Sandwich construction for keyed sponges: Independence between capacity and online queries

3Citations
Citations of this article
14Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We study the pseudo-random function (PRF) security of keyed sponges that use a sponge function with extendable outputs in a black-box way. “Capacity” is a parameter of a keyed sponge that usually defines a dominant term in the PRF-bound. The previous works have improved the capacity term in the PRF-bound of the “prefix” keyed sponge, where the key is prepended to an input message, and then the resultant value is inputted into the sponge function. A tight bound for the capacity term was given by Naito and Yasuda (FSE 2016): (qQ + q2)/2c where c is the capacity, q is the number of online queries and Q is the number of offline queries. Thus the following question is naturally arisen: can we construct a keyed sponge with beyond the (q2 +qQ)/2c bound security? In this paper, we consider the “sandwich” keyed sponge, where the key is both prepended and appended to an input message, and then the resultant value is inputted into the sponge function. We prove that the capacity term becomes rQ/2c for the rate r, which is usually r << q and r << Q. Therefore, by the sandwich construction, the dependence between the capacity term and the number of online queries can be removed.

Cite

CITATION STYLE

APA

Naito, Y. (2016). Sandwich construction for keyed sponges: Independence between capacity and online queries. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 10052 LNCS, pp. 245–261). Springer Verlag. https://doi.org/10.1007/978-3-319-48965-0_15

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free