scholarly journals How to Build Pseudorandom Functions from Public Random Permutations

Author(s):  
Yu Long Chen ◽  
Eran Lambooij ◽  
Bart Mennink
Entropy ◽  
2021 ◽  
Vol 23 (10) ◽  
pp. 1296
Author(s):  
Jiehui Nan ◽  
Ping Zhang ◽  
Honggang Hu

In CRYPTO 2019, Chen et al. showed how to construct pseudorandom functions (PRFs) from random permutations (RPs), and they gave one beyond-birthday secure construction from sum of Even-Mansour, namely SoEM22 in the single-key setting. In this paper, we improve their work by proving the multi-key security of SoEM22, and further tweaking SoEM22 but still preserving beyond birthday bound (BBB) security. Furthermore, we use only one random permutation to construct parallelizable and succinct beyond-birthday secure PRFs in the multi-key setting, and then tweak this new construction. Moreover, with a slight modification of our constructions of tweakable PRFs, two parallelizable nonce based MACs for variable length messages are obtained.


Author(s):  
Ashwin Jha ◽  
Avradip Mandal ◽  
Mridul Nandi

Traditionally, modes of Message Authentication Codes(MAC) such as Cipher Block Chaining (CBC) are instantiated using block ciphers or keyed Pseudo Random Permutations(PRP). However, one can also use domain preserving keyed Pseudo Random Functions(PRF) to instantiate MAC modes. The very first security proof of CBC-MAC [BKR00], essentially modeled the PRP as a PRF. Until now very little work has been done to investigate the difference between PRP vs PRF instantiations. Only known result is the rather loose folklore PRP-PRF transition of any PRP based security proof, which looses a factor of Ο( σ2/2n ) (domain of PRF/PRP is {0, 1}n and adversary makes σ many PRP/PRF calls in total). This loss is significant, considering the fact tight Θ( q2/2n ) security bounds have been known for PRP based EMAC and ECBC constructions (where q is the total number of adversary queries). In this work, we show for many variations of encrypted CBC MACs (i.e. EMAC, ECBC, FCBC, XCBC and TCBC), random function based instantiation has a security bound Ο( qσ/2n ). This is a significant improvement over the folklore PRP/PRF transition. We also show this bound is optimal by providing an attack against the underlying PRF based CBC construction. This shows for EMAC, ECBC and FCBC, PRP instantiations are substantially more secure than PRF instantiations. Where as, for XCBC and TMAC, PRP instantiations are at least as secure as PRF instantiations.


2018 ◽  
Author(s):  
Amy Victoria Newman ◽  
Thomas V. Pollet ◽  
Kristofor McCarty ◽  
Nick Neave ◽  
Tamsin Saxton

This study examined the anecdotal notion that people choose partners based on preferred characteristics that constitute their ‘type’. We gathered the eye colours of participants’ partners across their entire romantic history in three samples (student-centred, adult, and celebrity). We calculated the proportion of partners’ eye colours, and compared that to 100,000 random permutations of our observed dataset using t-tests. This was to investigate if the eye colour choices in the original datasets had greater consistency than in the permutations. Across all samples, we observed no good evidence that individuals make consistent eye colour choices, suggesting that eye colour may not be a priority when choosing a partner.


Author(s):  
Huseyin Acan ◽  
Charles Burnette ◽  
Sean Eberhard ◽  
Eric Schmutz ◽  
James Thomas
Keyword(s):  

Abstract Let ${\mathbb{P}}(ord\pi = ord\pi ')$ be the probability that two independent, uniformly random permutations of [n] have the same order. Answering a question of Thibault Godin, we prove that ${\mathbb{P}}(ord\pi = ord\pi ') = {n^{ - 2 + o(1)}}$ and that ${\mathbb{P}}(ord\pi = ord\pi ') \ge {1 \over 2}{n^{ - 2}}lg*n$ for infinitely many n. (Here lg*n is the height of the tallest tower of twos that is less than or equal to n.)


Test ◽  
2017 ◽  
Vol 27 (4) ◽  
pp. 811-825 ◽  
Author(s):  
Jesse Hemerik ◽  
Jelle Goeman
Keyword(s):  

Author(s):  
F. Peyrot ◽  
L. E. Moses ◽  
R. V. Oakford
Keyword(s):  

2004 ◽  
Vol 37 (24) ◽  
pp. 6221-6241 ◽  
Author(s):  
G Oshanin ◽  
R Voituriez

Sign in / Sign up

Export Citation Format

Share Document