2014
DOI: 10.1007/978-3-319-07536-5_4
|View full text |Cite
|
Sign up to set email alerts
|

Improved Constructions of PRFs Secure Against Related-Key Attacks

Abstract: Building cryptographic primitives that are secure against related-key attacks (RKAs) is a well-studied problem by practitioners and theoreticians alike. Practical implementations of block ciphers take into account RKA security to mitigate fault injection attacks. The theoretical study of RKA security was initiated by Bellare and Kohno (Eurocrypt '03). In Crypto 2010, Bellare and Cash introduce a framework for building RKA-secure pseudorandom functions (PRFs) and use this framework to construct RKA-secure PRFs … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

1
14
0

Year Published

2015
2015
2019
2019

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 23 publications
(15 citation statements)
references
References 36 publications
1
14
0
Order By: Relevance
“…Related-key security was first studied in the context of symmetric encryption [10,46,33,4,3]. With time a number of cryptographic primitives with security against related-key attacks have emerged, including pseudorandom functions [7,43,5,1], hash functions [34], identity-based encryption [8,12], public-key encryption [8,57,12,45], signatures [8,12,11], and more [15,54,19].…”
Section: Related Workmentioning
confidence: 99%
“…Related-key security was first studied in the context of symmetric encryption [10,46,33,4,3]. With time a number of cryptographic primitives with security against related-key attacks have emerged, including pseudorandom functions [7,43,5,1], hash functions [34], identity-based encryption [8,12], public-key encryption [8,57,12,45], signatures [8,12,11], and more [15,54,19].…”
Section: Related Workmentioning
confidence: 99%
“…Shortly after this, Coron, Lepoint, and Tibouchi [15] proposed another potential graded encoding scheme (CLT13) over integers. These graded encoding schemes expanded their applications such as general-purpose obfuscation, functional encryption, and others [1,3,5,6,22,[24][25][26]30,36,37].…”
Section: Introductionmentioning
confidence: 99%
“…Thus, the CLT13 scheme is considered as the only candidate for implementing applications that require the presumed hardness of the problems as the security basis. Such applications include key-homomorphic pseudorandom functions and a one-round group password-based authenticated key exchange [1,3,5,6,15,22,30,36]: The widespread use of the CLT13 scheme has raised concerns about its security because its presumed hardness has not been proven for standard assumptions.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Several recent cryptographic constructions can no longer be realized. This includes all constructions from [2,23,24,37], the one-round group password authenticated key exchange construction of [1] for more than 3 users, one of the two constructions of password hashing of [3], the alternative key-homomorphic pseudo random function construction from [6], and the use of the latter in [33].…”
Section: Introductionmentioning
confidence: 99%