The Advanced Encryption Standard, Candidate Pseudorandom Functions, and Natural Proofs

نویسندگان

  • Eric Miles
  • Emanuele Viola
چکیده

We put forth several simple candidate pseudorandom functions fk : {0, 1}n → {0, 1} with security (a.k.a. hardness) 2n that are inspired by the AES block-cipher by Daemen and Rijmen (2000). The functions are computable more efficiently, and use a shorter key (a.k.a. seed) than previous constructions. In particular, we have candidates computable by (1) circuits of size n poly lg n (thus using a seed of length |k| ≤ n poly lg n); (2) TC circuits of size n1+ǫ, for any ǫ > 0, using a seed of length |k| = O(n); (3) for each fixed seed k of length |k| = O(n2), a single-tape Turing machine with O(n2) states running in time O(n2). Candidates (1) and (3) are natural asymptotic generalizations of AES with a specific setting of parameters; (2) deviates somewhat from AES, by relaxing a certain state permutation in AES to have larger range. We argue that the hardness of the candidates relies on similar considerations as those available for AES. Assuming our candidates are secure, their improved efficiency brings the “Natural Proofs Barrier” by Razborov and Rudich (JCSS ’97) closer to the frontier of circuit lower bounds. For example, the fact that standard pseudorandom function candidates could not be computed as efficiently as the one in (2) had given rise to a plan for TC circuit lower bounds (Allender and Koucký; J. ACM 2010). We also study the (asymptotic generalization of the) AES S-box. We exhibit a simple attack for the multi-bit output, while we show that outputting one, GoldreichLevin bit results in a small-bias generator. ∗Supported by NSF grant CCF-0845003. Email: {enmiles,viola}@ccs.neu.edu ISSN 1433-8092 Electronic Colloquium on Computational Complexity, Report No. 76 (2011)

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

On the Impossibility of Structure-Preserving Deterministic Primitives

Complex cryptographic protocols are often constructed in a modular way from primitives such as signatures, commitments, and encryption schemes, verifiable random functions, etc. together with zero-knowledge proofs ensuring that these primitives are properly orchestrated by the protocol participants. Over the past decades a whole framework of discrete logarithm based primitives has evolved. This...

متن کامل

Publicly Evaluable Pseudorandom Functions and Their Applications

We put forth the notion of publicly evaluable pseudorandom functions (PEPRFs), which is a non-trivial extension of the standard pseudorandom functions (PRFs). Briefly, PEPRFs are defined over domain X containing an NP language L in which the witness is hard to extract on average, and each secret key sk is associated with a public key pk. For any x ∈ L, in addition to evaluate Fsk(x) using sk as...

متن کامل

Bounded Key-Dependent Message Security

We construct the rst public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of arbitrary e cient functions of the secret key. Speci cally, under either the DDH or LWE assumption, and for arbitrary but xed polynomials L and N , we obtain a public-key encryption scheme that resists key-dependent mess...

متن کامل

The M3dcrypt Password Hashing Function

M3dcrypt is a password hashing function built around the Advanced Encryption Standard (AES) algorithm and the arcfour pseudorandom function. It uses up to 256-bit pseudorandom salt values and supports 48-byte passwords.

متن کامل

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

This paper mainly focused on implementation of AES encryption and decryption standard AES-128. All the transformations of both Encryption and Decryption are simulated using an iterativedesign approach in order to minimize the hardware consumption. This method can make it avery low-complex architecture, especially in saving the hardware resource in implementing theAES InverseSub Bytes module and...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2011  شماره 

صفحات  -

تاریخ انتشار 2011