2018
DOI: 10.1007/s10623-018-0528-8
|View full text |Cite
|
Sign up to set email alerts
|

Beyond-birthday secure domain-preserving PRFs from a single permutation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
3
1
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 24 publications
0
4
0
Order By: Relevance
“…Multiple key-homomorphic PRF families have been constructed via varying approaches [226,53,35,238,177,15]. In addition to key-homomorphism, PRF families have been defined/constructed with various other properties and features, e.g., bi-homomorphic PRFs [275], (private) constrained PRFs [75,55,73,83,57,246,244], Legendre PRFs [94], power residue PRFs [43], traceable PRFs [146,207], quantum PRFs [324,101], oblivious PRFs [84,56,124], domain-preserving PRFs [152], structure-preserving PRFs [2], related-key attack (RKA) secure PRFs [41,40,140,201,251,32,1,191,53,275,35], threshold/distributed PRFs [81,167,193,53,275,35], privately programmable PRFs [57,244], (zero-knowledge) provable PRFs [192,…”
Section: Definition 14 (Key-homomorphic Prf [53]mentioning
confidence: 99%
“…Multiple key-homomorphic PRF families have been constructed via varying approaches [226,53,35,238,177,15]. In addition to key-homomorphism, PRF families have been defined/constructed with various other properties and features, e.g., bi-homomorphic PRFs [275], (private) constrained PRFs [75,55,73,83,57,246,244], Legendre PRFs [94], power residue PRFs [43], traceable PRFs [146,207], quantum PRFs [324,101], oblivious PRFs [84,56,124], domain-preserving PRFs [152], structure-preserving PRFs [2], related-key attack (RKA) secure PRFs [41,40,140,201,251,32,1,191,53,275,35], threshold/distributed PRFs [81,167,193,53,275,35], privately programmable PRFs [57,244], (zero-knowledge) provable PRFs [192,…”
Section: Definition 14 (Key-homomorphic Prf [53]mentioning
confidence: 99%
“…Our first contribution is to prove beyond-birthday-bound multi-user security for the 2-round tweakable SPN structure with a single S-box and independent round keys, with the added benefit that the inner linear permutation can be far simpler than the outer linear permutations. More specifically, we rely on the H-coefficients technique [Pat08] and on computational techniques from [CLL + 14, GSWG18,HT16] to prove that the security level of this construction is roughly equivalent to the one of the 2-round SPN structure with two independent S-boxes and a strong inner linear layer; Theorem 1 indicates that the multi-user advantage of any adversary will be small as long as the number of queries she issues is small in front of 2 2n/3 . A New Tweakable Enciphering Scheme.…”
Section: Our Contributionmentioning
confidence: 99%
“…It turns out that over the past several years researchers have invested a lot of effort in designing such pseudorandom functions [3,10,13,14,19,20,22,23,34,[45][46][47]. Out of several such designs, xor of two pseudorandom permutations, XOR 2 (x) := E k1 (x)⊕E k2 (x) 1 , and its single-keyed variant XOR 1 (x) := E k (0 x)⊕ E k (1 x), are the most popular ones.…”
Section: Introductionmentioning
confidence: 99%