Abstract
Pseudorandom function tribe ensembles are pseudorandom function ensembles that have an additional collision resistance property: almost all functions have disjoint ranges. We present an alternative to the construction of pseudorandom function tribe ensembles based on one-way permutations given by Canetti, Micciancio and Reingold [7]. Our approach yields two different but related solutions: One construction is somewhat theoretic, but conceptually simple and therefore gives an easier proof that one-way permutations suffice to construct pseudorandom function tribe ensembles. The other, slightly more complicated solution provides a practical construction; it starts with an arbitrary pseudorandom function ensemble and assimilates the one-way permutation to this ensemble. Therefore, the second solution inherits important characteristics of the underlying pseudorandom function ensemble: it is almost as efficient and if the starting pseudorandom function ensemble is invertible then so is the derived tribe ensemble. We also show that the latter solution yields so-called committing private-key encryption schemes. i.e., where each ciphertext corresponds to exactly one plaintext — independently of the choice of the secret key or the random bits used in the encryption process.
Chapter PDF
References
M. Bellare, A. Desai, E. Jokipii, P. Rogaway: A Concrete Security Treatment of Symmetric Encryption, Proceedings of the 38th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 394–403, 1997.
M. Bellare, P. Rogaway: Random Oracles are Practical: A Paradigm for Designing Efficient Protocols, First ACM Conference on Computer and Communications Security, 1993.
R. Canetti: Towards Realizing Random Oracles: Hash Functions that Hide All Partial Information, Crypto’ 97, Lecture Notes in Computer Science, Vol. 1294, Springer-Verlag, pp. 455–469, 1997.
R. Canetti, C. Dwork, M. Naor. R. Ostrovsky: Deniable Encryption, Crypto’ 97, Lecture Notes in Computer Science, Vol. 1294, Springer-Verlag, pp. 90–104, 1997.
R. Canetti, U. Feige, O. Goldreich, M. Naor: Adaptively Secure Multi-Party Computation, Proceedings of the 28th Annual ACM Symposium on the Theory of Computing (STOC), pp. 639–648, 1996.
R. Canetti, R. Gennaro: Incoercible Multiparty Computation, Proceedings of the 37th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 504–513, 1996.
R. Canetti, D. Micciancio, O. Reingold: Perfectly One-Way Probabilistic Hash Functions, Proceedings of the 30th Annual ACM Symposium on the Theory of Computing (STOC), 1998.
L. Carter, M. Wegman: Universal Classes of Hash Functions, Journal of Computer and System Science, vol. 18, pp. 143–154, 1979.
D. Dolev, C. Dwork, M. Naor: Non-Malleable Cryptography, submitted journal version; a preliminary version appearded in Proceedings of the 23rd Annual ACM Symposium on the Theory of Computing (STOC) in 1991, 1999.
S. Goldwasser, O. Goldreich, S. Micali: How to Construct Random Functions, Journal of ACM, vol. 33, pp. 792–807, 1986.
O. Goldreich: Foundations of Cryptography (Fragments of a Book), Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot, Israel, 1995.
O. Goldreich, L. Levin: A Hardcore Predicate for All One-Way Functions, Proceedings of the 21st Annual ACM Symposium on the Theory of Computing (STOC), pp. 25–32, 1989.
S. Goldwasser, S. Micali: Probabilistic Encryption, Journal of Computer and System Science, Vol. 28, pp. 270–299, 1984.
J. Hastad, R. Impagliazzo, L. Levin, M. Luby: Construction of a Pseudorandom Generator from any One-Way Function, to appear in SIAM Journal on Computing, preliminary versions in STOC’89 and STOC’90, 1989/90.
M. Luby, C. Rackoff: How to Construct Pseudorandom Permutations from Pseudorandom Functions, SIAM Journal on Computing, Vol. 17, pp. 373–386, 1988.
S. Micali, C. Rackoff, B. Sloan: The Notion of Security for Probabilistic Cryptosystems, SIAM Journal on Computing, 1988.
M. Naor: Bit Commitment Using Pseudo-Randomness, Journal of Cryptology, vol. 4, pp. 151–158, 1991.
M. Naor, O. Reingold: Synthesizers and Their Application to the Parallel Construction of Pseudorandom Functions, Proceedings of the 36th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 170–181, 1995.
M. Naor, O. Reingold: Number-Theoretic Constructions of Efficient Pseudorandom Functions, Proceedings of the 38th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 458–467, 1997.
M. Naor, O. Reingold: On the Construction of Pseudorandom Permutations: Luby-Rackoff Revisited, Journal of Cryptology, vol. 12, no. 1, pp. 29–66, 1999.
M. Naor, M. Yung: Public-Key Cryptosystems Provably Secure Against Chosen Ciphertext Attacks, Proceedings of the 20th Annual ACM Symposium on the Theory of Computing (STOC), pp. 427–437, 1990.
C. Rackoff, D. Simon: Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attacks, Crypto’ 91, Lecture Notes in Computer Science, Vol. 576, Springer-Verlag, pp. 433–444, 1991.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Fischlin, M. (1999). Pseudorandom Function Tribe Ensembles Based on One-Way Permutations: Improvements and Applications. In: Stern, J. (eds) Advances in Cryptology — EUROCRYPT ’99. EUROCRYPT 1999. Lecture Notes in Computer Science, vol 1592. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48910-X_30
Download citation
DOI: https://doi.org/10.1007/3-540-48910-X_30
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-65889-4
Online ISBN: 978-3-540-48910-8
eBook Packages: Springer Book Archive