Expanding pseudorandom functions; or: From known-plaintext security to chosen-plaintext security

19Citations
Citations of this article
31Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Given any weak pseudorandom function, we present a general and efficient technique transforming such a function to a new weak pseudorandom function with an arbitrary length output. This implies, among other things, an encryption mode for block ciphers. The mode is as efficient as known (and widely used) encryption modes as CBC mode and counter (CTR) mode, but is provably secure against chosen-plaintext attack (CPA) already if the underlying symmetric cipher is secure against known-plaintext attack (KPA). We prove that CBC, CTR and Jutla’s integrity aware modes do not have this property. In particular, we prove that when using a KPA secure block cipher, then: CBC mode is KPA secure, but need not be CPA secure, Jutla’s modes need not be CPA secure, and CTR mode need not be even KPA secure. The analysis is done in a concrete security framework.

Cite

CITATION STYLE

APA

Damgård, I., & Nielsen, J. B. (2002). Expanding pseudorandom functions; or: From known-plaintext security to chosen-plaintext security. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 2442, pp. 449–464). Springer Verlag. https://doi.org/10.1007/3-540-45708-9_29

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free