International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Revisiting Variable Output Length XOR Pseudorandom Function

Authors:
Srimanta Bhattacharya , Indian Statistical Institute, Kolkata
Mridul Nandi , Indian Statistical Institute, Kolkata
Download:
DOI: 10.13154/tosc.v2018.i1.314-335
URL: https://tosc.iacr.org/index.php/ToSC/article/view/853
Search ePrint
Search Google
Abstract: Let σ be some positive integer and C ⊆ {(i, j) : 1 ≤ i < j ≤ σ}. The theory behind finding a lower bound on the number of distinct blocks P1, . . . , Pσ ∈ {0, 1}n satisfying a set of linear equations {Pi ⊕Pj = ci,j : (i, j) ∈ C} for some ci,j ∈ {0, 1}n, is called mirror theory. Patarin introduced the mirror theory and provided a proof for this. However, the proof, even for a special class of equations, is complex and contains several non-trivial gaps. As an application of mirror theory, XORP[w] (known as XOR construction) returning (w−1) block output, is a pseudorandom function (PRF) for some parameter w, called width. The XOR construction can be seen as a basic structure of some encryption algorithms, e.g., the CENC encryption and the CHM authenticated encryption, proposed by Iwata in 2006. Due to potential application of XORP[w] and the nontrivial gaps in the proof of mirror theory, an alternative simpler analysis of PRF-security of XORP[w] would be much desired. Recently (in Crypto 2017) Dai et al. introduced a tool, called the χ2 method, for analyzing PRF-security. Using this tool, the authors have provided a proof of PRF-security of XORP[2] without relying on the mirror theory. In this paper, we resolve the general case; we apply the χ2 method to obtain a simpler security proof of XORP[w] for any w ≥ 2. For w = 2, we obtain a tighter bound for a wider range of parameters than that of Dai et al.. Moreover, we consider variable width construction XORP[∗] (in which the widths are chosen by adversaries adaptively), and also provide variable output length pseudorandom function (VOLPRF) security analysis for it. As an application of VOLPRF, we propose an authenticated encryption which is a simple variant of CHM or AES-GCM and provides much higher security than those at the cost of one extra blockcipher call for every message.
BibTeX
@article{tosc-2018-28390,
  title={Revisiting Variable Output Length XOR Pseudorandom Function},
  journal={IACR Trans. Symmetric Cryptol.},
  publisher={Ruhr-Universität Bochum},
  volume={2018, Issue 1},
  pages={314-335},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/853},
  doi={10.13154/tosc.v2018.i1.314-335},
  author={Srimanta Bhattacharya and Mridul Nandi},
  year=2018
}