Skip to main content

Expanding Weak PRF with Small Key Size

  • Conference paper
Information Security and Cryptology - ICISC 2005 (ICISC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3935))

Included in the following conference series:

Abstract

We propose modes for weakly-secure block ciphers that take one block input to provide output of arbitrary length. Damgård and Nielsen proposed such a mode called the Pseudorandom Tree (PRT) mode, and demonstrated that PRT could be used to establish a communication channel that is secure against Chosen-Plaintext Attacks, if the underlying block cipher is secure against any Known-Plaintext Attacks. We present a mode that reduces the key size of PRT to about 60% without any additional computation. We call this the Extended PRT (ERT) mode and prove its security. One drawback of PRT and ERT is that their key sizes are not much small under small expansion, since functions with small expansion are important from practical point of view. We also present a mode that greatly reduces the key size under small expansion.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aiello, W., Rajagopalan, S., Venkatesan, R.: High-speed Pseudorandom Number Generation with Small Memory. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 290–304. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  2. Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A Concrete Security Treatment of Symmetric Encryption. In: Proceedings of the 38th Annual Symposium on Foundations of Computer Science, FOCS 1997, pp. 394–403 (1997)

    Google Scholar 

  3. Bellare, M., Kilian, J., Rogaway, P.: The Security of Cipher Block Chaining. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 341–358. Springer, Heidelberg (1994)

    Google Scholar 

  4. Damgård, I., Nielsen, J.: Expanding Pseudorandom Functions; or: From Known-Plaintext Security to Chosen-Plaintext Security. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 449–464. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Gilbert, H.: The Security of “One-Block-to-Many” Modes of Operation. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 377–395. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Goldreich, O., Goldwasser, S., Micali, S.: How to Construct Random Functions. Journal of the ACM 33(4), 792–807 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  7. Klemm, A., Lindemann, C., Lohmann, M.: Traffic Modeling of IP Networks Using the Batch Markovian Arrival Process. In: Field, T., Harrison, P.G., Bradley, J., Harder, U. (eds.) TOOLS 2002. LNCS, vol. 2324, pp. 92–110. Springer, Heidelberg (2002)

    Google Scholar 

  8. Luby, M., Rackoff, C.: How to Construct Pseudo-random Permutations from Pseudo-random functions. SIAM J. Computing 17(2), 373–386 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  9. Maurer, U., Massey, J.L.: Cascade Ciphers: The Importance of Being First. J. Cryptology 6(1), 55–61 (1993)

    Article  MATH  Google Scholar 

  10. Maurer, U.: Indistinguishability of Random Systems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 110–132. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Maurer, U., Pietrzak, K.: Composition of Random Systems: When Two Weak Make One Strong. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 410–427. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Naor, M., Reingold, O.: Number-theoretic Constructions of Efficient Pseudo-random Functions. In: 38th Annual Symposium on Foundations of Computer Science, FOCS 1997, pp. 458–467 (1997)

    Google Scholar 

  13. Naor, M., Reingold, O.: From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs (extended abstract). In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 267–282. Springer, Heidelberg (1998)

    Google Scholar 

  14. Naor, M., Reingold, O.: On the Construction of Pseudorandom Permutations: Luby-Rackoff Revisited. Journal of Cryptology 12(1), 29–66 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  15. Naor, M., Reingold, O.: Synthesizers and their application to the parallel construction of pseudo-random functions. J. of Computer and Systems Sciences 58(2), 336–375 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  16. 3rd Generation Partnership Project, http://www.3gpp.org

  17. Vaudenay, S.: Feistel Ciphers with L 2-Decorrelation. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 1–14. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  18. http://www.nlanr.net/NA/Learn/packetsizes.html

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Minematsu, K., Tsunoo, Y. (2006). Expanding Weak PRF with Small Key Size. In: Won, D.H., Kim, S. (eds) Information Security and Cryptology - ICISC 2005. ICISC 2005. Lecture Notes in Computer Science, vol 3935. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11734727_24

Download citation

  • DOI: https://doi.org/10.1007/11734727_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-33354-8

  • Online ISBN: 978-3-540-33355-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics