Skip to main content

A Proof of Security in O(2n) for the Xor of Two Random Permutations

  • Conference paper
Information Theoretic Security (ICITS 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5155))

Included in the following conference series:

Abstract

Xoring two permutations is a very simple way to construct pseudorandom functions from pseudorandom permutations. The aim of this paper is to get precise security results for this construction. Since such construction has many applications in cryptography (see [2,3,4,6] for example), this problem is interesting both from a theoretical and from a practical point of view. In [6], it was proved that Xoring two random permutations gives a secure pseudorandom function if \(m \ll 2^{\frac {2n}{3}}\). By “secure” we mean here that the scheme will resist all adaptive chosen plaintext attacks limited to m queries (even with unlimited computing power). More generally in [6] it is also proved that with k Xor, instead of 2, we have security when \(m \ll 2^{\frac {kn}{k+1}}\). In this paper we will prove that for k = 2, we have in fact already security when m ≪ O(2n). Therefore we will obtain a proof of a similar result claimed in [2] (security when m ≪ O(2n /n 2/3)). Moreover our proof is very different from the proof strategy suggested in [2] (we do not use Azuma inequality and Chernoff bounds for example), and we will get precise and explicit O functions. Another interesting point of our proof is that we will show that this (cryptographic) problem of security is directly related to a very simple to describe and purely combinatorial problem. An extended version of this paper can be obtained on eprint [8].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aiello, W., Venkatesan, R.: Foiling Birthday Attacks in Length-Doubling Transformations - Benes: A Non-Reversible Alternative to Feistel. In: Ueli, M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 307–320. Springer, Heidelberg (1996)

    Google Scholar 

  2. Bellare, M., Impagliazzo, R.: A Tool for Obtaining Tighter Security Analyses of Pseudorandom Function Based Constructions, with Applications to PRP to PRF Conversion; ePrint Archive 1999/024: Listing for 1999

    Google Scholar 

  3. Bellare, M., Krovetz, T., Rogaway, P.: Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible.. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 266–280. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  4. Hall, C., Wagner, D., Kelsey, J., Schneier, B.: Building PRFs from PRPs.. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 370–389. Springer, Heidelberg (1998)

    Google Scholar 

  5. Hall Jr., M.: A Combinatorial Problem on Abelian Groups. Proceedings of the Americal Mathematical Society 3(4), 584–587 (1952)

    Article  MATH  Google Scholar 

  6. Lucks, S.: The Sum of PRPs Is a Secure PRF. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 470–487. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Maurer, U., Pietrzak, K.: The Security of Many-Round Luby-Rackoff Pseudo-Random Permutations. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 544–561. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Patarin, J.: A Proof of Security in O(2n) for the Xor of Two Random Permutations - Extended Version; Cryptology ePrint archive: 2008/010: Listing for 2008

    Google Scholar 

  9. Patarin, J.: Generic Attacks for the Xor of k Random Permutations; Cryptology ePrint archive: 2008/009: Listing for 2008

    Google Scholar 

  10. Patarin, J.: Etude de Générateurs de Permutations Basés sur les Schémas du DES. In: Ph. Thesis. Inria, Domaine de Voluceau, France (1991)

    Google Scholar 

  11. Patarin, J.: Luby-Rackoff: 7 Rounds are Enough for 2n(1 − ε) Security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 513–529. Springer, Heidelberg (2003)

    Google Scholar 

  12. Salzborn, F., Szekeres, G.: A Problem in Combinatorial Group Theory. Ars Combinatoria 7, 3–5 (1979)

    MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Reihaneh Safavi-Naini

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Patarin, J. (2008). A Proof of Security in O(2n) for the Xor of Two Random Permutations. In: Safavi-Naini, R. (eds) Information Theoretic Security. ICITS 2008. Lecture Notes in Computer Science, vol 5155. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-85093-9_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-85093-9_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-85092-2

  • Online ISBN: 978-3-540-85093-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics