘ก

๐‘†๐‘–๐‘š

0/1

CP-sequential indifferentiability

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

๐‘…๐‘‚

๐‘“

๐œŒ โ† Perms(๐‘›)

๐‘“ โ† Funcs(โˆ—, ๐‘›)

โ‰ˆ

๐ด1 ๐ถ

๐ด2

๐‘ ๐‘ก

0/1

๐ด1

๐ด2

๐‘ ๐‘ก

๐‘†๐‘–๐‘š

0/1

CP-sequential indifferentiability

๐ถ ๐‘…๐‘ƒ โˆผ๐‘๐‘๐‘– ๐‘…๐‘‚ โ‡” โˆƒ PPT ๐‘†๐‘–๐‘š โˆ€ PPT (๐ด1, ๐ด2):

left and right are indistinguishable.

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

๐‘…๐‘‚

๐‘“

๐œŒ โ† Perms(๐‘›)

๐‘“ โ† Funcs(โˆ—, ๐‘›)

โ‰ˆ

Remarks:

๐ด1 ๐ถ

๐ด2

๐‘ ๐‘ก

0/1

๐ด1

๐ด2

๐‘ ๐‘ก

๐‘†๐‘–๐‘š

0/1

CP-sequential indifferentiability

๐ถ ๐‘…๐‘ƒ โˆผ๐‘๐‘๐‘– ๐‘…๐‘‚ โ‡” โˆƒ PPT ๐‘†๐‘–๐‘š โˆ€ PPT (๐ด1, ๐ด2):

left and right are indistinguishable.

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

๐‘…๐‘‚

๐‘“

๐œŒ โ† Perms(๐‘›)

๐‘“ โ† Funcs(โˆ—, ๐‘›)

โ‰ˆ

1. Full indifferentiability โŸน CP-seq indiff.

2. Reverse ordering: seq. indifferentiability [MPS12]

Remarks:

๐ด1 ๐ถ

๐ด2

๐‘ ๐‘ก

0/1

๐ด1

๐ด2

๐‘ ๐‘ก

๐‘†๐‘–๐‘š

0/1

CP-sequential indifferentiability

๐ถ ๐‘…๐‘ƒ โˆผ๐‘๐‘๐‘– ๐‘…๐‘‚ โ‡” โˆƒ PPT ๐‘†๐‘–๐‘š โˆ€ PPT (๐ด1, ๐ด2):

left and right are indistinguishable.

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

๐‘…๐‘‚

๐‘“

๐œŒ โ† Perms(๐‘›)

๐‘“ โ† Funcs(โˆ—, ๐‘›)

From psPRPs to UCEs

Theorem:

From psPRPs to UCEs

๐ถ ๐‘…๐‘ƒ โˆผcpi ๐‘…๐‘‚

๐ถ

Theorem:

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

From psPRPs to UCEs

๐ถ ๐‘…๐‘ƒ โˆผcpi ๐‘…๐‘‚ +

๐‘ƒ ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure

๐ถ

Theorem:

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

From psPRPs to UCEs

๐ถ ๐‘…๐‘ƒ โˆผcpi ๐‘…๐‘‚ โŸน +

๐‘ƒ ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure ๐ถ[๐‘ƒ]

๐ถ

Theorem:

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

๐œ‹๐‘ /๐œ‹๐‘ โˆ’1

From psPRPs to UCEs

๐ถ ๐‘…๐‘ƒ โˆผcpi ๐‘…๐‘‚ โŸน +

๐‘ƒ ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure ๐‘ˆ๐ถ๐ธ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure. ๐ถ[๐‘ƒ]

๐ถ

Theorem:

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

๐œ‹๐‘ /๐œ‹๐‘ โˆ’1

From psPRPs to UCEs

๐ถ ๐‘…๐‘ƒ โˆผcpi ๐‘…๐‘‚ โŸน +

๐‘ƒ ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure ๐‘ˆ๐ถ๐ธ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure. ๐ถ[๐‘ƒ]

Similar result proved in [BHK14], but: โ€ข Need full indifferentiability โ€ข Only stated for UCE domain extension

๐ถ

Theorem:

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

๐œ‹๐‘ /๐œ‹๐‘ โˆ’1

From psPRPs to UCEs

๐ถ ๐‘…๐‘ƒ โˆผcpi ๐‘…๐‘‚ โŸน +

๐‘ƒ ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure ๐‘ˆ๐ถ๐ธ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure. ๐ถ[๐‘ƒ]

Similar result proved in [BHK14], but: โ€ข Need full indifferentiability โ€ข Only stated for UCE domain extension

๐ถ

Theorem:

๐‘…๐‘ƒ

๐œŒ/๐œŒโˆ’1

Corollary: Every perm-based indiff. hash-function transforms a psPRP into a UCE!

๐œ‹๐‘ /๐œ‹๐‘ โˆ’1

From psPRPs to UCEs โ€“ Sponges

๐‘ฆ โˆˆ {0,1}๐‘Ÿ

๐‘€ โˆˆ {0,1}โˆ—

๐‘†0 ๐‘Ÿ

n โˆ’ ๐‘Ÿ

0

0

๐œŒ

๐‘Ÿ

๐œŒ ๐œŒ

๐‘€1 ๐‘€2 ๐‘€๐‘™

From psPRPs to UCEs โ€“ Sponges

๐‘ฆ โˆˆ {0,1}๐‘Ÿ

Theorem [BDVP08]: Sponge[๐‘…๐‘ƒ] โˆผcpi ๐‘…๐‘‚.

๐‘€ โˆˆ {0,1}โˆ—

๐‘†0 ๐‘Ÿ

n โˆ’ ๐‘Ÿ

0

0

๐œŒ

๐‘Ÿ

๐œŒ ๐œŒ

๐‘€1 ๐‘€2 ๐‘€๐‘™

From psPRPs to UCEs โ€“ Sponges

๐‘ฆ โˆˆ {0,1}๐‘Ÿ

Theorem [BDVP08]: Sponge[๐‘…๐‘ƒ] โˆผcpi ๐‘…๐‘‚.

๐‘€ โˆˆ {0,1}โˆ—

๐‘†0 ๐‘Ÿ

n โˆ’ ๐‘Ÿ

0

0

๐œŒ

๐‘Ÿ

๐œŒ ๐œŒ

๐‘€1 ๐‘€2 ๐‘€๐‘™

๐œ‹๐‘  ๐œ‹๐‘  ๐œ‹๐‘ 

From psPRPs to UCEs โ€“ Sponges

๐‘ฆ โˆˆ {0,1}๐‘Ÿ

Corollary: ๐‘ƒ ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ ๐’ฎ๐‘ ๐‘Ÿ๐‘  -secure โŸน Sponge[๐‘ƒ] ๐‘ˆ๐ถ๐ธ ๐’ฎ๐‘ ๐‘Ÿ๐‘  -secure.

Theorem [BDVP08]: Sponge[๐‘…๐‘ƒ] โˆผcpi ๐‘…๐‘‚.

๐‘€ โˆˆ {0,1}โˆ—

๐‘†0 ๐‘Ÿ

n โˆ’ ๐‘Ÿ

0

0

๐œŒ

๐‘Ÿ

๐œŒ ๐œŒ

๐‘€1 ๐‘€2 ๐‘€๐‘™

๐œ‹๐‘  ๐œ‹๐‘  ๐œ‹๐‘ 

From psPRPs to UCEs โ€“ Sponges

๐‘ฆ โˆˆ {0,1}๐‘Ÿ

Corollary: ๐‘ƒ ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ ๐’ฎ๐‘ ๐‘Ÿ๐‘  -secure โŸน Sponge[๐‘ƒ] ๐‘ˆ๐ถ๐ธ ๐’ฎ๐‘ ๐‘Ÿ๐‘  -secure.

Theorem [BDVP08]: Sponge[๐‘…๐‘ƒ] โˆผcpi ๐‘…๐‘‚.

๐‘€ โˆˆ {0,1}โˆ—

๐‘†0 ๐‘Ÿ

n โˆ’ ๐‘Ÿ

0

0

๐œŒ

๐‘Ÿ

๐œŒ ๐œŒ

๐‘€1 ๐‘€2 ๐‘€๐‘™

๐œ‹๐‘  ๐œ‹๐‘  ๐œ‹๐‘ 

Validates the Sponge paradigm for UCE applications!

CP-sequentially indiff. constructions that are not fully indiff.?

From psPRPs to UCEs โ€“ Chop CP-sequentially indiff. constructions that are not fully indiff.?

From psPRPs to UCEs โ€“ Chop

๐œŒ

CP-sequentially indiff. constructions that are not fully indiff.?

From psPRPs to UCEs โ€“ Chop

๐‘ฅ โˆˆ {0,1}๐‘› ๐œŒ

CP-sequentially indiff. constructions that are not fully indiff.?

From psPRPs to UCEs โ€“ Chop

๐‘ฅ โˆˆ {0,1}๐‘› ๐œŒ ๐‘› ๐‘›

CP-sequentially indiff. constructions that are not fully indiff.?

From psPRPs to UCEs โ€“ Chop

๐‘ฅ โˆˆ {0,1}๐‘›

truncates ๐‘›-bits to ๐‘Ÿ-bits

๐œŒ ๐‘› ๐‘› ๐‘Ÿ

CP-sequentially indiff. constructions that are not fully indiff.?

From psPRPs to UCEs โ€“ Chop

๐‘ฅ โˆˆ {0,1}๐‘› ๐‘ฆ โˆˆ {0,1}๐‘Ÿ

truncates ๐‘›-bits to ๐‘Ÿ-bits

๐œŒ ๐‘› ๐‘› ๐‘Ÿ

CP-sequentially indiff. constructions that are not fully indiff.?

From psPRPs to UCEs โ€“ Chop

Theorem: Chop[๐‘…๐‘ƒ] โˆผcpi ๐‘…๐น when ๐‘› โˆ’ ๐‘Ÿ โˆˆ ๐œ”(log ๐œ†).

๐‘ฅ โˆˆ {0,1}๐‘› ๐‘ฆ โˆˆ {0,1}๐‘Ÿ

truncates ๐‘›-bits to ๐‘Ÿ-bits

๐œŒ ๐‘› ๐‘› ๐‘Ÿ

CP-sequentially indiff. constructions that are not fully indiff.?

From psPRPs to UCEs โ€“ Chop

Theorem: Chop[๐‘…๐‘ƒ] โˆผcpi ๐‘…๐น when ๐‘› โˆ’ ๐‘Ÿ โˆˆ ๐œ”(log ๐œ†).

Chop ๐‘…๐‘ƒ is not indifferentiable

๐‘ฅ โˆˆ {0,1}๐‘› ๐‘ฆ โˆˆ {0,1}๐‘Ÿ

truncates ๐‘›-bits to ๐‘Ÿ-bits

๐œŒ ๐‘› ๐‘› ๐‘Ÿ

CP-sequentially indiff. constructions that are not fully indiff.?

From psPRPs to UCEs โ€“ Chop

Theorem: Chop[๐‘…๐‘ƒ] โˆผcpi ๐‘…๐น when ๐‘› โˆ’ ๐‘Ÿ โˆˆ ๐œ”(log ๐œ†).

Chop ๐‘…๐‘ƒ is not indifferentiable

๐‘ฅ โˆˆ {0,1}๐‘› ๐‘ฆ โˆˆ {0,1}๐‘Ÿ

truncates ๐‘›-bits to ๐‘Ÿ-bits

๐œŒ ๐œ‹๐‘  ๐‘› ๐‘› ๐‘Ÿ

CP-sequentially indiff. constructions that are not fully indiff.?

From psPRPs to UCEs โ€“ Chop

Theorem: Chop[๐‘…๐‘ƒ] โˆผcpi ๐‘…๐น when ๐‘› โˆ’ ๐‘Ÿ โˆˆ ๐œ”(log ๐œ†).

Corollary: ๐‘ƒ ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ ๐’ฎ๐‘ ๐‘Ÿ๐‘  -secure โŸน Chop[๐‘ƒ] ๐‘ˆ๐ถ๐ธ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure.

Chop ๐‘…๐‘ƒ is not indifferentiable

๐‘ฅ โˆˆ {0,1}๐‘› ๐‘ฆ โˆˆ {0,1}๐‘Ÿ

truncates ๐‘›-bits to ๐‘Ÿ-bits

๐œŒ ๐œ‹๐‘  ๐‘› ๐‘› ๐‘Ÿ

CP-sequentially indiff. constructions that are not fully indiff.?

From psPRPs to UCEs โ€“ Chop

Theorem: Chop[๐‘…๐‘ƒ] โˆผcpi ๐‘…๐น when ๐‘› โˆ’ ๐‘Ÿ โˆˆ ๐œ”(log ๐œ†).

Corollary: ๐‘ƒ ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ ๐’ฎ๐‘ ๐‘Ÿ๐‘  -secure โŸน Chop[๐‘ƒ] ๐‘ˆ๐ถ๐ธ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure.

Chop ๐‘…๐‘ƒ is not indifferentiable

๐‘ˆ๐ถ๐ธ ๐’ฎ๐‘ ๐‘ข๐‘ ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ ๐’ฎ๐‘ ๐‘ข๐‘

๐‘ฅ โˆˆ {0,1}๐‘› ๐‘ฆ โˆˆ {0,1}๐‘Ÿ

truncates ๐‘›-bits to ๐‘Ÿ-bits

๐œŒ ๐œ‹๐‘  ๐‘› ๐‘› ๐‘Ÿ

CP-sequentially indiff. constructions that are not fully indiff.?

From psPRPs to UCEs โ€“ Chop

Theorem: Chop[๐‘…๐‘ƒ] โˆผcpi ๐‘…๐น when ๐‘› โˆ’ ๐‘Ÿ โˆˆ ๐œ”(log ๐œ†).

Corollary: ๐‘ƒ ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ ๐’ฎ๐‘ ๐‘Ÿ๐‘  -secure โŸน Chop[๐‘ƒ] ๐‘ˆ๐ถ๐ธ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure.

Chop ๐‘…๐‘ƒ is not indifferentiable

๐‘ˆ๐ถ๐ธ ๐’ฎ๐‘ ๐‘ข๐‘ ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ ๐’ฎ๐‘ ๐‘ข๐‘

๐‘ฅ โˆˆ {0,1}๐‘› ๐‘ฆ โˆˆ {0,1}๐‘Ÿ

truncates ๐‘›-bits to ๐‘Ÿ-bits

๐œŒ ๐œ‹๐‘  ๐‘› ๐‘› ๐‘Ÿ

From Chop ๐‘ƒ to VIL UCE: Domain extension techniques [BHK14]

CP-sequentially indiff. constructions that are not fully indiff.?

psPRPs from UCEs Theorem:

psPRPs from UCEs

โ‰ˆ ๐ด1 ๐ถ

๐ด2

๐‘ ๐‘ก

๐‘โ€ฒ

๐ด1

๐ด2

๐‘ ๐‘ก

๐‘†๐‘–๐‘š

๐‘โ€ฒ

๐‘…๐‘‚

๐‘…๐‘ƒ

๐ถ ๐‘…๐‘‚ โˆผcpi ๐‘…๐‘ƒ

Theorem:

psPRPs from UCEs

โ‰ˆ ๐ด1 ๐ถ

๐ด2

๐‘ ๐‘ก

๐‘โ€ฒ

๐ด1

๐ด2

๐‘ ๐‘ก

๐‘†๐‘–๐‘š

๐‘โ€ฒ

๐‘…๐‘‚

๐‘…๐‘ƒ

๐ถ ๐‘…๐‘‚ โˆผcpi ๐‘…๐‘ƒ โŸน +

๐ป ๐‘ˆ๐ถ๐ธ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure ๐ถ ๐ป ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure.

Theorem:

psPRPs from UCEs

โ‰ˆ ๐ด1 ๐ถ

๐ด2

๐‘ ๐‘ก

๐‘โ€ฒ

๐ด1

๐ด2

๐‘ ๐‘ก

๐‘†๐‘–๐‘š

๐‘โ€ฒ

๐‘…๐‘‚

๐‘…๐‘ƒ

Corollary: Every hash-function-based indiff. permutation transforms a UCE into a psPRP.

๐ถ ๐‘…๐‘‚ โˆผcpi ๐‘…๐‘ƒ โŸน +

๐ป ๐‘ˆ๐ถ๐ธ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure ๐ถ ๐ป ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure.

Theorem:

From UCEs to psPRPs โ€“ Feistel

๐‘›

๐‘›

๐‘“1 ๐‘“2 ๐‘“3 ๐‘“4 ๐‘“5

๐‘‹1 ๐‘‹2 ๐‘‹3 ๐‘‹4 ๐‘‹5 ๐‘‹6

๐‘‹0 ๐‘‹5

๐‘Œ โˆˆ {0,1}2๐‘›

๐œ“5[๐’‡]

๐‘‹ โˆˆ {0,1}2๐‘›

๐‘›

๐‘›

๐‘›

๐‘›

From UCEs to psPRPs โ€“ Feistel

impossible

[CPS08]

[HKT11] [DS16] [DSKT16]

#rounds for indifferentiability

???

๐‘›

๐‘›

๐‘“1 ๐‘“2 ๐‘“3 ๐‘“4 ๐‘“5

๐‘‹1 ๐‘‹2 ๐‘‹3 ๐‘‹4 ๐‘‹5 ๐‘‹6

๐‘‹0 ๐‘‹5

๐‘Œ โˆˆ {0,1}2๐‘›

๐œ“5[๐’‡]

๐‘‹ โˆˆ {0,1}2๐‘›

๐‘›

๐‘›

๐‘›

๐‘›

From UCEs to psPRPs โ€“ Feistel

impossible

[CPS08]

[HKT11] [DS16] [DSKT16]

#rounds for indifferentiability

???

๐‘›

๐‘›

๐‘“1 ๐‘“2 ๐‘“3 ๐‘“4 ๐‘“5

๐‘‹1 ๐‘‹2 ๐‘‹3 ๐‘‹4 ๐‘‹5 ๐‘‹6

๐‘‹0 ๐‘‹5

๐‘Œ โˆˆ {0,1}2๐‘›

๐œ“5[๐’‡]

๐‘‹ โˆˆ {0,1}2๐‘›

๐‘›

๐‘›

๐‘›

๐‘›

psPRPs exist in the standard model if UCEs exist!!!

Can we reduce the round-complexity of Feistel for UCE to psPRP transformation?

[HKT11] [DS16] [DSKT16]

#rounds for CP-sequential indifferentiability

Can we reduce the round-complexity of Feistel for UCE to psPRP transformation?

Theorem: 5-round Feistel (๐œ“5[๐’‡]) โˆผcpi ๐‘…๐‘ƒ.

[HKT11] [DS16] [DSKT16]

#rounds for CP-sequential indifferentiability

This work!!!

Can we reduce the round-complexity of Feistel for UCE to psPRP transformation?

Corollary: ๐‘ฏ ๐‘ˆ๐ถ๐ธ ๐’ฎ๐‘ ๐‘Ÿ๐‘  -secure โŸน ๐œ“5[๐‘ฏ] ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘Ÿ๐‘ ]-secure.

Theorem: 5-round Feistel (๐œ“5[๐’‡]) โˆผcpi ๐‘…๐‘ƒ.

[HKT11] [DS16] [DSKT16]

#rounds for CP-sequential indifferentiability

This work!!!

Can we reduce the round-complexity of Feistel for UCE to psPRP transformation?

5-round proof is technically involved

5-round proof is technically involved

Our 5-round Sim:

โ€ข Relies on chain completion techniques

โ€ข Heavily exploits query ordering

โ€ข Very different chain-completion strategy from previous works, no recursion needed

๐‘“1 ๐‘“2 ๐‘“3 ๐‘“4 ๐‘“5

๐‘‹1 ๐‘‹2 ๐‘‹3 ๐‘‹4 ๐‘‹5 ๐‘‹6

๐‘‹0 ๐‘‹5 Set

uniform Set

uniform

forceVal forceVal

detect detect

5-round proof is technically involved

Our 5-round Sim:

impossible

[LR88]

[HKT11] [DS16] [DSKT16]

#rounds of Feistel for psPRP-security

This work!!! Open: Do 4-rounds suffice?

โ€ข Relies on chain completion techniques

โ€ข Heavily exploits query ordering

โ€ข Very different chain-completion strategy from previous works, no recursion needed

๐‘“1 ๐‘“2 ๐‘“3 ๐‘“4 ๐‘“5

๐‘‹1 ๐‘‹2 ๐‘‹3 ๐‘‹4 ๐‘‹5 ๐‘‹6

๐‘‹0 ๐‘‹5 Set

uniform Set

uniform

forceVal forceVal

detect detect

???

Heuristic Instantiations

Heuristic Instantiations

๐ธ

๐‘  โ† {0,1}๐‘˜

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

From Block-ciphers e.g. AES

๐บ๐‘’๐‘›:

๐œ‹:

Heuristic Instantiations

๐ธ

๐‘  โ† {0,1}๐‘˜

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

psPRP ๐’ฎ๐‘ ๐‘Ÿ๐‘  -secure

From Block-ciphers e.g. AES

Ideal-Cipher model

๐บ๐‘’๐‘›:

๐œ‹:

Heuristic Instantiations

๐ธ

๐‘  โ† {0,1}๐‘˜

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

psPRP ๐’ฎ๐‘ ๐‘Ÿ๐‘  -secure

๐œ‹

๐‘  โ† {0,1}๐‘˜

From Permutations e.g. the Keccak permutation

From Block-ciphers e.g. AES

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

Ideal-Cipher model

๐บ๐‘’๐‘›:

๐œ‹:

๐œ‹:

๐บ๐‘’๐‘›:

Heuristic Instantiations

๐ธ

๐‘  โ† {0,1}๐‘˜

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

psPRP ๐’ฎ๐‘ ๐‘Ÿ๐‘  -secure

psPRP ๐’ฎ๐‘ ๐‘ข๐‘ -secure ๐œ‹

๐‘  โ† {0,1}๐‘˜

From Permutations e.g. the Keccak permutation

From Block-ciphers e.g. AES

๐‘ƒ = (๐บ๐‘’๐‘›, ๐œ‹, ๐œ‹โˆ’1)

Ideal-Cipher model

RP model

๐บ๐‘’๐‘›:

๐œ‹:

๐œ‹:

๐บ๐‘’๐‘›:

Fast Garbling from psPRPs

Garbled And

๐ธ 0๐‘›, ๐พ10 โŠ• ๐พ10 โŠ• ๐‘ฅ๐‘”0

๐ธ 0๐‘›, ๐พ01 โŠ• ๐พ01 โŠ• ๐‘ฅ๐‘”0

๐ธ 0๐‘›, ๐พ11 โŠ• ๐พ11 โŠ• ๐‘ฅ๐‘”1

๐ธ 0๐‘›, ๐พ00 โŠ• ๐พ00 โŠ• ๐‘ฅ๐‘”0

๐‘ฅ๐‘Ž0, ๐‘ฅ๐‘Ž

1 ๐‘ฅ๐‘”0, ๐‘ฅ๐‘”

1 And ๐‘ฅ๐‘

0, ๐‘ฅ๐‘1

Fast Garbling from psPRPs Fast garbling from [BHKR13]

Garbled And

๐ธ 0๐‘›, ๐พ10 โŠ• ๐พ10 โŠ• ๐‘ฅ๐‘”0

๐ธ 0๐‘›, ๐พ01 โŠ• ๐พ01 โŠ• ๐‘ฅ๐‘”0

๐ธ 0๐‘›, ๐พ11 โŠ• ๐พ11 โŠ• ๐‘ฅ๐‘”1

๐ธ 0๐‘›, ๐พ00 โŠ• ๐พ00 โŠ• ๐‘ฅ๐‘”0

๐‘ฅ๐‘Ž0, ๐‘ฅ๐‘Ž

1 ๐‘ฅ๐‘”0, ๐‘ฅ๐‘”

1 And ๐‘ฅ๐‘

0, ๐‘ฅ๐‘1

Fast Garbling from psPRPs Fast garbling from [BHKR13]

โ€ข Only calls fixed-key block cipher

๐‘ฅ โ†’ ๐ธ(0๐‘˜ , ๐‘ฅ)

โ€ข Very fast โ€“ no key-schedule

Garbled And

๐ธ 0๐‘›, ๐พ10 โŠ• ๐พ10 โŠ• ๐‘ฅ๐‘”0

๐ธ 0๐‘›, ๐พ01 โŠ• ๐พ01 โŠ• ๐‘ฅ๐‘”0

๐ธ 0๐‘›, ๐พ11 โŠ• ๐พ11 โŠ• ๐‘ฅ๐‘”1

๐ธ 0๐‘›, ๐พ00 โŠ• ๐พ00 โŠ• ๐‘ฅ๐‘”0

๐‘ฅ๐‘Ž0, ๐‘ฅ๐‘Ž

1 ๐‘ฅ๐‘”0, ๐‘ฅ๐‘”

1 And ๐‘ฅ๐‘

0, ๐‘ฅ๐‘1

Fast Garbling from psPRPs Fast garbling from [BHKR13]

โ€ข Only calls fixed-key block cipher

๐‘ฅ โ†’ ๐ธ(0๐‘˜ , ๐‘ฅ)

โ€ข Proof in RP model

โ€ข Very fast โ€“ no key-schedule

Garbled And

๐ธ 0๐‘›, ๐พ10 โŠ• ๐พ10 โŠ• ๐‘ฅ๐‘”0

๐ธ 0๐‘›, ๐พ01 โŠ• ๐พ01 โŠ• ๐‘ฅ๐‘”0

๐ธ 0๐‘›, ๐พ11 โŠ• ๐พ11 โŠ• ๐‘ฅ๐‘”1

๐ธ 0๐‘›, ๐พ00 โŠ• ๐พ00 โŠ• ๐‘ฅ๐‘”0

๐‘ฅ๐‘Ž0, ๐‘ฅ๐‘Ž

1 ๐‘ฅ๐‘”0, ๐‘ฅ๐‘”

1 And ๐‘ฅ๐‘

0, ๐‘ฅ๐‘1

Fast Garbling from psPRPs

This work: Replace ๐ธ 0๐‘˜ , ๐‘ฅ by ๐œ‹๐‘  for a random seed

generated upon garbling.

Fast garbling from [BHKR13]

โ€ข Only calls fixed-key block cipher

๐‘ฅ โ†’ ๐ธ(0๐‘˜ , ๐‘ฅ)

โ€ข Proof in RP model

โ€ข Very fast โ€“ no key-schedule

Garbled And

๐ธ 0๐‘›, ๐พ10 โŠ• ๐พ10 โŠ• ๐‘ฅ๐‘”0

๐ธ 0๐‘›, ๐พ01 โŠ• ๐พ01 โŠ• ๐‘ฅ๐‘”0

๐ธ 0๐‘›, ๐พ11 โŠ• ๐พ11 โŠ• ๐‘ฅ๐‘”1

๐ธ 0๐‘›, ๐พ00 โŠ• ๐พ00 โŠ• ๐‘ฅ๐‘”0

๐‘ฅ๐‘Ž0, ๐‘ฅ๐‘Ž

1 ๐‘ฅ๐‘”0, ๐‘ฅ๐‘”

1 And ๐‘ฅ๐‘

0, ๐‘ฅ๐‘1

Fast Garbling from psPRPs

This work: Replace ๐ธ 0๐‘˜ , ๐‘ฅ by ๐œ‹๐‘  for a random seed

generated upon garbling.

Fast garbling from [BHKR13]

โ€ข Only calls fixed-key block cipher

๐‘ฅ โ†’ ๐ธ(0๐‘˜ , ๐‘ฅ)

โ€ข Proof in RP model

โ€ข Very fast โ€“ no key-schedule

Theorem: Secure garbling when ๐œ‹๐’” is ๐‘๐‘ ๐‘ƒ๐‘…๐‘ƒ[๐’ฎ๐‘ ๐‘ข๐‘].

Garbled And

๐ธ 0๐‘›, ๐พ10 โŠ• ๐พ10 โŠ• ๐‘ฅ๐‘”0

๐ธ 0๐‘›, ๐พ01 โŠ• ๐พ01 โŠ• ๐‘ฅ๐‘”0

๐ธ 0๐‘›, ๐พ11 โŠ• ๐พ11 โŠ• ๐‘ฅ๐‘”1

๐ธ 0๐‘›, ๐พ00 โŠ• ๐พ00 โŠ• ๐‘ฅ๐‘”0

๐‘ฅ๐‘Ž0, ๐‘ฅ๐‘Ž

1 ๐‘ฅ๐‘”0, ๐‘ฅ๐‘”

1 And ๐‘ฅ๐‘

0, ๐‘ฅ๐‘1

Roadmap

1.Definitions

2.Constructions & Applications

3.Conclusions

Co-related input hash

Functions (CIH)

Conclusion

psPRPs

Conclusion

First standard model assumptions on permutations

psPRPs

Constructions

Conclusion

First standard model assumptions on permutations

psPRPs

Constructions

Conclusion

First standard model assumptions on permutations

Applications psPRPs

Many open questionsโ€ฆ

Many open questionsโ€ฆ

โ€ข More applications: psPRP-based PRNGs, authenticated encryption?

โ€ข More efficient constructions: Round complexity of Feistel for psPRPs?

psPRPs:

Many open questionsโ€ฆ

โ€ข More applications: psPRP-based PRNGs, authenticated encryption?

โ€ข More efficient constructions: Round complexity of Feistel for psPRPs?

psPRPs:

Public-seed Pseudorandomness - general paradigm:

Many open questionsโ€ฆ

โ€ข More applications: psPRP-based PRNGs, authenticated encryption?

โ€ข More efficient constructions: Round complexity of Feistel for psPRPs?

โ€ข Applications of public-seed Ideal Ciphers?

psPRPs:

Public-seed Pseudorandomness - general paradigm:

Many open questionsโ€ฆ

โ€ข Simpler assumptions on permutations?

โ€ข More applications: psPRP-based PRNGs, authenticated encryption?

โ€ข More efficient constructions: Round complexity of Feistel for psPRPs?

โ€ข Applications of public-seed Ideal Ciphers?

psPRPs:

Public-seed Pseudorandomness - general paradigm:

Beyond psPRPs:

Many open questionsโ€ฆ

โ€ข Simpler assumptions on permutations?

โ€ข More applications: psPRP-based PRNGs, authenticated encryption?

โ€ข More efficient constructions: Round complexity of Feistel for psPRPs?

โ€ข Applications of public-seed Ideal Ciphers?

psPRPs:

Public-seed Pseudorandomness - general paradigm:

Beyond psPRPs:

Is SHA-3 a CRHF under any non-trivial assumption?

Many open questionsโ€ฆ

โ€ข Simpler assumptions on permutations?

โ€ข More applications: psPRP-based PRNGs, authenticated encryption?

โ€ข More efficient constructions: Round complexity of Feistel for psPRPs?

โ€ข Applications of public-seed Ideal Ciphers?

psPRPs:

Public-seed Pseudorandomness - general paradigm:

Beyond psPRPs:

Is SHA-3 a CRHF under any non-trivial assumption?

Thank you!

top related