Randomized Stopping Times And Provably Secure Pseudorandom Permutation Generators

PARADIGMS IN CRYPTOLOGY - MYCRYPT 2016: MALICIOUS AND EXPLORATORY CRYPTOLOGY(2017)

引用 2|浏览4
暂无评分
摘要
Conventionally, key-scheduling algorithm (KSA) of a cryptographic scheme runs for predefined number of steps. We suggest a different approach by utilization of randomized stopping rules to generate permutations which are indistinguishable from uniform ones. We explain that if the stopping time of such a shuffle is a Strong Stationary Time and bits of the secret key are not reused then these algorithms are immune against timing attacks.We also revisit the well known paper of Mironov [15] which analyses a card shuffle which models KSA of RC4. Mironov states that expected time till reaching uniform distribution is 2nH(n) - n while we prove that nH(n) + n steps are enough (by finding a new strong stationary time for the shuffle).Nevertheless, both cases require O(n log(2) n) bits of randomness while one can replace the shuffle used in RC4 (and in Spritz) with a better shuffle which is optimal and needs only O(n log n) bits.
更多
查看译文
关键词
Pseudo-random permutation generator, Markov chains, Mixing time, Stream cipher, Timing-attacks
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要