Title
Concrete Security Characterizations of PRFs and PRPs: Reductions and Applications
Abstract
We investigate several alternate characterizations of pseudorandom functions (PRFs) and pseudorandom permutations (PRPs) in a concrete security setting. By analyzing the concrete complexity of the reductions between the standard notions and the alternate ones, we show that the latter, while equivalent under polynomial-time reductions, are weaker in the concrete security sense. With these alternate notions, we argue that it is possible to get better concrete security bounds for certain PRF/PRP-based schemes. As an example, we show how using an alternate characterization of a PRF could result in tighter security bounds for some types of message authentication codes. We also use this method to give a simple concrete security analysis of the counter mode of encryption. In addition, our results provide some insight into how injectivity impacts pseudorandomness.
Year
DOI
Venue
2000
10.1007/3-540-44448-3_39
IACR Cryptology ePrint Archive
Keywords
DocType
Volume
certain prf,concrete security characterizations,concrete security setting,simple concrete security analysis,alternate characterization,concrete security bound,concrete complexity,tighter security bound,concrete security sense,pseudorandom function,alternate notion,message authentication code,cryptographic protocol,polynomial time,pseudo random function,security analysis
Conference
2000
ISSN
ISBN
Citations 
0302-9743
3-540-41404-5
7
PageRank 
References 
Authors
1.27
14
2
Name
Order
Citations
PageRank
A DESAI11193140.69
Sara K. Miner237821.20