Next Article in Journal
Entropy Generation during Head-On Interaction of Premixed Flames with Inert Walls within Turbulent Boundary Layers
Next Article in Special Issue
New Bounds and a Generalization for Share Conversion for 3-Server PIR
Previous Article in Journal
A Maximal Correlation Framework for Fair Machine Learning
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Survey on Applications of H-Technique: Revisiting Security Analysis of PRP and PRF

1
CISPA Helmholtz Center for Information Security, 66123 Saarbrücken, Germany
2
Indian Statistical Institute, Kolkata 700108, India
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Entropy 2022, 24(4), 462; https://doi.org/10.3390/e24040462
Submission received: 2 March 2022 / Revised: 19 March 2022 / Accepted: 24 March 2022 / Published: 26 March 2022
(This article belongs to the Special Issue Recent Advances in Information-Theoretic Cryptography)

Abstract

:
The Coefficients H technique (also called the H-technique), developed by Patarin circa 1991, is a tool used to obtain the upper bounds on distinguishing advantages. This tool is known to provide relatively simple and (in some cases) tight bound proofs in comparison to some other well-known tools, such as the game-playing technique and random systems methodology. In this systematization of knowledge (SoK) paper, we aim to provide a brief survey on the H-technique. The SoK is presented in four parts. First, we redevelop the necessary nomenclature and tools required to study the security of any symmetric-key design, especially in the H-technique setting. Second, we provide a full description of the H-technique and some related tools. Third, we present (simple) H-technique-based proofs for some popular symmetric-key designs, across different paradigms. Finally, we show that the H-technique can actually provide optimal bounds on distinguishing advantages.

1. Introduction

The general goal of any cryptographic scheme is to achieve some kind of indistinguishability (pseudorandom behavior) from an ideal (random) system. In this respect, distinguishing games have a key role in defining cryptographic security definitions. In symmetric-key cryptography, pseudorandom functions or PRFs [1] and (strong) pseudorandom permutations or (S)PRPs [2] have been defined via distinguishing games. Informally, an adversary interacts with either the keyed construction (real system) of interest or with an ideal system, such as a uniform random function or permutation. The adversary’s goal is to reliably distinguish which one it is interacting with.If no adversary can distinguish the real system from the ideal system with a non-negligible probability, we say that the construction is pseudo-ideal (e.g., PRF or PRP).
Upon closer inspection of the security proofs for most of the symmetric-key designs, we mostly see that the underlying primitives are first replaced by some ideal primitives. This can be justified using the hybrid argument at the cost of the distinguishing advantages of each of the underlying primitives. Once we replace these underlying primitives with ideal candidates, we obtain the so-called hybrid or quasi random construction (information-theoretically indistinguishable from ideal candidates). The next and final step is to provide a security analysis of the hybrid construction. This is performed in a purely information-theoretic setting. So, in a way, the provable security analysis guarantees the security of the construction if the underlying primitives are indistinguishable from their ideal counterparts. In this paper we focus on the security analysis of such hybrid constructions.

1.1. Revisiting Some Popular Proof Techniques

Provable securityresults in symmetric-key can be broadly classified according to the proof techniques used. Different constructions may warrant different proof techniques depending upon the proof’s complexity, the desired security bound, and in some cases, the author’s bias.We briefly discuss some of these techniques.
Game-Playing Technique: Arguably the most popular, and certainly the oldest proof technique is the so-called game-playing technique [3,4]. At a high level the proofs based on this technique use a sequence of games, in which each game is an interaction between the adversary and an oracle. The proof starts with the game corresponding to the real construction and proceeds toward the game corresponding to the ideal system by making stepwise transitions to some intermediate games. Each transition may enable the adversary to gain some advantage, and the cumulative advantage of all such transitions determines the security bound. This high-level view of the game-playing technique is clearly demonstrated in several early works [5,6]. In more recent years, Shoup used this technique extensively [4,7,8,9,10,11].
The contemporary version of this tool is derived from Bellare and Rogaway’s systematized treatment [3], called the code-based game-playing technique. In this approach, the games are written in pseudocode language, each having their own internal variables and flags. Two games are said to be identical if they are syntactically identical. Usually the syntactical identity breaks when one of the game sets a Boolean flag bad to true. Consequently, the adversary’s distinguishing advantage in any game is upper-bounded by the probability that this flag will be set. The game-playing technique has been used to prove the security of almost all types of security notions in symmetric-key cryptography.For example, the game-playing technique was employed in the following:
  • (Tweakable) (S)PRPs such as three and four rounds of Feistel [2], CLRW2 [12], etc.;
  • PRFs and MACs such as CBC-MAC [13,14], ECBC, FCBC and XCBC [15], PMAC+ [16], sum of ECBC [17], etc.;
  • (Tweakable) enciphering schemes such as CMC [18], EME [19], TET [20], HCH [21], HCTR [22], XLS [23], HEH [24,25], etc.;
  • Online ciphers such as HCBC1 and HCBC2 [26], TC1, TC2 and TC3 [27], POEx [28], XTC [29], etc.;
  • AE schemes such as SIV [30], OCB [31,32,33], COPA [34], POET [35], etc.
Coefficients H Technique: Patarin formally introduced the Coefficients H technique [36] at SAC 2008, although the technique had already been used in some of his earlier works [37,38,39,40,41]. In fact, it was Vaudenay who first reported the H-technique publicly in his decorrelation theory [42]. However, he mentioned that the technique was described in Patarin’s PhD thesis [38], written in French. Independently, Bernstein rediscovered a similar variant of the result in [43], referred to as the interpolation theorem. This was later strengthened by Nandi [44] as the strong interpolation theorem. Later, Chen and Steinberger presented a renewed interpretation of the H-technique in their work on key alternating ciphers [45]. They expressed the hope that their “paper will serve as a useful additional tutorial on (or introduction to) Patarin’s H-coefficient technique, which still seems to suffer from a lack of exposure”. This modernization indeed popularized the H-technique, as to the best of our knowledge, all the recent applications consider this renewed description of the H-technique. We remark that Mennink’s uses of the H-technique in [46,47] offer a relatively simple yet similar exposition of the technique with relatively simple constructions.
At a very high level, the H-technique concentrates on the input-output tuple generated by an adversary’s interaction with the oracle at hand, called the transcript. In the simplest case, the H-technique states that the distinguishing advantage is bounded by one minus a lower bound of the ratio of the probability that an attainable transcript can be realized by the real oracle to the probability that it can be realized by the ideal oracle. A transcript is called attainable if the probability that it can be realized by the ideal oracle is non-zero.
For example, suppose an adversary A wants to distinguish a uniform random function ρ : D D (the real oracle) from a uniform random permutation π : D D (the ideal oracle) by making q queries to the oracle at hand (this is popularly known as PRP-PRF switching lemma [3]). A typical attainable transcript for this distinguishing game would look like ω = ( ( x 1 , y 1 ) , ( x 2 , y 2 ) , , ( x q , y q ) ) , where x i and y i denote the i-th query and response, respectively. For an attainable transcript for the uniform random permutation, we must have x i = x j y i = y j for all i j . Without the loss of generality, we may assume that x i x j , as A does not attain any benefits from duplicate queries. Let Θ 0 and Θ 1 be the transcript random variable generated by A ’s interaction with π and ρ , respectively. Then, it is easy to see that
Pr [ Θ 0 = ω ] = Pr π [ π ( x 1 ) = y 1 , , π ( x q ) = y q ] = 1 2 n ( 2 n 1 ) ( 2 n q + 1 ) ,
and
Pr [ Θ 1 = ω ] = Pr ρ [ ρ ( x 1 ) = y 1 , , ρ ( x q ) = y q ] = 1 2 n q .
Thus, the ratio of the above two probabilities is lower-bounded as
Pr [ Θ 0 = ω ] Pr [ Θ 1 = ω ] = 2 n ( 2 n 1 ) ( 2 n q + 1 ) 2 n q 1 q ( q 1 ) 2 n + 1 .
Finally, the Coefficients H technique states that A ’s advantage in distinguishing ρ from π is upper-bounded by q 2 / 2 n + 1 .
The above example is quite simple. However, in many cases, it might be possible that certain transcripts are bad (i.e., they may lead to inconsistency or are improbable) in the real or ideal world. In those cases, we also have to add the probability of realizing a bad transcript in the ideal world to the distinguishing advantage. For example, if we interchange the real and the ideal world in the above example, we can define a transcript ω = ( ( x 1 , y 1 ) , ( x 2 , y 2 ) , , ( x q , y q ) ) as bad if for some i j , y i = y j . This can happen with a probability of at most q 2 / 2 n + 1 in the case of the ideal world (which is now the uniform random function). For a good transcript ω (from the above calculation), it is easy to see that Pr [ Θ 1 = ω ] Pr [ Θ 0 = ω ] 1 . A variant of H-technique which allows bad transcripts will then give the same bound (which is the sum of probability of a bad transcript in the ideal world and the maximum value of 1 minus the ratio over all good transcripts).In the second approach, the maximum value of 1 minus the ratio is, at most, zero and so it is simply bounded by the bad transcript probability.
Note that we have consciously ignored some key technical details, such as A ’s computational resources and its probabilistic nature, in order to give a short overview on how the H-technique tool works. In later sections, we will provide a formal description of the H-technique in full generality. Nevertheless, it can still be observed that the H-technique, unlike the game-playing technique, does not make any implicit assumptions about the probability distribution of the oracles and requires an explicit probability computation in both the worlds to provide a bound for the ratio. In recent years, there has been a steady rise in the number of applications of the H-technique. Some of the schemes which have been analyzed with the H-technique include:
  • (Online) PRP/SPRPs such as Feistel [41,48,49], MHCBC and MCBC [50], (tweakable) even-Mansour [45,51,52,53,54,55], FMix [56], OleF [57], two-round LDT [58], CLRW2 [59], etc.;
  • PRFs and MACs such as CBC-MAC [60], EWCDM [61,62], HaT and NaT [63], 1k-PMAC+ [64], EHtM [65], ZMAC+ [66], DWCDM [67], etc.;
  • AE schemes such as ELmE [68], COFB [69], OCB3 [70], Beetle [71], GCM-SIV [72], etc.
Maurer’s Random Systems Methodology: At Eurocrypt 2002, Maurer introduced the random systems methodology (also called Maurer’s methodology) for indistinguishability proofs [73]. The randoms system methodology defines a sequence of conditional probabilities associated with a system, i.e., the interaction between an adversary and an oracle. It further defines the notion of a monotone binary condition associated to a system. Two systems are said to be equivalent until a monotone binary condition B, if they give rise to the same sequence of conditional probabilities while B = 0 . This formalizes the identical-until-bad philosophy of the game-playing technique. Expectedly, the advantage is bounded by the probability that the monotone condition changes to 1. Note that in contrast to this approach, the H-technique considers the joint probability distribution for the systems. Applications of Maurer’s methodology were first presented in some indistinguishability and composition proofs [73,74,75,76]. Later, Maurer’s methodology was also applied to prove the security of PMAC, TMAC and XCBC [77], ENR and its variants [78,79,80], and XTX [81].
Expectation Method: The expectation method, developed by Hoang and Tessaro [82], is a generalization of the H-technique, in which the expected value of the ratio is used instead of a constant (i.e., independent of the transcript) lower bound. The expectation method has been applied to obtain exact bounds in [82] and to obtain multi-user security in [82,83,84].
Coupling Technique: The coupling technique [51,85,86,87] is a very useful tool for upper-bounding of the distinguishing advantage (mostly for the nonadaptive distinguisher) of iterated structures. For example, it has been applied, among others, to the iterated even-Mansour [51], iterated tweakable even-Mansour [54], and cascaded LRW2 [88] schemes. The high level idea is simple: the coupling lemma is used to bound the statistical distance of r-rounds of some iterated scheme from uniform distribution. This step is non-adaptive in nature. Now, given the non-adaptive bound, a straightforward application of the composition lemma from [75] gives adaptive security for 2 r rounds of the iterated scheme. The coupling technique is known for having notoriously loose bounds. This is because even if the coupling lemma gives a tight bound for the non-adaptive security of r rounds, this does not say anything about the adaptive security of r rounds. It might be possible to obtain the desired level of adaptive security at r rounds itself, but the technique requires 2 r rounds.
χ 2 -Method and Hellinger Distance: The χ 2 -method was proposed by Dai, Hoang and Tessaro [89], in which the statistical distance is bounded in terms of the expectation of the conditional χ 2 -distances. The χ 2 -method gave improved bounds in some cases, such as the sum of permutations and EDM [89,90], where the H-technique failed. Bhattacharya and Nandi explored the applications of the χ 2 -method in analyzing the PRF security of a sum of permutation variant [91] and the indifferentiability of a sum of permutations [92]. Recently, beyond-birthday security analysis of three-round LDT [93] has been demonstrated. The χ 2 method is quite useful in certain cases in which it is easy to compute the conditional probabilities such as the sum of permutation. However, there is no clear picture as to its utility in cases in which the conditional probability is not that easy to compute, such as hash-based schemes.
The application of a different distance notion for the binding of the statistical distance is not new. In fact, much earlier Steinberger used the Hellinger distance [94] to study the key alternating ciphers. However, this method is yet to be explored for other constructions.

1.2. Our Contribution

The contributions of this SoK are fourfold. First, we reformulate an interactive algorithm in its functional view, which provides the language of the proof of symmetric-key designs. Second, we provide a complete description of the H-technique tool, along with some related tools. Third, we revisit the security analysis of some of the well known symmetric-key constructions across different paradigms. Specifically, we give H-technique based proofs for the following constructions:
  • Hash-based schemes: hash-then-PRF, hash-then-TBC [66] and ENR [78,79]. In the case of ENR we study a generic scheme, called NR , which allows for simple proofs for both ENR and LDT [58].
  • Feistel cipher: the three-round Luby–Rackoff [2] and the three-round tweakable block-cipher-based Luby–Rackoff scheme [95].
  • SPRP enciphering schemes: HCTR [22] and TET [20].
  • Beyond-birthday-bound secure PRFs: SoP [96,97,98] and SoEM22 [99].
Finally, we show that the extended version of the H-technique can achieve optimal security bounds. As a side result, we provide an alternate proof for the composition of non-adaptive PRPs [75].
The above given constructions were chosen for varied reasons. In some cases, we simplify the existing game-playing or Maurer’s-methodology-based proofs. For example, see the proof of ENR, Fesitel ciphers, and SoP. However, in some cases, we unify the proofs of various related schemes into one general result. For example, see the general proof of NR . For SPRP enciphering schemes, we provide the first proof in the H-technique.

Organization of the Paper

We begin by developing the notations and conventions, in Section 2, that will be used in the paper. In Section 3, we formalize the model for bounded-query interactive algorithms. In Section 4, we describe the H-technique tool and its variant, the expectation method. We also present a brief on how to capture the random system methodology using the H-technique. In Section 5, Section 6 and Section 7, we give alternate proofs for some hash-based schemes, Feistel-like schemes, and popular SPRP schemes, respectively. Section 8 gives proofs for beyond-birthday-bound secure PRFs, namely, SoP and SoEM22. In Section 9, we prove the optimality of the H-technique and use similar ideas to present an alternate proof for the non-adaptive to adaptive PRP composition.

2. Preliminaries

2.1. Notation

We simply write the set { 1 , 2 , , m } as [ m ] . We denote a q-tuple ( x 1 , , x q ) as x q . We sometime use the notation { x q } to denote the set { x i : 1 i q } . For a q-tuple v = v q , we sometimes denote v i as v | i . A binary sequence b q is called monotone if b i + 1 b i for all i [ q 1 ] . Thus, any binary monotone sequence must be of the form 0 i 1 q i for some i.
For a set X , we write X ( r ) for the set of all r tuples x r X r such that x 1 , , x r are distinct. We write N ( N 1 ) ( N r + 1 ) as ( N ) r . If the size of the set X is N, then clearly, | X ( r ) | = ( N ) r .
A function g ( a , b ) is functionally independent of b if for all a , b , b , g ( a , b ) = g ( a , b ) . In this case there exists a function g such that for all a , b , g ( a , b ) = g ( a ) .
Given an index set I , we denote an indexed family (or a tuple) as { x i } i I or x I . Note that it is different from the set { x i : i I } . For some i j , x i and x j may be the same and we ignore repetition in the set representation, whereas in the indexed family we allow repetition. More formally, it can be represented as a function from the index set to some set in which x i values belong. Note that x q is a shorthand notation for x [ q ] , where [ q ] is the index set.
Notations on Compatibility. The set of all functions from X to Y is denoted as Func ( X , Y ) . Similarly, the set of all permutations over Y is denoted as Perm ( Y ) .
  • A pair of tuples ( x q , y q ) is referred to as function-compatible if x i = x j y i = y j . We denote it as x q y q .
  • A pair of tuples ( x q , y q ) is referred to as permutation-compatible if x i = x j y i = y j . We denote it as x q y q .
  • A pair of triples ( t q , x q , y q ) is referred to as tweakable-permutation-compatible if ( t i , x i ) = ( t j , x j ) ( t i , y i ) = ( t j , y j ) . We denote it as x q t q y q (equivalently, ( t q , x q ) ( t q , y q ) ).

2.2. Statistical Distance

Statistical distance (also known as total variation [100] in the statistics community) is a metric on the set of probability functions over a finite set Ω . This is the most common metric in cryptography. As we see later, it has a close relationship with the distinguishing advantage.
Definition 1
(statistical distance). Let Pr 0 and Pr 1 be two probability functions over a finite set Ω. We define the statistical distance between Pr 0 and Pr 1 as
Pr 0 Pr 1 : = 1 2 x Ω | Pr 0 ( x ) Pr 1 ( x ) | .
When X , Y are two random variables over Ω, we define Δ ( X ; Y ) = Pr X Pr Y .
It is easy to verify that the statistical distance satisfies the symmetry and triangle inequality. Moreover, it always lies between zero and one. It is one if and only if the support (the set of all elements of having positive probabilities) of the probability distributions are disjoint and it is zero if and only if the distributions are the same.
The following properties indicate that the total variation is a bounded metric over the set of all probability functions.
Lemma 1
(Properties). For any probability functions Pr 1 , Pr 2 , , Pr d , we have
1. 
(non-negative) Pr 1 Pr 2 0 .
2. 
(identification) Pr 1 Pr 2 = 0 if and only if Pr 1 = Pr 2 .
3. 
(symmetric) Pr 1 Pr 2 = Pr 2 Pr 1 .
4. 
Triangle inequality(general form):
Pr 1 Pr d Pr 1 Pr 2 + + Pr d 1 Pr d .
5. 
Pr 1 Pr 2 1 . The equality holds if and only if the supports of these two probability functions are disjoint.
All these results are easy to verify based on the definition of statistical distance. We leave this as an exercise for the reader.
Definition 2. 
Given two probability distributions Pr 0 and Pr 1 over Ω, we associate two sets
Ω > = { x Ω : Pr 0 ( x ) > Pr 1 ( x ) } , a n d Ω = { x Ω : Pr 0 ( x ) Pr 1 ( x ) } .
Lemma 2. 
For any two probability distributions Pr 0 and Pr 1 , we have
max E Pr 0 ( E ) Pr 1 ( E ) = x Ω max { 0 , Pr 0 ( x ) Pr 1 ( x ) } = Pr 0 Pr 1 .
The maximum is achieved at E if and only if Ω > E Ω .
Proof. 
It is easy to see that the maximum value of Pr 0 ( E ) Pr 1 ( E ) is achieved at E if and only if Ω > E Ω (for any x Ω , the contribution Pr 0 ( x ) Pr 1 ( x ) is negative). Here, we can note that
max { 0 , Pr 0 ( x ) Pr 1 ( x ) } = 0 if x Ω > Pr 0 ( x ) Pr 1 ( x ) if x Ω > .
So,
x Ω max { 0 , Pr 0 ( x ) Pr 1 ( x ) } = x Ω > Pr 0 ( x ) Pr 1 ( x ) = max E Pr 0 ( E ) Pr 1 ( E ) .
This proves the first equality. Now, we write
2 Pr 0 Pr 1 = x Ω > | Pr 0 ( x ) Pr 1 ( x ) | + x Ω > | Pr 0 ( x ) Pr 1 ( x ) | .
The first sum can be simplified as
x Ω > Pr 0 ( x ) Pr 1 ( x ) = Pr 0 ( Ω > ) Pr 1 ( Ω > ) .
Similarly, the second sum can be simplified to
x Ω > Pr 1 ( x ) Pr 0 ( x ) = Pr 1 ( Ω > c ) Pr 0 ( Ω > c ) = Pr 0 ( Ω > ) Pr 1 ( Ω > )
If we add these two sums, we obtain the second equality. □
Corollary 1. 
Let X 0 Pr 0 and X 1 Pr 1 . Let ϵ opt ( x ) = max { 0 , 1 Pr 1 ( x ) Pr 0 ( x ) } for all x in the support of X 0 . Then,
Pr 0 Pr 1 = Ex ϵ opt ( X 0 ) .

3. Models for Interactive Algorithms

3.1. Probabilistic Function

A probabilistic function (defined below) is a mathematical model for the black-box behavior of a probabilistic algorithm. We also use the same object to model probabilistic interactive algorithms.
Definition 3
(probabilistic function). A probabilistic function with an input space X and an output space Y is a function f : R × X Y for some finite set R , called the random coin space. We can also simply write (abusing notation) f : X Y suppressing the notation for the random coin space.
If the random coin space is a singleton (i.e., degenerated) we simply ignore the random coin space. In this case, the probabilistic function is reduced to a function. Given an input x X , we first sample R R (in most cases uniformly) and then we define an output random variable f ( x ) : = f ( R , x ) over Y . So, for all y Y ,
p x f ( y ) : = Pr [ f ( x ) = y ] = r f ( r , x ) = y Pr [ R = r ]
Definition 4. 
With each probabilistic function f : X Y , we associate a family of probability functions over Y (indexed by the input space X )
p f : = { p x f | x X } ,
where p x f ( y ) : = Pr [ f ( x ) = y ] . We call the p f the probabilistic systemassociated with the probabilistic function f.
Note that the probabilistic function and probabilistic system are analogous to a random variable and its probability distribution.
Example 1
(Keyed Functions). This is an important example for cryptography. Many cryptographic designs are viewed as keyed functions. Let F be a keyed function family { F k | k K } such that for all keys k K , F k : X Y .
We sample key K $ K and treat it as a random coin, and we obtain a probabilistic function (abusing notation) F : X Y , mapping x to F ( K , x ) : = F K ( x ) (also written as K ( x ) , whenever K actually represents the function F).
Notation 1. 
Given a probabilistic function f : X Y 1 × Y 2 we write f = ( f 1 , f 2 ) where f ( r , x ) = ( f 1 ( r , x ) , f 2 ( r , x ) ) and f i : X Y i , i = 1 , 2 . The probabilistic functions f 1 and f 2 are basically two components of f and we also call them truncated probabilistic functions. This can be similarly extended for the Cartesian product of more than two sets.

3.2. Function Models of Interactive Algorithms and Their Interaction

An interactive algorithm is modeled as a (probabilistic) interactive Turing machine [1,101]. In this paper, probabilistic functions are modeled for interactive algorithms. This model is general enough to capture finite and bounded interactions between two interactive algorithms (i.e., the number of interactions between two algorithms is bounded by some fixed positive integer, say q).
Definition 5
(function models of interactive algorithms). Let q be a positive integer.
  • Joint Response Function:- A q-joint ( X , Y ) response function is a probabilistic function F : X q Y q such that for all random coins r, the mapping x q F ( r , x q ) | i is functionally independent of x i + 1 , , x q .
  • Joint Query Function:- A probabilistic function A : Y q X q is called aq-joint ( X , Y ) query function if for all random coins r, the mapping y q A ( r , y q ) | i isfunctionally independent of y i , , y q . Moreover, it is called
    -
    nonadaptive  if A ( r , y q ) is functionally independent of y q and
    -
    deterministic  if the random coin space is a singleton (we simply drop the random coin space notation and write it as a function A : Y q X q ).
We can also simply refer to a q-joint ( X , Y ) query function and a q-joint ( X , Y ) response function as a ( X , Y ) joint query function and a ( X , Y ) joint response function respectively.
The joint query and response function together capture the interaction. A joint query function captures the functional view of an interactive algorithm that initiates the interaction and a joint response function captures the functional view of the corresponding oracle algorithm. When a joint query function A interacts with a joint response function F , x 1 only depends on the random coin of A , whereas y 1 depends on x 1 and the random coin of F . Similarly, x 2 depends on y 1 and its random coin, and y 2 depends on x 1 , x 2 and its random coin. In this way, we can define x q and y q based on random coins of A and F . The pair ( x q , y q ) is called a transcript (which is a function of the pairs of random coins of A and F ).
We now formally define the transcript random variable. Based on the given conditions of the definitions of the joint response and query functions, there exist functions A i and F i , i [ q ] , such that for all y q , A ( r , y q ) | i = A i ( r , y i 1 ) and for all x q , F ( r , x q ) | i = F i ( r , x i ) .
Definition 6
(transcript). Let A and F be the ( X , Y ) joint query function and joint response function, respectively. Let A i and F i be defined as above. We define the transcript random variable as τ ( A F ) = ( X q , Y q ) , where X i values and Y i values are defined recursively as follows:
X i = A i ( R , Y i 1 ) , Y i = F i ( R , X i ) , 1 i q
and R and R are random coins of A and F , respectively.
Based on the above definition, it is clear that for any fixed random coins r and r , the transcript is the unique pair ( x q , y q ) such that A ( r , y q ) = x q and F ( r , x q ) = y q . So for any ( x q , y q ) X q × Y q , using the independence of the random coins A and F , we have
Pr [ τ ( A F ) = ( x q , y q ) ] = Pr [ A ( y q ) = x q ] × Pr [ F ( x q ) = y q ] .
In terms of the probabilistic systems p A and p F associated with A and F , respectively (see Definition 4), we can write the probability, realizing a transcript τ = ( x q , y q ) as
Pr [ τ ( A F ) = ( x q , y q ) ] = p y q A ( x q ) × p x q F ( y q )
So, the transcript probability is determined by the probabilistic systems p A and p F .
Extended Transcript. The transcript is a piece of information obtained by the joint query function through an interaction. Sometimes we release an extra piece of information, say S , in addition to the transcript, to the adversary. This is given only after all interaction is completed.In other words, the queries x q cannot functionally depend on S , whereas S can depend on queries. To formalize this, let us define an extended response function.
Definition 7
(extended transcript). An S -extended ( X , Y ) joint response function is a probabilistic function F ¯ = ( F , S ) : X q Y q × S . For any ( X , Y ) joint query function A , we define the (extended) transcript of A F ¯ as
τ ¯ ( A F ) = τ ( A F ¯ ) = ( τ ( A F ) , S ( X q ) ) : = ( τ ( A F ( R , · ) ) , S ( R , X q ) ) ,
where R denotes the random coin of F ¯ and τ ( A F ) = ( X q , Y q ) . We call S the adjoined random variable to F .
MBO Extension. Now we describe a popular extended joint responsefunction. An MBO (monotone binary output) extension F ¯ is an { 0 , 1 } q -extension of a joint response function F such that the support of the adjoined random variable S is the set of all monotone binary sequences. We call the extended transcript τ ( A F ¯ ) good if S = 0 q , otherwise we call it bad. Informally, S denotes whether some bad event occurred upon some query or not. This is accomplished by setting the bit corresponding to the query index to 1. Since S is monotone in nature, whenever the bad flag is set to 1, it continues to be 1 for the rest of the queries. This justifies the fact that the support of S is { 0 i 1 q i : 0 i q } .
Later we will see that a simpler and equally powerful extension would be to release a binary variable B to denote whether a bad event happened or not in the whole transcript. Thus, B = 0 if S = 0 q ; otherwise, B = 1 . We adjoin the random variable B only, instead of an MBO S .
For an extended system F ¯ = ( F , S ) , we can similarly associate a probabilistic system, defined as
p x q F ¯ ( y q , s ) = Pr [ F ( x q ) = y q , S = s ]
For any ( x q , y q , s ) X q × Y q × S , we have
Pr [ τ ( A F ¯ ) = ( x q , y q , s ) ] = Pr [ A ( y q ) = x q ] × Pr [ F ( x q ) = y q , S = s ] .

3.3. Examples of Response Functions

Keyed Function. Let F be a keyed function family { F k | k K } such that for all keys k K , F k : X Y . We can also view F as a function F : K × X Y , where F ( k , x ) = F k ( x ) . If we choose the key K $ K and treat it as a random coin, we obtain a joint response function (we call it a (deterministic) keyed function) as
F ( k , x q ) = ( F ( k , x 1 ) , , F ( k , x q ) ) , x q X q .
Keyed Strong Permutation. When F ( k , · ) is a permutation on Y for all keys k K , one can consider an interaction in which a joint query function makes queries to the inverse function as well. To capture this, we associate a new keyed function
F k ± : { 1 , 1 } × Y Y
mapping ( 1 , x ) to F k ( x ) and mapping ( 1 , x ) to F k 1 ( x ) . We also write F k ( δ , x ) : = F k δ ( x ) . The joint response function associated to the keyed function F ± is denoted as F ± and we call it keyed strong permutation.
Definition 8.
Given a triple of tuples ( δ q , x q , y q ) { 1 , 1 } q × Y 2 q we associate aforward-only representation ( δ q , a q , b q ) as
( a i , b i ) = ( x i , y i ) i f   δ i = 1 ( y i , x i ) o t h e r w i s e .
The forward-only representation is an equivalent representation of the original triple, as we can uniquely reconstruct the original triple from it.
Suppose that ( δ q , a q , b q ) is a forward-only representation of ( δ q , x q , y q ) . Then, F k ( a i ) = b i for all i if and only if F k δ i ( x i ) = y i for all i. So for every ( δ q , x q , y q ) , we have
Pr [ F ± ( δ q , x q ) = y q ] = Pr [ F ( a q ) = b q ] .
So, the probabilistic system associated to F ± is completely determined by the probabilistic system associated with F .

Some Ideal Random Systems

We describe some popular ideal random systems. Let X , Y and T be finite sets such that N = | Y | .
Definition 9
(random function). A ( X , Y ) random function is an ( X , Y ) joint response function ρ such that for all x q X q and y q Y q with x q y q (function compatible),
Pr [ ρ ( x q ) = y q ] = N s
where s is the number of distinct x values present in x q . In all other cases the probability is zero.
Definition 10
(random permutation). A Y random permutation is an ( Y , Y ) joint response function π such that for all x q , y q Y q with x q y q (permutation compatible),
Pr [ π ( x q ) = y q ] = 1 ( N ) s
where s is the number of distinct x i values present in x q . In all other cases the probability is zero.
As described before, we can also similarly define a strong random permutation π ± which provides the access of inverse. More precisely, for any ( δ q , x q , y q ) , Pr [ π ± ( δ q , x q ) = y q ] = 1 ( N ) s , provided that a q b q , where ( δ q , a q , b q ) is the forward-only transcript of ( δ q , x q , y q ) and s is the number of distinct a i values present in a q (which is same as the number of distinct values present in b q ).
We have defined the above ideal systems through their probabilistic systems. One can define these through deterministic keyed functions. For a random function, the key space is Func ( X , Y ) , the set of all functions from X to Y . For any k Func ( X , Y ) , and x X , we define ρ ( k , x ) = k ( x ) . For a random permutation, the key space is Perm ( Y ) , the set of all permutations over Y . For any k Perm ( Y ) , and x Y , we define π ( k , x ) = k ( x ) .
One can easily verify that the probabilistic systems view is same as the deterministic keyed function view. The two views are actually the same functions defined over two different domains.
Tweakable Random Permutation. Given a tweakable-permutation-compatible tuple ( t q , x q , y q ) , we associate a tuple of positive numbers ( c 1 , , c r ) as follows. Let t 1 , , t r denote the distinct tweaks present in t q . We write mcoll ( t q ) = c r where c i = | { x j : t j = t i } | . Clearly, i c i = q when ( t q , x q , y q ) is a tweakable-permutation-compatible tuple. Basically, i c i represents the number of distinct ( t i , x i ) pairs present in ( t q , x q ) .
Definition 11
(tweakable random permutation). A ( T , Y ) tweakable random permutation is a ( T × Y , Y ) joint response function π ˜ such that for all tweakable-permutation-compatible tuples ( t q , x q , y q ) with mcoll ( t q ) = c r ,
Pr [ π ˜ ( t q , x q ) = y q ] = i = 1 r 1 ( N ) c i .
The probability is zero for all other tuples ( t q , x q , y q ) .
We can write the above probability in another equivalent form. For each i, we define s i as the number of j < i , such that t j = t i . Then, we have
Pr [ π ˜ ( t q , x q ) = y q ] = i = 1 q 1 N s i .
Intuitively, when we respond to the ith query ( t i , x i ) , we look at all those j for which t j = t i . Let S i be the set of all y j values for which t j = t i . The response of the ith query is to select an element randomly from S i c (in other words, without a replacement sample for the same tweak values).
To realize this probabilistic system, we define a keyed function corresponding to it. Let the key space be Func ( T , Perm ( Y ) ) , the set of all functions from the tweak space to the set of all permutations. Thus, if k is a key and t is a tweak, k ( t ) is a permutation over Y . We write k ( t ) ( x ) as k ( t , x ) or π ˜ ( k , ( t , x ) ) . One can again check that the probabilistic system associated with this joint response function is the same as the tweakable random permutation as defined above.

4. H-Technique Tools

4.1. Distinguisher and Its Advantage

Let F and G be two ( X , Y ) joint response functions and A be a ( X , Y ) joint query system with random coin space R . Let b : R × X q × Y q { 0 , 1 } be a binary function (also called a decision function). We call the pair ( A , b ) , denoted as A b , a distinguisher.
  • The algorithm A obtains a transcript τ = ( x q , y q ) .
  • The function b finally makes a decision based on the transcript and the random coin initially sampled by A .
More formally, the output of A b F is b ( R , τ ( A F ) ) where R is the random coin of A , which is used to generate the transcript τ ( A F ) . We now define
Δ A b ( F ; G ) : = | Pr [ A b F 1 ] Pr [ A b G 1 ] | .
Let E be the set of all tuples ( r , x q , y q ) for which b returns 1. From the equivalent definition of statistical distance (see Lemma 2) we have
Δ A b ( F ; G ) Δ ( ( R , τ ( A F ) ) ; ( R , τ ( A G ) ) ) .
Moreover, equality is achieved if we define the decision function, called the optimal decision function and denoted b o p t , as follows:
b o p t ( r , x q , y q ) = 1 Pr [ R = r , τ ( A F ) = ( x q , y q ) ] Pr [ R = r , τ ( A G ) = ( x q , y q ) ] .
Complexity. Note that the computation of b o p t may not be efficient. In general, we consider two types of complexities for an adversary (both for the query system and the decision function) to measure the efficiency of an algorithm. One type considers all computational complexities, which includes, e.g., time, memory, etc. The other type considers the data complexities, which includes the number of queries (which is q in our case), the total number of bits in all queries, the size of the largest queries, etc. As we are interested in information-theoretic analysis, we only keep complexity related to oracle calls and we consider only unbounded time adversaries. We always assume that the decision-making function b is optimum and hence, Δ A b ( F ; G ) = Δ ( ( R , τ ( A F ) ) ; ( R , τ ( A G ) ) ) . Thus, we simply denote a distinguisher as A (by its joint query function), ignoring the notation b.

Conventions

Now, we state some conventions which can be assumed without the loss of generality in this paper. This will simplify the process of analyzing the distinguishing advantage.
  • Distinguishers are deterministic: Given any query function A , and for a fixed random coin r, let A [ r ] : = A ( r , · ) denote the deterministic query function which basically runs A with the random coin r. It is easy to verify that Δ A ( F ; G ) = Ex R ( Δ A [ R ] ( F ; G ) ) and hence there exists r 0 for which Ex R ( Δ A [ R ] ( F ; G ) ) Δ A [ r 0 ] ( F ; G ) . Hence,
    Δ A ( F ; G ) Δ A [ r 0 ] ( F ; G ) .
  • No redundant queries: In this paper we only consider deterministic keyed functions. An adversary A interacting with a deterministic keyed function is called redundant if A makes two identical queries (i.e., x i = x j for some i < j ). An adversary A interacting with a deterministic keyed strong permutation F ± is called redundant if for some i < j , ( δ j , x j ) = ( δ i , x i ) or ( δ j , x j ) = ( δ i , y i ) , where y i is the response of the ith query. Note that, in this case, ( a j , b j ) = ( a i , b i ) , where ( δ q , a q , b q ) denotes the forward-only transcript. The response of jth query is uniquely determined from the ith query. Similarly, we define redundant queries for a tweakable keyed permutation. The ith query ( δ i , t i , x i ) is called redundant if there is j < i with t j = t i , either ( δ j , x j ) = ( δ i , x i ) or ( δ j , y j ) = ( δ i , x i ) .
Note that for all redundant queries, the response is uniquely determined from the previous query-responses and hence without the loss of generality we may ignore those queries. Thus, we assume that all such adversaries are non-redundant.

4.2. Security Definitions

Here we define PRF, PRP, SPRP, and their tweakable versions against adaptive and nonadaptive adversaries. Let A ( θ D ) (and A na ( θ D ) ) denote the set of all adversaries A , using at most θ D data complexity in adaptive ways (and nonadaptive ways, respectively). If the computational complexity is unbounded (or infinity) in all these definitions, we simply drop the notation θ C .
    • Adv F prf ( θ D ) = max A A ( θ D ) Δ A ( F ; ρ ) ,
    • Adv F nprf ( θ D ) = max A A na ( θ D ) Δ A ( F ; ρ ) ,
    • Adv F prp ( θ D ) = max A A ( θ D ) Δ A ( F ; π ) ,
    • Adv F sprp ( θ D ) = max A A ( θ D ) Δ A ( F ± ; π ± ) ,
    • Adv F nprp ( θ D ) = max A A na ( θ D ) Δ A ( F ; π ) ,
    • Adv F tprp ( θ D ) = max A A ( θ D ) Δ A ( F ; π ˜ ) ,
    • Adv F tsprp ( θ D ) = max A A ( θ D ) Δ A ( F ± ; π ˜ ± ) .

4.3. H-Technique

Here, we describe the extended version of the H-technique. The basic or standard version, also called the Coefficients H technique, is a simple instantiation of the extended version (viewing the adjoined random variable as a degenerated or fixed constant).
Lemma 3
(Extended H-technique). Suppose that F ¯ : = ( F , S ) and G ¯ : = ( G , S ) are two S -extended ( X , Y ) response systems. Let Ω denote the set of all attainable transcripts, i.e., the support of Pr G ¯ . Suppose that there is a set Ω bad Ω such that for all ( x q , y q , s ) Ω bad ,
Pr [ F ( x q ) = y q , S = s ] Pr [ G ( x q ) = y q , S = s ] ( 1 ϵ )
for some ϵ 0 . Then, for any ( X , Y ) adversary A ,
Δ A ( F ; G ) Δ ( τ ¯ ( A F ) ; τ ¯ ( A G ) ) Pr [ ( τ ( A G ) , S ) Ω bad ] + ϵ .
A proof of the H-technique is presented, among others, in [36,38,44,45]. Here, we provide a short proof for the sake of completeness.
Proof. 
For any adversary A , it is easy to see that Δ A ( F ; G ) Δ ( τ ¯ ( A F ) ; τ ¯ ( A G ) ) . This holds as the decision-making function is free to discard the additional information. Let Pr 0 = Pr G ¯ and Pr 1 = Pr F ¯ . Then, Ω > is well-defined (see Definition 2). According to Lemma 2, we have
Δ ( τ ¯ ( A F ) ; τ ¯ ( A G ) ) = ω Ω max { 0 , Pr G ¯ ( ω ) Pr F ¯ ( ω ) } = ω Ω > Pr G ¯ ( ω ) · 1 Pr F ¯ ( ω ) Pr G ¯ ( ω ) ω Ω > Ω bad Pr G ¯ ( ω ) + ϵ ω Ω > Ω bad Pr G ¯ ( ω ) Pr [ ( τ ( A G ) , S ) Ω bad ] + ϵ .

4.4. Expectation Method

Hoang and Tessaro [82] introduced a somewhat generalized version of the H-technique, termed the expectation method. We describe it in a slightly different way in order to conform to our notation.
Lemma 4
(Expectation Method). Suppose that F ¯ : = ( F , S ) and G ¯ : = ( G , S ) are two S -extended ( X , Y ) response systems. Let Ω be the support of Pr G ¯ and suppose that there is a set Ω bad Ω , and a non-negative function ϵ : X q × Y q × S [ 0 , ) such that τ ¯ = ( x q , y q , s ) Ω bad , we have
Pr [ F ( x q ) = y q , S = s ] Pr [ G ( x q ) = y q , S = s ] 1 ϵ ( τ ¯ ) .
Then, for any ( X , Y ) adversary A ,
Δ A ( F ; G ) Pr [ ( τ ( A G ) , S ) Ω bad ] + Ex ϵ τ ¯ ( A G ) .
One can set ϵ ( τ ¯ ) = 1 , for τ ¯ Ω bad to avoid the separate calculation of the bad transcript probability. The extended H-technique is obtained using Equation (8), when ϵ is a constant function. Based on CS’s view of the H-technique, the expectation method is like partitioning the set of transcripts into singletons. Thus, one could argue that the expectation method should achieve optimality. This is possible if one could identify a suitable definition of the ϵ function and provide a tight estimation of the expectation value. Specifically, for τ ¯ X q × Y q × S , we define ϵ ( τ ¯ ) as
ϵ ( τ ¯ ) = 1 Pr F ¯ ( x q , y q , s ) Pr G ¯ ( x q , y q , s ) when   Pr G ¯ ( x q , y q , s ) > Pr F ¯ ( x q , y q , s ) , 0 otherwise .
Now equality holds in Equation (8), if we apply the expectation method with Ω bad = .

5. Hash-Based Constructions

Now we briefly describe the power of the (extended) H-technique by proving the security of some hash-based constructions. A hash function H : M X is called ϵ-universal if for all m m M , Pr H $ H [ H ( m ) = H ( m ) ] = ϵ .

5.1. Hash-Then-PRF

Construction. Let H : M X be an ϵ -universal hash and ρ : X Y be a random function. The composition function ρ H : M Y is known as the hash-then-PRF construction (see Figure 1). This construction has been studied in [102,103]. Many PRF constructions can be viewed as hash-then-PRF constructions. For example, EMAC [104], ECBC and FCBC [15], LightMAC [105], and the protected counter sum or PCS approach [43].
Lemma 5. 
Let hash-then-PRF be defined as above. Then, we have
Adv ρ H prf ( q ) q 2 ϵ .
Proof. 
We recall that all adversaries considered in this paper are deterministic and make no redundant queries (in this case, all queries are distinct). The basic idea of the proof is that as long as there is no collision among the hash outputs, ρ returns random values and hence the composition function behaves like a random function defined over a larger input space M . We capture this to prove the lemma formally using the extended H-technique.
Extended Systems. We denote the composition system F = ρ H . Let ρ be a random function from the message space M to Y . We denote the size of the set Y as N. Let H be the key space of the hash function. We define a H -extended random system. In the ideal system ρ , we simply adjoin a hash key H $ H chosen independently of ρ . Let ρ ¯ = ( ρ , H ) be the extended system. In the case of F , we simply release the hash key H . We denote the extended system F ¯ = ( F , H ) .
Bad Transcripts and Its Analysis. Let τ = ( m q , y q , h ) denote a transcript, where m q M ( q ) , y q Y q , and h H . We define x q = h ( m q ) : = H ( h , m q ) (i.e., h is the key of H ). As mentioned above, we say that a transcript is bad if
  • there exist distinct i , j [ q ] , such that x i = x j .
We bound the probability of this event by q 2 ϵ , as the hash function is ϵ -universal and there are, at most, q 2 ( i , j ) pairs. All other transcripts are considered to be good.
Good Transcript Analysis. Fix a good transcript τ = ( m q , y q , h ) . In the ideal world, we have
Pr [ ρ ( m q ) = y q , H = h ] = 1 | H | × 1 N q .
In the real world, we have
Pr [ F ( m q ) = y q , H = h ] = 1 | H | × Pr [ F ( m q ) = y q | H = h ] = 1 | H | × Pr [ ρ ( x q ) = y q ] = 1 | H | × 1 N q = Pr [ ρ ( m q ) = y q , H = h ] .
The result follows, using the extended H-technique.□

5.2. Hash-Then-TBC

Construction. Let H : = ( H 1 , H 2 ) : M T × X be an ϵ -universal hash such that H 1 is an ϵ 1 -universal hash. Let π ˜ be a tweakable random permutation on X with a tweak space T . We define the composition function F = π ˜ H as hash-then-TBC (see Figure 2).
A special instantiation (in which H 1 and H 2 are assumed to be independent) of the above construction is first considered in [63]. Subsequently, the analysis of the above construction was been performed [66]. In the same paper, the composition was used to define an MAC, called ZMAC+. Note that a tweakable random permutation is a PRF with a maximum advantage about q 2 / 2 N , where N is the size of the set X (this is similar to the well known result of PRP-PRF switching lemma [3]). Thus, one can apply the previous result for this construction. However, the construction can be shown to have a better PRF advantage. Let us denote the size of T and X by T and N, respectively. Let ρ be an ideal candidate, i.e., a random function from M to X .
In the previous construction we avoided the collision among hash outputs since the hash outputs were fed into a random function. In this case, the hash output is fed into a tweakable random permutation (as an input as well as a tweak). Hence, we need to avoid simultaneous collisions ofthe tweak and output, as well as the tweak and input of π ˜ . The following lemma was proved in [66] using the H-technique. We first tackle this problem without extending the random system which would require slightly more effort and then show how the extended H-technique, as well as the expectation method, can help to bound the advantage very easily.
Lemma 6. 
Let Hash-then-TBC be defined as above. Then we have
Adv π ˜ H prf ( q ) q 2 ϵ + q 2 ϵ 1 N .

5.2.1. A. Proof without Releasing the Internal Values

Let τ = ( m q , y q ) be the transcript at hand. Let C : = C ( y q ) be the number of colliding pairs in the output tuple y q . More formally,
C = | { ( i , j ) : i < j , y i = y j } | .
When Y 1 , , Y q $ X q , we write the random variable C ( Y q ) as C .
Good Hash Key. Let H be the key space of the hash function. We define a subset H good H as the set of all h H so that there is
  • no collision among ( t 1 , x 1 ) , , ( t q , x q ) and
  • no collision among ( t 1 , y 1 ) , , ( t q , y q ) .
where h ( m q ) = ( t q , x q ) .
Clearly, for a good hash key h, ( t q , x q , y q ) is tweakable-permutation-compatible and Pr [ π ˜ ( t q , x q ) = y q ] N q . In the following, for any h, we denote h ( m q ) = ( t q , x q ) .
Pr [ F ( m q ) = y q ] h H good Pr [ H = h , π ˜ ( H ( m q ) ) = y q ] = h H good Pr [ H = h , π ˜ ( t q , x q ) = y q ] = h H good Pr [ H = h ] × Pr [ π ˜ ( t q , x q ) = y q ] h H good Pr [ H = h ] × N q = 1 Pr [ H H good ] × N q 1 q 2 · ϵ C · ϵ 1 × N q
The last inequality follows from the union bound. A bad hash key can arise due to either collision of tweak-input pairs (which happens with a probability of, at most, q 2 · ϵ ) or collision of tweak-output pairs. As there are C pairs at which y i values collide, we must have collisions of tweak values among these C pairs. Hence, the probability of a tweak–output collision occurring is at most C · ϵ 1 . This justifies the last inequality. Now, the ratio
Pr [ F ( M q ) = y q ] Pr [ ρ ( M q ) = y q ] 1 q 2 · ϵ C · ϵ 1 .
To obtain a bound, it is necessary to obtain a good upper bound for C ( y q ) for all y q . At this point, we have two options to bound the value of C ( y q ) .

(1) Standard H-Technique:

In this case we can use Markov’s inequality to bound C = C ( Y q ) to a moderate value, where Y q is a q-tuple independent uniform random variable (responses of ρ ). We can write C = i < j I i , j where I i , j is the binary random variable which takes value the value of 1 if Y i Y j . So,
Ex ( C ) = q ( q 1 ) 2 N .
Bad Transcripts and Their Analysis. Let α be a threshold parameter (which is determined below). We call a transcript ( m q , y q ) bad if the number of collision pairs of y i values is greater than α . Using Markov’s inequality, we obtain
Pr [ τ ( A ρ ) Ω bad ] = Pr [ C α ] E [ C ] / α = q 2 · 1 α N
for any adversary A .
Analysis of Good Transcripts. Now, fix any good transcript τ = ( m q , y q ) . Using α as an upper bound for C ( y q ) in Equation (9), we get
Pr [ F ( M q ) = y q ] Pr [ ρ ( M q ) = y q ] 1 q 2 · ϵ α · ϵ 1 .
Finally, using the bad transcript probability of Equation (10) and the standard H-technique, we obtain
Adv π ˜ H prf q 2 · 1 α N + q 2 · ϵ + α · ϵ 1 .
By equating the two terms q 2 · 1 α N and α · ϵ 1 , we set α = q N ϵ 1 . With this choice of α , the PRF advantage is bounded as
Adv π ˜ H prf q 2 · ϵ + 2 q ϵ 1 / N .

(2) Expectation Method:

For small messages, there are universal hash functionswith ϵ 1 / N T and ϵ 1 1 / T . In this case, the standard H-technique bounds the prf advantage to O ( q 2 / N T ) + O ( q / N T ) . Clearly, the dominating term is O ( q / N T ) . Instead of a crude estimation of C , if we apply the expectation method (which needs to work with the expected value of C instead of an upper bound), we can get rid of the dominating term O ( q / N T ) .
We define ϵ : M q × X q [ 0 , ) via the mapping
ϵ ( τ ) = q 2 ϵ + C · ϵ 1 .
Clearly ϵ is non-negative and the ratio of real to ideal interpolation probabilities is at least 1 ϵ ( τ ) (using Equation (9)). Thus, we can use Lemma 4 to get
Adv π ˜ H prf ( q ) Ex [ ϵ ( τ ) ] = q 2 ϵ + q 2 ϵ 1 N .

5.2.2. B. Proof by Releasing the Internal Values

Now we show that the extended H-technique can also help to provide a bound for this construction very easily.
Extended Systems. Let H be the key space of the hash function. We define the H -extended random system. In the ideal system ρ , we simply adjoin a hash key H $ H chosen independently of ρ . Let ρ ¯ = ( ρ , H ) be the extended system. In case of a F value based on the hash key H and tweakable random permutation π ˜ , we release the hash key H . We denote the extended system F ¯ = ( F , H ) .
Bad Transcripts and Their Analysis. Given any hash key h, we define h ( m q ) = ( t q , x q ) . We can state that an extended transcript ( m q , y q , h ) is bad if either
  • there is a collision among ( t q , x q ) or
  • there is a collision among ( t q , y q ) .
In the extended ideal world, an adversary can realize a bad transcript with a probability of, at most, q 2 · ( ϵ + ϵ 1 / N ) . The probability that there is a collision among ( t q , x q ) is, at most, q 2 · ϵ . The probability that there is a collision among ( t q , y q ) is, at most, q 2 ϵ 1 N (a pair of y values will collide with a probability of 1 / N , whereas a pair of t values will collide with a probability of, at most, ϵ 1 and these events are independent).
Analysis of a Good Transcript. Now we fix a good transcript τ = ( m q , y q , h ) . For the ideal system we have,
Pr [ ρ ¯ ( m q ) = ( y q , h ) ] = 1 | H | × 1 N q ,
and for the real system we have,
Pr [ F ¯ ( m q ) = ( y q , h ) ] = Pr [ H = h ] × Pr [ π ˜ ( t q , x q ) = y q ] 1 | H | × 1 N q .
Note that we have applied Equation (4) for the real system, as the transcript is tweakable-permutation-consistent and it is non-redundant. Hence, the extended H-technique of Lemma 3 gives,
Adv π ˜ H prf ( q ) q 2 · ( ϵ + ϵ 1 / N ) .
Remark 1. 
TheXTX[81] and HaT [63] constructions are quite similar to HtTBC [66]. Consequently, we obtain similar proofs for these constructions.

5.3. An Extension of Naor–Reingold

The basic version of ENR [78] is a 2 n -bit permutation based on an ( n , n ) -TBC and an n-bit AXU hash function, essentially adapting the Naor–Reingold [106] simplification of the four-round Feistel structure. Here, we describe a version which generalizes ENR (see Figure 3) based on ( t , n ) -TBC (for t n ), as well as LDT [58], in which the hash function is not present (which can also be viewed as an identity function).
Construction. Let M = F 2 t × F 2 n . Suppose that H : = ( H 1 , H 2 ) : M F 2 t × F 2 n is an invertible keyed function such that H 1 is an ϵ -universal hash function. Suppose that π ˜ 1 and π ˜ 2 are two independently sampled tweakable random permutations on F 2 n with tweak space F 2 t . We define NR : F 2 n × F 2 t F 2 n × F 2 t as follows:
Input: m M .
  • ( v , u ) = H ( h , m ) .
  • x y = π ˜ 1 ( v , u ) , where x F 2 t and y F 2 n t .
  • z = π ˜ 2 ( x , y v ) .
  • c = H 1 ( h , x z ) .
  • return c : = NR ( m ) .
Let F be the response system corresponding to NR and Π be the system corresponding to a random permutation over F 2 n × F 2 t . It is easy to see that F is an invertible response system.
Lemma 7. 
Adv NR sprp ( q ) q 2 2 n ϵ + 1 2 t .
Proof. 
We apply extended H-technique and so we define the additional random variables released after the interaction.
Extended Systems. Suppose that ( δ q , m q , c q ) is the forward-only transcript (before we extend it). Now, we define the ( H × F 2 n t q ) -extended random system. In the ideal system Π , we simply adjoin a hash key H $ H and Y 1 , , Y q $ F 2 n t , chosen independently of Π . Let Π ± ¯ = ( Π ± , H , Y q ) be the extended ideal system.
In the case of F ± , based on the hash key H and tweakable random permutation π ˜ 1 , π ˜ 2 , we release the hash key H and all q internal values Y 1 , , Y q , where Y i is the value of y in step-2, while computing F ( m i ) . We denote the extended system F ± ¯ = ( F ± , H , Y q ) .
Analysis of Bad Transcripts. Let τ = ( δ q , m q , c q , h , y q ) be a transcript. We define h ( m q ) = ( v q , u q ) and h ( c q ) = ( x q , z q ) . We can say that an extended transcript τ is bad if there is a collision among v 1 x 1 y 1 , v 2 x 2 y 2 , , v q y q x q values. (Observe that the bad event is quite similar to the one arising in hash-then-TBC analysis. In fact, in most of the TBC-based constructions, the sole bad event is of this particular type (avoiding tweak-input and tweak-output collisions).)Now we calculate the probability that the extended transcript τ ¯ ( A Π ± ) is bad for any adversary A making q queries. Let [ q ] e and [ q ] d denote the set of all forward- and backward-query indices. Let us denote the random variables corresponding to m , c , x , y , and v values in the ideal world as M , C , X , Y , and V , respectively.
Now, the bad event means that there is i < j such that X i = X j , Y i = Y j , V i = V j . We have Pr [ Y i = Y j ] = 2 t n . Moreover, Y i values are chosen independently of ( Π , H ) and are hence independent of the values of X and V . Thus, it is sufficient to bound Pr [ X i = X j , V i = V j ] for some i < j .
Claim.
Pr [ X i = X j , V i = V j ] ϵ 2 t .
We prove the claim when j [ q ] e . A similar proof is applied for j [ q ] d . As j [ q ] e , V j depends on C j and the hash key H of H . We first condition on all query responses M j 1 = m j 1 , C j 1 = c j 1 up to j 1 queries. Note that up to j 1 queries, the queries can be both encryption or decryption queries. Thus, M j 1 , C j 1 is simply the forward-only reordering of the query and responses. Once we condition on itand j [ q ] e , the value of M j is fixed (say, m j ) and C j $ M { c 1 , , c j 1 } . Let us write the conditional event M j 1 = m j 1 , C j 1 = c j 1 as E and the set of all h for which H 1 ( h , m i ) = H 1 ( h , m j ) holds as H . Thus,
Pr [ X i = X j , V i = V j | E ] = Pr [ H 1 ( H , m i ) = H 1 ( H , m j ) , H 1 ( H , c i ) = H 1 ( H , C j ) | E ] = h H Pr [ H = h , H 1 ( h , c i ) = H 1 ( h , C j ) | E ] = h H Pr [ H = h ] × Pr [ H 1 ( h , c i ) = H 1 ( h , C j ) | E ] h H Pr [ H = h ] × 1 2 t
To justify the latter inequality, we first note that H ( h , · ) is an invertible function and so the conditional distribution of H ( h , C j ) is uniformly distributed over a set of size 2 n + t ( j 1 ) . Hence, Pr [ H 1 ( h , c i ) = H 1 ( h , C j ) | E ] 2 n 2 n + t ( j 1 ) 1 2 t . To complete the proof of the claim we sum over all such events E (i.e., varying m j 1 and c j 1 ) after multiplying the probability of E .
Therefore, for any i < j , Pr [ X i = X j , V i = V j , Y i = Y j ] ϵ 2 n . This proves that
Pr [ τ ¯ ( A Π ± ) i s b a d ] q ( q 1 ) ϵ 2 n + 1 .
Analysis of a Good Transcript. We fix a good transcript τ = ( δ q , m q , c q , h , y q ) and let h ( m q ) = ( v q , u q ) and h ( c q ) = ( x q , z q ) . According to the definition of a good transcript, ( v q , u q , x q y q ) and ( x q , y q v q , z q ) are tweakable-permutation-compatible, which means they are also non-redundant. Thus,
Pr [ F ( m q ) = c q , H = h , Y q = y q ] = Pr [ π ˜ 1 ( v q , u q ) = x q y q ] × Pr [ π ˜ 2 ( x q , y q v q ) = z q ] × Pr [ H = h ] 1 | H | × 1 2 2 n q .
On the other hand, realizing the transcript via the extended ideal system is expressed as
Pr [ Π ( m q ) = c q , H = h , Y q = y q ] = 1 | H | × 1 ( 2 n + t ) q × 1 2 ( n t ) q 1 | H | × 1 2 ( n + t ) q · 1 q ( q 1 ) 2 n + t + 1 × 1 2 ( n t ) q .
Thus, the ratio
Pr [ F ( m q ) = c q , H = h , Y q = y q ] Pr [ Π ( m q ) = c q , H = h , Y q = y q ] 1 q 2 2 n + t .
Combining Equations (14) and (15) with Lemma 3, we get
Adv NR sprp ( q ) q 2 2 n ϵ + 1 2 t .
Based on the security analysis of this generic design, we can obtain simple proofs for ENR [78,79] and LDT [58].

5.3.1. A Simple Proof for ENR

The basic version of ENR [78] can be viewed as a specific instantiation of NR*, where the hash function is defined as ( a , b ) ( a , ( a K b ) ) for K $ F 2 n . Subsequently, Minematsu and Iwata presented a simpler definition for ENR for t < n , called SmallBlock [79] that merely redefines the hash to be ( a , ( a K b ) ) | t . Now, we have the following corollary.
Corollary 2. 
For t n we have
Adv ENR sprp ( q ) q 2 2 n + t .

5.3.2. A Simple Proof for LDT

The two-round LDT construction by Chen et al. [58] can also be viewed as a specific instantiation of NR*, where the hash function is defined to be the identity function. This immediately gives the following corollary on the SPRP advantage of LDT.
Corollary 3. 
Adv LDT sprp ( q ) q 2 2 n .

6. Feistel Structure-Based Schemes

A (keyed) bijective function Ψ based on an internal primitive ψ is said to be inverse-free if and only if the computation of Ψ 1 does not require the execution of ψ 1 . The Feistel structure has this property.

6.1. Three-Round Luby–Rackoff

Construction. Suppose that ψ is a random function over { 0 , 1 } n and Ψ is a round function defined by the mapping
( a , b ) Ψ ( b , a ψ ( b ) ) .
Suppose that Ψ i denotes the round function based on the random function ψ i . The well-known three-round Luby–Rackoff [2] scheme (see Figure 4), denoted LR3, is defined as Ψ 3 Ψ 2 Ψ 1 .
LR3 is a well-studied birthday-bound pseudorandom permutation. The original proof by Luby and Rackoff [2] is one of the foundational results in symmetric-key provable security. We now show how a fairly modern tool in symmetric-key provable security can simplify the security analysis as compared to the original proof. We note that a simpler proof based on the H-technique is already available through the work of Nachef, Patarin, and Volte [107]. Here, we provide the proof of LR3 in our language.
Lemma 8. 
For t n , we have
Adv 3 LR prp ( q ) q 2 2 n + q 2 2 2 n .
Proof. 
We apply the standard H-technique (i.e., no need to extend the system).
Analysis of Bad Transcripts. For input ( a , b ) and output ( c , d ) , let the one-round and two-round outputs be ( x , b ) and ( x , d ) . Let F be the response system corresponding to LR 3 and Π be the system corresponding to a random permutation. The transcript random variable τ is defined as the tuple ( A q , B q , C q , D q ) . We say that a transcript ( a q , b q , c q , d q ) is bad if d q has a colliding pair, i.e., for two distinct queries i and j, d i = d j . Thus we have
Pr [ τ ( A Π )   is   bad ] q ( q 1 ) ( 2 n 1 ) 2 ( 2 2 n 1 ) q 2 2 n + 1 .
Analysis of Good Transcripts. Fix a good transcript ( a q , b q , c q , d q ) . We say that a function f Func is bad, denoted f Func bad if for some distinct i , j [ q ] , f ( b i ) a i = f ( b j ) a j ; otherwise, we say it is good. Clearly for a uniform random f, the probability of f being bad is bounded to, at most, q 2 / 2 n + 1 . Let Func good = Func Func bad . Thus we have
Pr [ F ( a q , b q ) = ( c q , d q ) ] Pr [ ψ 1 Func good ] × Pr [ ψ 2 ( x q ) = b q d q , ψ 3 ( d q ) = x q c q | ψ 1 ] 1 q 2 2 n + 1 × 1 2 2 n q 1 q 2 2 n + 1 q 2 2 2 n × 1 ( 2 2 n ) q
As Pr [ Π ( a q , b q ) = ( c q , d q ) ] = 1 ( 2 2 n ) q , we have
Pr [ F ( a q , b q ) = ( c q , d q ) ] Pr [ Π ( a q , b q ) = ( c q , d q ) ] 1 q 2 2 n q 2 2 2 n .
The result follows from Equations (16) and (17) using the standard H-technique. □
Remark 2. 
Note that the above proof can be easily converted into a proof with an extended transcript. In particular, we release X q values. In the case of an ideal oracle, it is computed as follows: X i = ψ 1 ( b i ) a i for all i. We add one more bad event, which is the presence of a collision among X q values. The probability of this new bad event can be easily shown to be at most q 2 / 2 n + 1 . For a good transcript the ratio can be similarly shown to be at least 1 q 2 / 2 2 n and hence we obtain exactly the same bound for the PRP advantage.
One can have an SPRP proof for the four-round LR using the extended transcript. The proof is similar, with some bad events avoiding all possible collisions among inputs of ψ 2 and ψ 3 .

6.2. Three-Round TBC-Based Luby–Rackoff

In [95], Coron et al. presented an alternative to the three-round Luby–Rackoff method using a tweakable block cipher, called TLR3, and demonstrated O ( q / 2 n ) -query security. In this case, ψ is a tweakable random permutation and the Ψ function is defined by the mapping ( a , b ) Ψ ( b , ψ ( b , a ) ) . The original work by Coron et al. is mainly focused on the indifferentiability of TLR3 with respect to an ideal cipher. However, their result also implies Ω ( 2 n ) -query SPRP security. We present a relatively simple proof for the SPRP security of TLR3.
Proposition 1. 
For q < 2 n 1 we have
Adv TLR 3 sprp ( q ) q 2 2 2 n 1 .
Proof. 
We will use the extended H-technique to prove the claimed security.
Extended Systems. The variables arising in the following analysis are analogous to the ones given in Figure 5. Let F be the response system corresponding to TLR 3 and Π be the system corresponding to a random permutation. The transcript τ is defined as the tuple ( A q , B q , C q , D q ) . We define F 2 n q -extended response systems by adjoining the internal value X q . In the case of F , this is well-defined according to the definition of TLR3.
In the ideal system Π , we sample X q as follows:
  • for all i [ q ] e ,
    X i $ { 0 , 1 } n { x { 0 , 1 } n : j < i , X j = x B i = B j } ;
  • for all i [ q ] d ,
    X i $ { 0 , 1 } n { x { 0 , 1 } n : j < i , X j = x D i = D j } ;
Bad Transcripts and Their Analysis. We say that an extended transcript ( a q , b q , x q , c q , d q ) is bad if and only if ( b q , a q , x q ) , ( x q , b q , d q ) and ( d q , x q , c q ) are not tweakable-permutation-consistent. Due to the way in which we sample X q in Π , the necessary and sufficient condition for the inconsistency of ( B q , A q , X q ) , ( X q , B q , D q ) , and ( D q , X q , C q ) is: i < j [ q ] and (1) j [ q ] e and ( X j , D j ) = ( X i , D i ) ; or (2) j [ q ] d and ( B j , X j ) = ( B i , X i ) . Formally, we have
Pr [ τ ¯ ( Π ) V bad ] = i [ q ] i < j [ q ] e Pr [ X i = X j , D i = D j ] + i < j [ q ] d Pr [ B i = B j , X i = X j ] q 2 × 2 n 1 2 2 n j + 1 × 1 2 n q q ( q 1 ) 2 n + 1 ( 2 n q ) .
Analysis of Good Transcripts. For a good transcript ( a q , b q , x q , c q , d q ) , we know that ( b q , a q , x q ) , ( x q , b q , d q ) , and ( d q , x q , c q ) are tweakable-permutation-consistent. Let α u = mcoll ( b q ) , β v = mcoll ( x q ) , and γ w = mcoll ( d q ) . Given a good transcript, for a real system we have
Pr [ τ ¯ ( F ) ] = Pr [ ψ 1 ( b q , a q ) = x q ] × Pr [ ψ 2 ( x q , b q ) = d q ] × Pr [ ψ 3 ( d q , x q ) = c q ] = 1 i = 1 u ( 2 n ) α i × 1 j = 1 v ( 2 n ) β j × 1 k = 1 w ( 2 n ) γ k .
For i [ q ] , let r i and s i denote the number of previous queries j and j such that b i = b j and d i = d j , respectively. Then, for the ideal system we have
Pr [ τ ¯ ( Π ) ] = 1 ( 2 2 n ) q × 1 i [ q ] e ( 2 n r i ) × 1 k [ q ] d ( 2 n s k ) 1 1 q 2 2 2 n × 2 2 n q × 1 i [ q ] e ( 2 n r i ) × 1 k [ q ] d ( 2 n s k ) .
Thus the ratio is
Pr [ τ ¯ ( F ) ] Pr [ τ ¯ ( Π ) ] 1 q 2 2 2 n × 2 2 n q × i [ q ] e ( 2 n r i ) × k [ q ] d ( 2 n s k ) i = 1 u ( 2 n ) α i × j = 1 v ( 2 n ) β j × k = 1 w ( 2 n ) γ k .
In the above expression, we claim the following:
i = 1 u ( 2 n ) α i = i [ q ] e ( 2 n r i ) × i ^ [ q ] d ( 2 n γ ^ i ^ ) , and k = 1 w ( 2 n ) γ k = k [ q ] d ( 2 n s k ) × k ^ [ q ] e ( 2 n γ ^ k ^ ) ,
where for all i ^ and k ^ , γ ^ i ^ , γ ^ k ^ 0 . We argue the first one and the second can be argued similarly. The set [ u ] can be viewed as an indexing over the set of distinct tweak values. Now consider the first term on the right hand side (the one indexed by i ). For all i [ q ] e , we define ϕ ( i ) ( i , p ) such that i is the index of the tweak of the i -th query, i.e., i u , and p is the number of previous queries with the same tweak, i.e., p = r i α i . The mapping is well-defined. Furthermore, it is injective: for distinct i 1 , i 2 [ q ] e , either the tweaks are different, i.e., i 1 i 2 , or if the tweaks are same, then p 1 = r i 1 r i 2 = p 2 . Observe that ϕ also maps each of the ( N r i ) terms on the right-hand side to a unique ( N p ) term (taken from ( N ) α i expansion) on the left, exhausting all the terms corresponding to encryption queries. Thus, we are left with only the terms corresponding to all the decryption queries. Using the relations presented above in Equation (19) we have
Pr [ τ ¯ ( F ) ] Pr [ τ ¯ ( Π ) ] 1 q 2 N 2 × N 2 q i ^ [ q ] d ( N γ ^ i ^ ) × j = 1 v ( N ) β j × k ^ [ q ] e ( N γ ^ k ^ ) 1 q 2 N 2
The result follows from the extended H-technique, using Equations (18) and (20). □

7. Strong Pseudo-Random Permutation Designs

More notations: For 1 , p M , p [ i ] denotes the i-th coordinate of p, for all i [ ] . Extending the notation, p [ i . . j ] denotes the M -substring ( p [ i ] , p [ i + 1 ] , , p [ j ] ) of p, for 1 i < j . Thus, we also write p, alternatively, as p [ 1 . . ] . We denote the set of all n-bits as B n .

7.1. HCTR

HCTR is an encryption scheme developed by Wang, Feng and Fu [22], based on the hash-CTR-hash paradigm, which uses a sandwich consisting of the CTR mode in between two executions of an AXU hash function. The CTR mode can be replaced by a pseudorandom function (PRF), which takes n-bit inputs and returns an arbitrarily long bit-stream. The PRF-based HCTR construction was studied by Chakraborty et al. in [108], and this system does not require any inverse of the block cipher. For the sake of simplicity, we first describe a simple version of the HCTR construction.
Construction. Let L ( n ) be a large integer, which is the size of the largest messages to be encrypted. Let T denote a tweak space. Suppose that H : T × { 0 , 1 } L n { 0 , 1 } n is an ϵ -AXU hash function, π is an n-bit random permutation and ρ : B n { 0 , 1 } L n is a random function. Moreover, all these primitives are independently sampled. The PRF-based HCTR scheme (see Figure 6), denoted as HCTR, is defined below, which takes ( t , p p ) as an input, and returns c c as an output, where p , c B n , t T and | p | = | c | L n . We call t the tweak, p p the plaintext, and c c the ciphertext.
Input: t T , p p ;Output: c c .
  • x : = p H ( t , p ) .
  • y : = π ( x ) .
  • z : = x y .
  • c : = ρ ( z ) | p | p .
  • c : = y H ( t , c ) .
Note that the decryption algorithm is exactly same, except that we replace π by π 1 in line (b). When we substitute ρ by CTR π , as in the standard encryption schemesusing IV-based counter mode [109], we obtain our original HCTR mode. The construction HCH [21] can be obtained by replacing ρ by the construction CTR π , where IV is computed as the encryption of z by π . We note that the original security bound for HCTR was cubic (in the number of queries). To obtain a quadratic bound, HCH was proposed. However, subsequently, in [108] a quadratic bound for HCTR was proven using the game playing technique. For the sake of simplicity, we provide a very simple proof of the HCTR* construction. The original HCTR scheme and all of its variants can be proven similarly.
Lemma 9. 
Adv HCTR sprp ( q , σ ) q 2 · ( ϵ + 2 n ) .
Proof. 
(The basic idea of the proof is quite simple. We have to bound two types of collisions, namely, the input and output collisions on the underlying random permutation and the input collision of the random function. Most of these collisions can be bounded using the AXU property of H .)
Extended System. Let F be the response system corresponding to the real system HCTRf and Π be the system corresponding to a length-preserving tweakable random permutation over the set of all bit strings of at least n + 1 in size. The transcript random variable τ is defined as the tuple ( T q , P q , C q ) , where for all i [ q ] , P i and C i are of length i and i [ q ] i = σ . We define the H -extended random system. In the real world, we simply release the hash key H after all q queries are made. Let F ¯ ± = ( F ± , H ) be the extended real system. In the ideal system, we adjoin a dummy hash key H $ H , chosen independently of Π . Let Π ¯ ± = ( Π ± , H ) be the extended ideal system. We define the internal variables X i : = H ( T i , P i ) , and Y i : = H ( T i , C i ) , and Z i : = X i Y i .
Analysis of Bad Transcripts. We say that a transcript is bad if one of the following conditions is met:
  • xcoll : i j [ q ] , such that X i = X j .
  • ycoll : i j [ q ] , such that Y i = Y j .
  • zcoll : i j [ q ] , such that Z i = Z j .
Bound on Pr [ xcoll ] : Note that H is sampled independently of the inputs ( T i , P i ) . So, for any i j , Pr ( X i = X j ) ϵ as H is the ϵ -AXU hash function. A similar bound works for Y i = Y j .
Bound on Pr [ ycoll ] : Exactly the same bound works for Y i = Y j .
Bound on Pr [ zcoll ] : Fix any i < j and let us assume that the jth query is the encryption query (a similar argument would work for the decryption query). Now, Z i = Z j means that
C j = Z i P j ( H ( T j , P j ) H ( T j , C j ) ) .
Note that C j is uniform and independent of all random variables present on the right-hand side of the above equation. Hence, the probability of the above event is 2 n .
By summing over all pairs ( i , j ) with i < j , the probability that the ideal-world extended transcript is bad is, at most, q 2 · ( ϵ + 2 n 1 ) .
Analysis of Good Transcripts. Fix a good transcript ( t q , p q , c q , h ) . Let q ( , t ) denote the number of queries of length for all [ L ] with the tweak t. By definition, , t q ( , t ) = σ . Since for a good transcript there are no input/output collisions for π . So we have
Pr [ F ( t q , p q ) = c q , H = h ] = 1 | H | × 1 ( 2 n ) q × 1 2 σ n q 1 | H | × ( 1 q 2 2 n + 1 ) × 1 2 σ ( 1 q 2 2 n + 1 ) × 1 | H | × , t 1 ( 2 ) q ( , t ) ( 1 q 2 2 n + 1 ) × Pr [ Π ( t q , p q ) = c q , H = h ]
The result follows from the extended H-technique. □
Now let us consider the original HCTR scheme, in which c = m S | m | , where S = π ( z 1 ) π ( z ( 1 ) ) . Let us assume that ith queries have size n i , i . We need to consider a revised definition of a zcoll bad event. We say that zcoll holds if one of the following holds:
  • Z i j = Z i j or m i [ j ] c i [ j ] = m i [ j ] c i [ j ] for some ( i , j ) ( i , j ) , j < i , j < i ,
  • Z i j = X k or m i [ j ] c i [ j ] = Y k , j < i , k [ q ] .
Using the previous analysis, one can easily verify that the probability of this modified zcoll is at most ( σ 2 + σ q ) ( 2 ϵ + 2 n 3 ) (as there are, at most, σ 2 choices for ( i , j ) and ( i , j ) , and at most σ q choices for ( i , j ) and k).

7.2. TET

Construction.TET (a later, simplified version was renamed HEH in [24]) is an encryption scheme developed by Halevi [20], based on the hash-encrypt-hash paradigm [20,24,25], which uses a sandwich consisting of the ECB mode in between two blockwise universal and invertible length-preserving hash functions. In this paper, we formally describe and analyze the hash-encrypt-hash paradigm defined over multiple messages of n-bits.
A family of hash functions H : B n L B n L is called an ( ϵ 1 , ϵ 2 ) -blockwise universal if it is length-preserving. For all l L , for all m B n l , H ( m ) B n l . and for all , [ L ] , m B n , m B n , i [ ] , and i [ ] with ( m , i ) ( m , i ) ,
Pr H $ H [ H ( m ) [ i ] = H ( m ) [ i ] ] ϵ 1 if i = i , ϵ 2 otherwise .
Suppose that H is an ( ϵ 1 , ϵ 2 ) -blockwise universal and invertible hash function over B n L . Suppose that π is an n-bit random permutation independent of the hash. Then, the composition H 1 ECB π H is called the TET construction (see Figure 7), which is defined over B n L . A trick such as HCTR or the DE (the domain expander reported by Nandi in [110]) can help to process arbitrary bit strings.
Lemma 10. 
Adv TET sprp ( q , L , σ ) q 2 L ϵ 1 + σ 2 ϵ 2 .
Proof. 
We will again use the same idea of avoiding collisions among the input/output of the internal random permutation π . Let F be the response system corresponding to TET and Π be the system corresponding to a random permutation. The transcript τ is defined as the tuple ( P q , C q ) , where for all i q , P i and C i are of length i and i [ q ] i = σ .
Analysis of Good Transcripts. This proof will be similar to that of hash-then-PRF. For any transcript ( p q , c q ) , we have
Pr [ F ( p q ) = c q ] x q , y q B n ( σ ) Pr [ H ( p q ) = x q , π ( x q ) = y q , H 1 ( y q ) = c q ] = x q , y q B n ( σ ) Pr [ H ( p q ) = x q , H ( c q ) = y q ] × Pr [ π ( x q ) = y q ] = Pr [ H ( p q ) B n ( σ ) , H ( c q ) B n ( σ ) ] × 1 ( N ) σ 1 q 2 L ϵ 1 σ 2 ϵ 2 × Pr [ Π ( p q ) = c q ]
The latter inequality follows from the definition of the blockwise universal hash function and from the observation Pr [ Π ( p q ) = c q ] 1 ( N ) σ . The result follows from substituting Equation (21) in the standard H-technique. □
Remark 3. 
We note that the bound in Lemma 10 is obtained for a slightly generalized definition of blockwise universality. Specifically, we consider two different bounds, one for collisions at the same position, and another for collisions at two different positions. This slight generalization gives a better security bound for certain hash functions that have better bounds for collisions at two different positions. For example, consider the following example from the work of Sarkar [24].
We view B n as the finite field GF ( 2 n ) and fix α to be a primitive element of B n . Let K 1 and K 2 be two independent and random elements of B n . Define e = ( α K 1 , α 2 K 1 , , α 1 K 1 , K 1 ) , for all [ L ] . We define the map H K 1 , K 2 : B n L B n L in the following manner:
H K 1 , K 2 ( x [ 1 ] , , x [ ] ) = ( x [ 1 ] y , , x [ 1 ] y , y ) e ,
where y = i = 1 x [ i ] K 2 i . Sarkar proved that H is an ( L 2 n , 2 n ) -blockwise universal hash function ([24], Theorem 1). Using this bound in combination with Lemma 10 gives a bound of the form σ 2 2 n + q 2 L 2 2 n , which results in a birthday bound in terms of L.

8. Beyond-Birthday-Bound Secure Schemes

In this section, we revisit some beyond-birthday-bound secure schemes. All these schemes are inherently based on one of the most celebrated problems in symmetric-key cryptography, called the sum of permutations problem [59,96,97,99].

8.1. Pseudorandom Functions

There are many beyond-birthday-bound PRF constructions from PRP [61,96]. The sum of permutations [96,97,98] is one such construction, which constructs a PRF based on two independently keyed random permutations.
We first state and prove a simple proposition that lower-bounds the probability distribution of the sum of permutations conditioned on the event that the underlying random permutations are already sampled on some fixed number of points. We remark that a similar result is already available in ([64], Theorem 2), albeit for the single-permutation setting. Their analysis similarly can be extended for the two-permutation setting. For the sake of completeness, we provide the proof of this variant.
Proposition 2. 
Let s 1 , s 2 , q 0 and s 1 + s 2 + 2 q 2 n 1 . Let π 1 and π 2 be two independent and uniform random permutations over { 0 , 1 } n . For all a s 1 , b s 1 B n ( s 1 ) , c s 2 , d s 2 B n ( s 2 ) , x q B n { a s 1 } ( q ) , y q B n { b s 2 } ( q ) , and z q B n q , we have
Pr [ π 1 ( x q ) π 2 ( y q ) = z q | F ] 1 2 s 1 s 2 q 2 2 n ( s 1 + s 2 ) q 2 2 2 n q 3 2 2 n × 1 2 n q ,
where F denotes the event π 1 ( a s 1 ) = b s 1 π 2 ( c s 2 ) = d s 2 .
Proof. 
We compute a lower bound on the probability by following the chain rule of conditional probabilities, i.e., we compute the conditional probability of π 1 ( x i ) π 2 ( y i ) = z i for some i [ q ] , given F , and π 1 ( x j ) π 2 ( y j ) = z j for all j < i .
Let P i = π 1 ( x i ) , Q i = π 2 ( y i ) , and E i denote the event that the i-th equation P i Q i = z i holds, for all i [ q ] .
For all 1 i q , consider the i-th equation P i Q i = z i . We have at least 2 n s 1 s 2 2 ( i 1 ) possibilities for P i . This can be argued by removing b s 1 , d s 2 z i , P j and Q j z i values for all j < i . Once we fix P i , Q i fixes to P i z i . Furthermore, for each such value, E i occurs with a probability of 1 / ( 2 n s 1 i + 1 ) ( 2 n s 2 i + 1 ) given that F occurs, and E j occurs for all j < i . Let k = i 1 . Then, we have
Pr [ E i | F E 1 E k ] 2 n s 1 s 2 2 k ( 2 n s 1 k ) ( 2 n s 2 k ) 2 2 n ( s 1 + s 2 + 2 k ) 2 n 2 2 n ( s 1 + s 2 + 2 k ) 2 n + s 1 s 2 + ( s 1 + s 2 ) k + k 2 × 1 2 n = 1 s 1 s 2 + ( s 1 + s 2 ) k + k 2 2 2 n ( s 1 + s 2 + 2 k ) 2 n + s 1 s 2 + ( s 1 + s 2 ) k + k 2 × 1 2 n 1 2 ( s 1 s 2 + ( s 1 + s 2 ) k + k 2 ) 2 2 n × 1 2 n ,
where the latter inequality follows from the assumptions that ( s 1 + s 2 + 2 k ) 2 n < ( s 1 + s 2 + 2 q ) 2 n < 2 2 n 1 and s 1 s 2 + ( s 1 + s 2 ) k + k 2 0 . Finally, we have
Pr [ π 1 ( x q ) π 2 ( y q ) = z q | F ] = Pr [ E 1 | F ] × Pr [ E 2 | F E 1 ] × × Pr [ E q | F E 1 E q 1 ] k = 0 q 1 1 2 ( s 1 s 2 + ( s 1 + s 2 ) k + k 2 ) 2 2 n × 1 2 n q 1 2 k = 0 q 1 s 1 s 2 + ( s 1 + s 2 ) k + k 2 2 2 n × 1 2 n q 1 2 s 1 s 2 q 2 2 n ( s 1 + s 2 ) q 2 2 2 n q 3 2 2 n × 1 2 n q .
Note that Proposition 2 is useful in both conditional and unconditional (i.e., s 1 = s 2 = 0 ) cases. Now, we discuss two straightforward applications of the proposition given above.

8.1.1. Sum of Permutations

Construction: Suppose that π 1 and π 2 are two independent uniform random permutations over { 0 , 1 } n . The sum of permutation (or SoP) construction [96,97,98] (illustrated in Figure 8) is a length-preserving function over { 0 , 1 } n , defined by the mapping
x SoP π 1 ( x ) π 2 ( x ) .
It is well-known [89,111,112] that SoP is indistinguishable from a uniform random function up to o ( 2 n ) queries. The H-technique-based proofs presented in [111,112], although tight, contain some non-trivial gaps, whereas the proof in [89] uses the recently introduced χ 2 technique.
In one of the early works on this problem, Lucks [98] presented a suboptimal bound of 2 2 n / 3 queries using the game-playing technique. Here, we give a very simple and short proof for the 2 2 n / 3 query bound using the standard H-technique.
Lemma 11. 
For q 2 2 n / 3 ,
Adv SoP π 1 , π 2 prf ( q ) q 3 2 2 n .
Proof. 
We write F = SoP π 1 , π 2 . Let ρ be a uniform random function over { 0 , 1 } n . Let τ = ( x q , y q ) denote a transcript where x q { 0 , 1 } n ( q ) . All transcripts are considered to be good.
Analysis of Good Transcripts. Given a transcript τ = ( x q , y q ) , it is easy to see that
Pr [ ρ ( x q ) = y q ] = 1 2 n q ,
as x q y q . For the lower bound on Pr [ F ( x q ) = y q ] , we summon Proposition 2, with s 1 = 0 and s 2 = 0 , i.e., the random permutations are not sampled at any points as of now. Accordingly, we have
Pr [ F ( x q ) = y q ] = 1 q 3 2 2 n × 1 2 n q 1 q 3 2 2 n × Pr [ ρ ( x q ) = y q ] Pr [ F ( x q ) = y q ] Pr [ ρ ( x q ) = y q ] 1 q 3 2 2 n .
The result follows from the standard H-technique. □

8.1.2. Sum of Even-Mansour

In a recent paper [99], Chen et al. presented various beyond-birthday-bound secure PRF constructions based on public (i.e., in which the adversary has oracle access to the underlying random permutations) random permutations. Here we consider SoEM22, or the sum of even-Mansour scheme, with two independent random permutations and two independent keys.
Construction: Suppose that π 1 and π 2 are two independent uniform random permutations over { 0 , 1 } n and ( K 1 , K 2 ) $ { 0 , 1 } 2 n . The SoEM22 construction (illustrated in Figure 9) is a length-preserving function over { 0 , 1 } n defined by the mapping
x SoEM 22 π 1 ( x K 1 ) K 1 π 2 ( x K 2 ) K 2 .
In [99], SoEM22 has been shown to be a secure PRF up to o ( 2 2 n / 3 ) queries to both the underlying permutations, as well as the construction itself. Furthermore, it has been shown that the bound is tight. We demonstrate a similar security bound using Proposition 2.
Lemma 12. 
Let q and p denote the total number of constructions and primitive queries, respectively. Then, for q , p 2 2 n / 3 , we have
Adv SoEM 22 prf ( q , p ) 2 p 2 q 2 2 n + 9 p q 2 2 2 n + 5 q 3 2 2 n .
Proof. 
We can write F = SoEM 22 π 1 , π 2 , K 1 , K 2 . Let ρ be a uniform random function over { 0 , 1 } n . Let τ C = ( m q , z q ) denote the transcript corresponding to F , where x q { 0 , 1 } n ( q ) . Without the loss of generality, we assume that the adversary makes the same number of queries to the underlying random permutations. Let τ P = ( u p , v p ) and ( x p , y p ) denote the forward-only transcript corresponding to the direct access of π 1 ± and π 2 ± , respectively.
We define { 0 , 1 } 2 n -extended response systems by adjoining the masking keys K 1 and K 2 . In the case of F , this is well-defined according to the definition of SoEM 22 . In the ideal system we sample ( K 1 , K 2 ) $ { 0 , 1 } 2 n . Note that, once K 1 and K 2 are released, one can easily obtain A q , C q , B q , and D q .
Bad Transcript and Its Analysis. A transcript is called bad precisely when it leads to permutation incompatibility for any one of the underlying permutations. One way to avoid such inconsistencies is to avoid input/output collision constraints over the two permutations simultaneously. More formally, we say that a transcript is bad if one of the following events occurs for some ( M i , Z i ) ϕ c , ( U j , V j ) ϕ 1 , ( X j , Y j ) ϕ 2 ,
  • B 1 : A i = U j and C i = X j .
  • B 2 : A i = U j and B i Z i K 1 K 2 = Y j .
  • B 3 : C i = X j and D i Z i K 1 K 2 = V j .
Here, B 1 corresponds to a collision on the input of the two underlying permutations; B 2 corresponds to the input collision on π 1 and the output collision on π 2 ; and, B 3 corresponds to the input collision on π 2 and the output collision on π 1 . Note that we only consider collisions between constructions and primitive queries. This is because of the fact that construction-to-construction and primitive-to-primitive collisions are forbidden by design. Now, we have
Pr [ τ ¯ ( A ρ , π 1 ± , π 2 ± ) Ω bad ] i , j , j Pr [ B 1 ] + Pr [ B 2 ] + Pr [ B 3 ] 3 q p 2 2 2 n ,
where the latter inequality can be argued based on the fact that there are, at most, q p 2 ( i , j , j ) triples, and for each such triple, Pr [ Bi ] = 1 / 2 2 n for all i [ 3 ] . This is because each bad event reduces to a system of two linear equations in two independent and uniform random variables K 1 and K 2 ; therefore, a solution occurs with 1 / 2 2 n probability.
Analysis of Good Transcripts. Given a transcript τ = ( x q , y q ) , it is easy to see that
Pr [ ρ ( x q ) = y q , π 1 ( u p ) = v p , π 2 ( x p ) = y p , K 1 , K 2 ] = 1 2 n q × 1 ( 2 n ) p × 1 ( 2 n ) p × 1 2 2 n ,
as m q z q , u p v p , and x p y p and ( K 1 , K 2 ) are chosen uniformly from { 0 , 1 } 2 n . In the real world, for primitive queries we know that u p v p , and x p y p . In construction queries, the i-th query could be one of the three types: (1) a i = u j and c i x j for all j [ p ] ; (2) a i u j for all j [ p ] and c i = x j ; (3) a i u j and c i x j for all j , j [ p ] . It is easy to see that both a and c cannot collide simultaneously as the transcript is good. Let ϕ C 1 , ϕ C 2 , and ϕ C 3 denote type-1, type-2, and type-3 construction transcripts, respectively, and q 1 , q 2 , and q 3 denote the number of such queries, respectively. Finally, we have
Pr [ F ( x q ) = y q , π 1 ( u p ) = v p , π 2 ( x p ) = y p , K 1 , K 2 ] = Pr [ ϕ C , ϕ P , K 1 , K 2 ] = Pr [ ϕ P ] × Pr [ ϕ C 1 | ϕ P ] × Pr [ ϕ C 2 | ϕ P ϕ C 1 ] × Pr [ ϕ C 3 | ϕ P ϕ C 1 ϕ C 2 ] × 1 2 2 n = 1 2 2 n × 1 ( 2 n ) p ( 2 n ) p × 1 ( 2 n p ) q 1 × 1 ( 2 n p ) q 2 × Pr [ ϕ C 3 | ϕ P ϕ C 1 ϕ C 2 ]
Observe that we can apply Proposition 2 to bound the conditional probability of ϕ C 3 given ϕ P , ϕ C 1 , and ϕ C 2 . Thus, by using s 1 = p + q 1 , s 2 = p + q 2 , and the relation q 1 , q 2 , q 3 < q , we have
Pr [ F ( x q ) = y q , π 1 ( u p ) = v p , π 2 ( x p ) = y p , K 1 , K 2 ] 1 2 p 2 q 2 2 n 6 p q 2 2 2 n 5 q 3 2 2 n × 1 2 n q 3 × 1 ( 2 n ) p ( 2 n ) p × 1 ( 2 n p ) q 1 × 1 ( 2 n p ) q 2 × 1 2 2 n .
The result follows by dividing Equation (24) by Equation (23).□

9. Optimality of the Extended H-Technique

We have already observed that the expectation method can achieve optimal bounds for the distinguishing advantage. The extended H-technique is also a potential tool to obtain a tight bound for the distinguishing advantage. Now we describe why this is the case. Suppose that F and α are two ( X , Y ) random systems. We usually choose α to be an ideal random system (such as a random permutation or a random function) and F is the construction of interest. Let
E F α = ( x q , y q ) | r F / α ( x q , y q ) : = Pr [ F ( x q ) = y q ] Pr [ α ( x q ) = y q ] 1 .
The complement of the above set is denoted as E F < α . We also define a binary random variable B adjoined with α as follows. Let
Pr [ B = 0 | α ( x q ) = y q ] = 1 , ( x q , y q ) E F α
and
Pr [ B = 0 | α ( x q ) = y q ] = r F / α ( x q , y q ) , ( x q , y q ) E F < α .
We can combine these two equations and write the following for all ( x q , y q ) :
Pr [ B = 1 | α ( x q ) = y q ] = max { 0 , 1 r F / α ( x q , y q ) }
and hence
Pr [ B = 1 , α ( x q ) = y q ] = max { 0 , Pr [ α ( x q ) = y q ] Pr [ F ( x q ) = y q ] } .
We say that a transcript ( x q , y q , b ) is bad if b = 1 . Fix any deterministic adversary A . The probability that the extended transcript random variable τ ¯ ( A α ) is bad is
Pr [ B = 1 ] = A ( y q ) = x q max { 0 , Pr [ α ( x q ) = y q ] Pr [ F ( x q ) = y q ] } = Δ ( τ ( A F ) ; τ ( A α ) ) .
Now we define B adjoined with F . The random variable B is degenerated and takes the value of zero with a probability of one. In other words, Pr [ F ( x q ) = y q , B = 0 ] = Pr [ F ( x q ) = y q ] . It is easy to see that for all ( x q , y q ) ,
Pr [ F ( x q ) = y q , B = 0 ] Pr [ α ( x q ) = y q , B = 0 ] .
Thus, if we apply the H-technique we actually obtain equality in Equation (7).
Remark 4. 
Here we remark that although the extended H-technique and the expectation method can achieve optimal distinguishing bounds, this might require a very involved analysis. For the expectation method, identifying the optimal ϵ function and then provided a tight estimation for the expectation of this function can be quite difficult. Similarly, for the extended H-technique, identifying the optimal bad event can be very difficult. One thing is clear, however. Both these tools can achieve optimality whenever it is possible through the game-playing or random systems methodologies.

Nonadaptive PRP to SPRP

“Two weak make one strong” or the composition lemma [75,76] states that, in the information-theoretic setting, the composition of two NPRP secure-block ciphers results in an SPRP secure-block cipher. The initial proofs [75,76] of this result were based on Maurer’s random systems methodology. Subsequently, Cogliati, Patarin and Seurin [113] presented a much simpler proof using the standard H-technique.
Construction. Let F and G be two NPRP secure quasi-random permutations over X . Then, we are interested in the SPRP security of the composition G 1 F . Formally, the composition result is stated in Theorem 1.
Theorem 1.
Suppose that F and G are two random systems over X ; then,
Adv G 1 F sprp ( q ) Adv F nprp ( q ) + Adv G nprp ( q ) .
In [113], the following result has been proven. Lemma 13 gives a simple proof for Theorem 1 using the standard H-technique.
Lemma 13.
For all x q , y q X ( q ) , we have
Pr [ G 1 F ( x q ) = y q ] Pr [ π ( x q ) = y q ] 1 Adv F nprp ( q ) Adv G nprp ( q ) .
Alternate proof using the extended-H technique. We give a similar but alternative proof for Theorem 1, using the idea of optimality of the extended H-technique. Since we will employ the extended H-technique, we start off with a description of the extended systems.
EXTENDED SYSTEMS. We consider ( X q × { 0 , 1 } 2 ) -extended random systems. We first define a triple of random variables ( Z q , B 1 , B 2 ) X q × { 0 , 1 } × { 0 , 1 } adjoined with π ± . Let τ ( A π ± ) : = ( δ q , X q , Y q ) be the forward-only transcript. We sample Z q wor X independently of π (and hence independently of the transcript τ as well). Now, we define the conditional distribution of B 1 , B 2 given ( δ q , X q , Y q , Z q ) .
Fix three tuples x q , y q , z q X ( q ) . We define the distributions of B 1 , B 2 given that X q = x q , Y q = y q and Z q = z q . Note that the sampling of Z q can be viewed as π ( X q ) for a random permutation π independently of π . If ( x q , z q ) E F π then B 1 = 0 with a probability of one. Otherwise, B 1 follows the Bernoulli distribution ber ( 1 r F / π ( x q , z q ) ) . Similarly, if ( y q , z q ) E G π then B 2 = 0 with a probability of one. Otherwise, B 2 follows the Bernoulli distribution ber ( 1 r G / π ( y q , z q ) ) .
Analysis of bad transcripts. We say that a transcript ( x q , y q , z q , b 1 , b 2 ) is bad if b 1 = 1 b 2 = 1 . For the random transcript variable ( X q , Y q , Z q , B 1 , B 2 ) , we denote this event as bad . According to the union bound,
Pr [ bad ] Pr [ B 1 = 1 ] + Pr [ B 2 = 1 ] .
We now show that Pr [ B 1 = 1 ] Adv F nprp ( q ) . Similarly, one can show that Pr [ B 2 = 1 ] Adv G nprp ( q ) . Similarly to Equation (28), we have
Pr [ B 1 = 1 ] = ( x q , y q ) A z q X ( q ) Pr [ B 1 = 1 , Z q = z q , X q = x q , Y q = y q ] = ( x q , y q ) A z q X ( q ) Pr [ B 1 = 1 , π ( x q ) = z q , π ( x q ) = y q ] = ( x q , y q ) A Pr [ π ( x q ) = y q ] z q X ( q ) Pr [ π ( x q ) = z q ] × max { 0 , 1 r F / π ( x q , z q ) } = ( x q , y q ) A Pr [ π ( x q ) = y q ] z q X ( q ) max { 0 , Pr [ π ( x q ) = z q ] Pr [ F ( x q ) z q ] } = ( x q , y q ) A Pr [ π ( x q ) = y q ] × Pr π ( x q ) Pr F ( x q ) max a q X ( q ) Pr π ( a q ) Pr F ( a q ) ( x q , y q ) A Pr [ π ( x q ) = y q ] Adv F nprp ( q ) .
Analysis of good transcripts. We define B 1 and B 2 adjoined with F in a similar fashion as in the case of the optimality result. Both B 1 and B 2 are degenerated and take a value of zero with a probability of one. For x q , y q , z q X ( q ) and i { 1 , 2 } , let p i : = Pr [ B i = 0 | π ( x q ) = y q , Z q = z q ] . Then, we have
Pr [ π ( x q ) = y q , Z q = z q , B 1 = 0 , B 2 = 0 ] = Pr [ π ( x q ) = y q ] × Pr [ Z q = z q ] × p 1 × p 2 = Pr [ π ( x q ) = y q ] × Pr [ Z q = z q ] × p 1 × p 2 Pr [ F ( x q ) = z q ] × Pr [ G ( y q ) = z q ] = Pr [ F ( x q ) = z q , G ( y q ) = z q , B 1 = 0 , B 2 = 0 ] = Pr [ G 1 F ( x q ) = y q , B 1 = 0 , B 2 = 0 ]
The result follows from the extended H-technique, Lemma 3.

10. Conclusions

In this systematization of knowledge, our main goal was to revisit a popular tool in symmetric-key provable security, called the (Coefficients) H-technique [36,38]. We re-formalized the notations and conventions necessary to study the security of any symmetric-key design. We then described the H-technique tool and showed that it can achieve optimal security bounds. To illustrate the effectiveness of this tool, we presented simple security proofs for some popular symmetric-key designs, across different paradigms.
Although our main goal is to promote the application of the H-technique, we emphasize that it is not a universal solution. In particular, there are many problems in which a straightforward application of the H-technique may not provide a tight bound. A prime example is the sum of permutations or SoP problem [96,97]. Although there are some tight-bound proofs [111,112] for the SoP problem that use the H-technique, the veracity of these proofs is not yet established. In contrast, a recent tool developed by Dai et al., called the χ 2 -method [89], provides a much simple and asymptotically tight bound proof for SoP. The preceding example is just one such instance in which one tool is somewhat superior to another. There could be many more. For instance, it is still not clear how one can apply the χ 2 -method with the same ease as the H-technique to the analysis of schemes based on low-entropy primitives (such as universal hash functions).
To conclude, a thorough study on the various available tools is presently needed. This will help in choosing the right tools for a given set of problems, which in turn may present tight and/or simple proofs. We believe that this work is a step in that direction. It would be interesting to see similar work on some other popular tools such as the coupling technique [85,86,87] and χ 2 -method [89,90]. At the same time, we must also look at some other avenues in probability theory to obtain new tools. For example, Morris, Rogaway, and Stegers explored the applications of Markov chains [86] and Steinberger explored the Hellinger distance [94].

Author Contributions

Conceptualization, M.N.; Formal analysis, A.J. and M.N.; Investigation, A.J. and M.N.; Supervision, M.N.; Writing—original draft, A.J.; Writing—review & editing, M.N. All authors have read and agreed to the published version of the manuscript.

Funding

Ashwin Jha’s work was carried out in the framework of the French-German-Center for Cybersecurity, a collaboration of CISPA and LORIA. Mridul Nandi is supported by the project “Study and Analysis of IoT Security” under Government of India at R. C. Bose Centre for Cryptology and Security, Indian Statistical Institute, Kolkata.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Goldreich, O.; Goldwasser, S.; Micali, S. How to Construct Random Functions (Extended Abstract). In Proceedings of the 25th Annual Symposium on Foundations of Computer Science, West Palm Beach, FL, USA, 24–26 October 1984; pp. 464–479. [Google Scholar]
  2. Luby, M.; Rackoff, C. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract). In Proceedings of the Advances in Cryptology—CRYPTO ’85, Santa Barbara, CA, USA, 18–22 August 1985; p. 447. [Google Scholar]
  3. Bellare, M.; Rogaway, P. The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. In Proceedings of the Advances in Cryptology—EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, 28 May–1 June 2006; pp. 409–426. [Google Scholar]
  4. Shoup, V. Sequences of games: A tool for taming complexity in security proofs. IACR Cryptol. Eprint Arch. 2004, 2004, 332. [Google Scholar]
  5. Goldwasser, S.; Micali, S. Probabilistic Encryption. J. Comput. Syst. Sci. 1984, 28, 270–299. [Google Scholar] [CrossRef] [Green Version]
  6. Yao, A.C. Theory and Applications of Trapdoor Functions (Extended Abstract). In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, Chicago, IL, USA, 3–5 November 1982; pp. 80–91. [Google Scholar]
  7. Shoup, V. Using Hash Functions as a Hedge against Chosen Ciphertext Attack. In Proceedings of the Advances in Cryptology—EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; pp. 275–288. [Google Scholar]
  8. Shoup, V. OAEP Reconsidered. J. Cryptol. 2002, 15, 223–249. [Google Scholar] [CrossRef]
  9. Cramer, R.; Shoup, V. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack. SIAM J. Comput. 2003, 33, 167–226. [Google Scholar] [CrossRef]
  10. Camenisch, J.; Shoup, V. Practical Verifiable Encryption and Decryption of Discrete Logarithms. In Proceedings of the Advances in Cryptology—CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2003; pp. 126–144. [Google Scholar]
  11. Abe, M.; Gennaro, R.; Kurosawa, K.; Shoup, V. Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM. In Proceedings of the Advances in Cryptology—EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; pp. 128–146. [Google Scholar]
  12. Landecker, W.; Shrimpton, T.; Terashima, R.S. Tweakable Blockciphers with Beyond Birthday-Bound Security. In Proceedings of the Advances in Cryptology—CRYPTO 2012—32nd Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; pp. 14–30. [Google Scholar]
  13. Bellare, M.; Kilian, J.; Rogaway, P. The Security of the Cipher Block Chaining Message Authentication Code. J. Comput. Syst. Sci. 2000, 61, 362–399. [Google Scholar] [CrossRef] [Green Version]
  14. Bellare, M.; Pietrzak, K.; Rogaway, P. Improved Security Analyses for CBC MACs. In Advances in Cryptology—CRYPTO 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 527–545. [Google Scholar]
  15. Black, J.; Rogaway, P. CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. J. Cryptol. 2005, 18, 111–131. [Google Scholar] [CrossRef] [Green Version]
  16. Yasuda, K. The Sum of CBC MACs Is a Secure PRF. In Proceedings of the Topics in Cryptology—CT-RSA 2010, The Cryptographers’ Track at the RSA Conference 2010, San Francisco, CA, USA, 1–5 March 2010; pp. 366–381. [Google Scholar]
  17. Yasuda, K. A New Variant of PMAC: Beyond the Birthday Bound. In Proceedings of the Advances in Cryptology—CRYPTO 2011—31st Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2011; pp. 596–609. [Google Scholar]
  18. Halevi, S.; Rogaway, P. A Tweakable Enciphering Mode. In Proceedings of the Advances in Cryptology—CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2003; pp. 482–499. [Google Scholar]
  19. Halevi, S.; Rogaway, P. A Parallelizable Enciphering Mode. In Proceedings of the Topics in Cryptology—CT-RSA 2004, The Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, 23–27 February 2004; pp. 292–304. [Google Scholar]
  20. Halevi, S. Invertible Universal Hashing and the TET Encryption Mode. In Proceedings of the Advances in Cryptology—CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2007; pp. 412–429. [Google Scholar]
  21. Chakraborty, D.; Sarkar, P. HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach. IEEE Trans. Inf. Theory 2008, 54, 1683–1699. [Google Scholar] [CrossRef]
  22. Wang, P.; Feng, D.; Wu, W. HCTR: A Variable-Input-Length Enciphering Mode. In Proceedings of the Information Security and Cryptology: First SKLOIS Conference, CISC 2005, Beijing, China, 15–17 December 2005; pp. 175–188. [Google Scholar]
  23. Ristenpart, T.; Rogaway, P. How to Enrich the Message Space of a Cipher. In Proceedings of the Fast Software Encryption, 14th International Workshop, FSE 2007, Luxembourg, 26–28 March 2007; Revised Selected Papers. pp. 101–118. [Google Scholar]
  24. Sarkar, P. Improving Upon the TET Mode of Operation. In Proceedings of the Information Security and Cryptology—ICISC 2007, 10th International Conference, Seoul, Korea, 29–30 November 2007; pp. 180–192. [Google Scholar]
  25. Sarkar, P. Efficient tweakable enciphering schemes from (block-wise) universal hash functions. IEEE Trans. Inf. Theory 2009, 55, 4749–4760. [Google Scholar] [CrossRef] [Green Version]
  26. Bellare, M.; Boldyreva, A.; Knudsen, L.R.; Namprempre, C. On-line Ciphers and the Hash-CBC Constructions. J. Cryptol. 2012, 25, 640–679. [Google Scholar] [CrossRef]
  27. Rogaway, P.; Zhang, H. Online Ciphers from Tweakable Blockciphers. In Proceedings of the Topics in Cryptology—CT-RSA 2011—The Cryptographers’ Track at the RSA Conference 2011, San Francisco, CA, USA, 14–18 February 2011; pp. 237–249. [Google Scholar]
  28. Forler, C.; List, E.; Lucks, S.; Wenzel, J. POEx: A Beyond-Birthday-Bound-Secure On-Line Cipher. In Proceedings of the ArcticCrypt 2016, Svalbard, Norway, 17–22 July 2016; Available online: https://www.researchgate.net/publication/299565944_POEx_A_Beyond-Birthday-Bound-Secure_On-Line_Cipher (accessed on 3 January 2022).
  29. Jha, A.; Nandi, M. On rate-1 and beyond-the-birthday bound secure online ciphers using tweakable block ciphers. Cryptogr. Commun. 2018, 10, 731–753. [Google Scholar] [CrossRef]
  30. Rogaway, P.; Shrimpton, T. A Provable-Security Treatment of the Key-Wrap Problem. In Proceedings of the Advances in Cryptology—EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, 28 May–1 June 2006; pp. 373–390. [Google Scholar]
  31. Rogaway, P.; Bellare, M.; Black, J.; Krovetz, T. OCB: A block-cipher mode of operation for efficient authenticated encryption. In Proceedings of the CCS 2001, Philadelphia, PA, USA, 6–8 November 2001; pp. 196–205. [Google Scholar]
  32. Rogaway, P. Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC. In Proceedings of the Advances in Cryptology—ASIACRYPT 2004, 10th International Conference on the Theory and Application of Cryptology and Information Security, Jeju Island, Korea, 5–9 December 2004; pp. 16–31. [Google Scholar]
  33. Krovetz, T.; Rogaway, P. The Software Performance of Authenticated-Encryption Modes. In Proceedings of the Fast Software Encryption—18th International Workshop (FSE 2011), Lyngby, Denmark, 13–16 February 2011; Revised Selected Papers. pp. 306–327. [Google Scholar]
  34. Andreeva, E.; Bogdanov, A.; Luykx, A.; Mennink, B.; Tischhauser, E.; Yasuda, K. Parallelizable and Authenticated Online Ciphers. In Proceedings of the Advances in Cryptology—ASIACRYPT 2013—19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, 1–5 December 2013; Part I. pp. 424–443. [Google Scholar]
  35. Abed, F.; Fluhrer, S.R.; Forler, C.; List, E.; Lucks, S.; McGrew, D.A.; Wenzel, J. Pipelineable On-line Encryption. In Proceedings of the Fast Software Encryption—21st International Workshop, FSE 2014, London, UK, 3–5 March 2014; Revised Selected Papers. pp. 205–223. [Google Scholar]
  36. Patarin, J. The “Coefficients H” Technique. In Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, Sackville, NB, Canada, 14–15 August 2008; Revised Selected Papers. pp. 328–345. [Google Scholar]
  37. Patarin, J. Pseudorandom permutations based on the DES scheme. In Proceedings of the EUROCODE ’90, International Symposium on Coding Theory and Applications, Udine, Italy, 5–9 November 1990; pp. 193–204. [Google Scholar]
  38. Patarin, J. Etude des Générateurs de Permutations Pseudo-Aléatoires Basés sur le Schéma du DES. Ph.D. Thesis, Université de Paris, Paris, France, 1991. [Google Scholar]
  39. Patarin, J. Improved Security Bounds for Pseudorandom Permutations. In Proceedings of the 4th ACM Conference on Computer and Communications Security (CCS ’97), Zurich, Switzerland, 1–4 April 1997; pp. 142–150. [Google Scholar]
  40. Patarin, J. About Feistel Schemes with Six (or More) Rounds. In Proceedings of the Fast Software Encryption, 5th International Workshop (FSE ’98), Paris, France, 23–25 March 1998; pp. 103–121. [Google Scholar]
  41. Patarin, J. Luby-Rackoff: 7 Rounds Are Enough for 2n(1-epsilon)Security. In Proceedings of the Advances in Cryptology—CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2003; pp. 513–529. [Google Scholar]
  42. Vaudenay, S. Decorrelation: A Theory for Block Cipher Security. J. Cryptol. 2003, 16, 249–286. [Google Scholar] [CrossRef] [Green Version]
  43. Bernstein, D.J. How to Stretch Random Functions: The Security of Protected Counter Sums. J. Cryptol. 1999, 12, 185–192. [Google Scholar] [CrossRef]
  44. Nandi, M. A Simple and Unified Method of Proving Indistinguishability. In Proceedings of the Progress in Cryptology—INDOCRYPT 2006, 7th International Conference on Cryptology in India, Kolkata, India, 11–13 December 2006; pp. 317–334. [Google Scholar]
  45. Chen, S.; Steinberger, J.P. Tight Security Bounds for Key-Alternating Ciphers. In Proceedings of the Advances in Cryptology—EUROCRYPT 2014—33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, 11–15 May 2014; pp. 327–350. [Google Scholar]
  46. Mouha, N.; Mennink, B.; Herrewege, A.V.; Watanabe, D.; Preneel, B.; Verbauwhede, I. Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers. In Proceedings of the Selected Areas in Cryptography—SAC 2014—21st International Conference, Montreal, QC, Canada, 14–15 August 2014; Revised Selected Papers. pp. 306–323. [Google Scholar]
  47. Mennink, B. Optimally Secure Tweakable Blockciphers. In Proceedings of the Fast Software Encryption—22nd International Workshop (FSE 2015), Istanbul, Turkey, 8–11 March 2015; Revised Selected Papers. pp. 428–448. [Google Scholar]
  48. Patarin, J. Security of Random Feistel Schemes with 5 or More Rounds. In Proceedings of the Advances in Cryptology—CRYPTO 2004, 24th Annual International CryptologyConference, Santa Barbara, CA, USA, 15–19 August 2004; pp. 106–122. [Google Scholar]
  49. Nandi, M. The Characterization of Luby-Rackoff and Its Optimum Single-Key Variants. In Proceedings of the Progress in Cryptology—INDOCRYPT 2010—11th International Conference on Cryptology in India, Hyderabad, India, 12–15 December 2010; pp. 82–97. [Google Scholar]
  50. Nandi, M. Two New Efficient CCA-Secure Online Ciphers: MHCBC and MCBC. In Proceedings of the Progress in Cryptology—INDOCRYPT 2008, 9th International Conference on Cryptology in India, Kharagpur, India, 14–17 December 2008; pp. 350–362. [Google Scholar]
  51. Lampe, R.; Patarin, J.; Seurin, Y. An Asymptotically Tight Security Analysis of the Iterated Even-Mansour Cipher. In Proceedings of the Advances in Cryptology—ASIACRYPT 2012, 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, 2–6 December 2012; pp. 278–295. [Google Scholar]
  52. Chen, S.; Lampe, R.; Lee, J.; Seurin, Y.; Steinberger, J.P. Minimizing the Two-Round Even-Mansour Cipher. In Proceedings of the Advances in Cryptology—CRYPTO 2014, 34th Annual Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2014; Part I. pp. 39–56. [Google Scholar]
  53. Cogliati, B.; Seurin, Y. On the Provable Security of the Iterated Even-Mansour Cipher Against Related-Key and Chosen-Key Attacks. In Proceedings of the Advances in Cryptology—EUROCRYPT 2015, 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; Part I. pp. 584–613. [Google Scholar]
  54. Cogliati, B.; Lampe, R.; Seurin, Y. Tweaking Even-Mansour Ciphers. In Proceedings of the Advances in Cryptology—CRYPTO 2015, 35th Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Part I. pp. 189–208. [Google Scholar]
  55. Cogliati, B.; Seurin, Y. Beyond-Birthday-Bound Security for Tweakable Even-Mansour Ciphers with Linear Tweak and Key Mixing. In Proceedings of the Advances in Cryptology—ASIACRYPT 2015—21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, 29 November–3 December 2015; Part II. pp. 134–158. [Google Scholar]
  56. Bhaumik, R.; Nandi, M. An Inverse-Free Single-Keyed Tweakable Enciphering Scheme. In Proceedings of the Advances in Cryptology—ASIACRYPT 2015—21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, 29 November–3 December 2015; Part II. pp. 159–180. [Google Scholar]
  57. Bhaumik, R.; Nandi, M. OleF: An Inverse-Free Online Cipher. An Online SPRP with an Optimal Inverse-Free Construction. IACR Trans. Symmetric Cryptol. 2016, 2016, 30–51. [Google Scholar] [CrossRef]
  58. Chen, Y.L.; Luykx, A.; Mennink, B.; Preneel, B. Efficient Length Doubling From Tweakable Block Ciphers. IACR Trans. Symmetric Cryptol. 2017, 2017, 253–270. [Google Scholar] [CrossRef]
  59. Mennink, B. Towards Tight Security of Cascaded LRW2. In Proceedings of the Theory of Cryptography—16th International Conference, TCC 2018, Panaji, India, 11–14 November 2018; Part II. pp. 192–222. [Google Scholar]
  60. Jha, A.; Nandi, M. Revisiting Structure Graphs: Applications to CBC-MAC and EMAC. J. Math. Cryptol. 2016, 10, 157–180. [Google Scholar] [CrossRef]
  61. Cogliati, B.; Seurin, Y. EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC. In Proceedings of the Advances in Cryptology—CRYPTO 2016—36th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Part I. pp. 121–149. [Google Scholar]
  62. Mennink, B.; Neves, S. Encrypted Davies-Meyer and Its Dual: Towards Optimal Security Using Mirror Theory. In Proceedings of the Advances in Cryptology—CRYPTO 2017—37th Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2017; Part III. pp. 556–583. [Google Scholar]
  63. Cogliati, B.; Lee, J.; Seurin, Y. New Constructions of MACs from (Tweakable) Block Ciphers. IACR Trans. Symmetric Cryptol. 2017, 2017, 27–58. [Google Scholar] [CrossRef]
  64. Datta, N.; Dutta, A.; Nandi, M.; Paul, G.; Zhang, L. Single Key Variant of PMAC_Plus. IACR Trans. Symmetric Cryptol. 2017, 2017, 268–305. [Google Scholar] [CrossRef]
  65. Dutta, A.; Jha, A.; Nandi, M. Tight Security Analysis of EHtM MAC. IACR Trans. Symmetric Cryptol. 2017, 2017, 130–150. [Google Scholar] [CrossRef]
  66. List, E.; Nandi, M. ZMAC+—An Efficient Variable-output-length Variant of ZMAC. IACR Trans. Symmetric Cryptol. 2017, 2017, 306–325. [Google Scholar] [CrossRef]
  67. Datta, N.; Dutta, A.; Nandi, M.; Yasuda, K. Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC. IACR Cryptol. Eprint Arch. 2018, 2018, 500. [Google Scholar]
  68. Datta, N.; Nandi, M. ELmE: A Misuse Resistant Parallel Authenticated Encryption. In Proceedings of the Information Security and Privacy—19th Australasian Conference, ACISP 2014, Wollongong, Australia, 7–9 July 2014; pp. 306–321. [Google Scholar]
  69. Chakraborti, A.; Iwata, T.; Minematsu, K.; Nandi, M. Blockcipher-Based Authenticated Encryption: How Small Can We Go? In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2017—19th International Conference, Taipei, Taiwan, 25–28 September 2017; pp. 277–298. [Google Scholar]
  70. Bhaumik, R.; Nandi, M. Improved Security for OCB3. In Proceedings of the Advances in Cryptology—ASIACRYPT 2017—23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Part II. pp. 638–666. [Google Scholar]
  71. Chakraborti, A.; Datta, N.; Nandi, M.; Yasuda, K. Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018, 2018, 218–241. [Google Scholar] [CrossRef]
  72. Bose, P.; Hoang, V.T.; Tessaro, S. Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds. In Proceedings of the Advances in Cryptology—EUROCRYPT 2018—37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 29 April–3 May 2018; Part I. pp. 468–499. [Google Scholar]
  73. Maurer, U.M. Indistinguishability of Random Systems. In Proceedings of the Advances in Cryptology—EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; pp. 110–132. [Google Scholar]
  74. Maurer, U.M.; Pietrzak, K. The Security of Many-Round Luby-Rackoff Pseudo-Random Permutations. In Proceedings of the Advances in Cryptology—EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, 4–8 May 2003; pp. 544–561. [Google Scholar]
  75. Maurer, U.M.; Pietrzak, K. Composition of Random Systems: When Two Weak Make One Strong. In Proceedings of the Theory of Cryptography, First Theory of Cryptography Conference (TCC 2004), Cambridge, MA, USA, 19–21 February 2004; pp. 410–427. [Google Scholar]
  76. Maurer, U.M.; Pietrzak, K.; Renner, R. Indistinguishability Amplification. In Proceedings of the Advances in Cryptology—CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2007; pp. 130–149. [Google Scholar]
  77. Minematsu, K.; Matsushima, T. New Bounds for PMAC, TMAC, and XCBC. In Proceedings of the Fast Software Encryption (FSE 2007), Luxembourg, 26–28 March 2007; pp. 434–451. [Google Scholar]
  78. Minematsu, K. Beyond-Birthday-Bound Security Based on Tweakable Block Cipher. In Proceedings of the Fast Software Encryption, 16th International Workshop (FSE 2009), Leuven, Belgium, 22–25 February 2009; Revised Selected Papers. pp. 308–326. [Google Scholar]
  79. Minematsu, K.; Iwata, T. Building Blockcipher from Tweakable Blockcipher: Extending FSE 2009 Proposal. In Proceedings of the Cryptography and Coding—13th IMA International Conference (IMACC 2011), Oxford, UK, 12–15 December 2011; pp. 391–412. [Google Scholar]
  80. Minematsu, K. Building blockcipher from small-block tweakable blockcipher. Des. Codes Cryptogr. 2015, 74, 645–663. [Google Scholar] [CrossRef]
  81. Minematsu, K.; Iwata, T. Tweak-Length Extension for Tweakable Blockciphers. In Proceedings of the Cryptography and Coding—15th IMA International Conference (IMACC 2015), Oxford, UK, 15–17 December 2015; pp. 77–93. [Google Scholar]
  82. Hoang, V.T.; Tessaro, S. Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security. In Proceedings of the Advances in Cryptology—CRYPTO 2016—36th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Part I. pp. 3–32. [Google Scholar]
  83. Hoang, V.T.; Tessaro, S. The Multi-user Security of Double Encryption. In Proceedings of the Advances in Cryptology—EUROCRYPT 2017—36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, 30 April–4 May 2017; Part II. pp. 381–411. [Google Scholar]
  84. Guo, C.; Wang, L. Revisiting Key-alternating Feistel Ciphers for Shorter Keys and Multi-user Security. IACR Cryptol. Eprint Arch. 2018, 2018, 816. [Google Scholar]
  85. Mironov, I. (Not So) Random Shuffles of RC4. In Proceedings of the Advances in Cryptology—CRYPTO 2002, 22nd Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2002; pp. 304–319. [Google Scholar]
  86. Morris, B.; Rogaway, P.; Stegers, T. How to Encipher Messages on a Small Domain. In Proceedings of the Advances in Cryptology—CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2009; pp. 286–302. [Google Scholar]
  87. Hoang, V.T.; Rogaway, P. On Generalized Feistel Networks. In Proceedings of the Advances in Cryptology—CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2010; pp. 613–630. [Google Scholar]
  88. Lampe, R.; Seurin, Y. Tweakable Blockciphers with Asymptotically Optimal Security. In Proceedings of the Fast Software Encryption—20th International Workshop, FSE 2013, Singapore, 11–13 March 2013; Revised Selected Papers. pp. 133–151. [Google Scholar]
  89. Dai, W.; Hoang, V.T.; Tessaro, S. Information-Theoretic Indistinguishability via the Chi-Squared Method. In Proceedings of the Advances in Cryptology—CRYPTO 2017—37th Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2017; Part III. pp. 497–523. [Google Scholar]
  90. Bhattacharya, S.; Nandi, M. A note on the chi-square method: A tool for proving cryptographic security. Cryptogr. Commun. 2018, 10, 935–957. [Google Scholar] [CrossRef]
  91. Bhattacharya, S.; Nandi, M. Revisiting Variable Output Length XOR Pseudorandom Function. IACR Trans. Symmetric Cryptol. 2018, 2018, 314–335. [Google Scholar] [CrossRef]
  92. Bhattacharya, S.; Nandi, M. Full Indifferentiable Security of the Xor of Two or More Random Permutations Using the \chi ^2 Method. In Proceedings of the Advances in Cryptology—EUROCRYPT 2018—37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 29 April–3 May 2018; Part I. pp. 387–412. [Google Scholar]
  93. Chen, Y.L.; Mennink, B.; Nandi, M. Short Variable Length Domain Extenders with beyond Birthday Bound Security. IACR Cryptol. Eprint Arch. 2018, 2018, 783. [Google Scholar]
  94. Steinberger, J.P. Improved Security Bounds for Key-Alternating Ciphers via Hellinger Distance. IACR Cryptol. Eprint Arch. 2012, 2012, 481. [Google Scholar]
  95. Coron, J.; Dodis, Y.; Mandal, A.; Seurin, Y. A Domain Extender for the Ideal Cipher. In Proceedings of the Theory of Cryptography, 7th Theory of Cryptography Conference (TCC 2010), Zurich, Switzerland, 9–11 February 2010; pp. 273–289. [Google Scholar]
  96. Hall, C.; Wagner, D.A.; Kelsey, J.; Schneier, B. Building PRFs from PRPs. In Proceedings of the Advances in Cryptology—CRYPTO ’98, 18th Annual International Cryptology Conference, Santa Barbara, CA, USA, 23–27 August 1998; pp. 370–389. [Google Scholar]
  97. Bellare, M.; Impagliazzo, R. A tool for obtaining tighter security analyses of pseudorandom function based constructions, with applications to PRP to PRF conversion. IACR Cryptol. Eprint Arch. 1999, 1999, 24. [Google Scholar]
  98. Lucks, S. The Sum of PRPs Is a Secure PRF. In Proceedings of the Advances in Cryptology—EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; pp. 470–484. [Google Scholar]
  99. Chen, Y.L.; Lambooij, E.; Mennink, B. How to Build Pseudorandom Functions From Public Random Permutations. IACR Cryptol. Eprint Arch. 2019, 2019, 554. [Google Scholar]
  100. Gibbs, A.L.; Su, F.E. On Choosing and Bounding Probability Metrics. Int. Stat. Rev. 2002, 70, 419–435. [Google Scholar] [CrossRef] [Green Version]
  101. Goldwasser, S.; Micali, S.; Rackoff, C. The Knowledge Complexity of Interactive Proof-Systems (Extended Abstract). In Proceedings of the 17th Annual ACM Symposium on Theory of Computing, Providence, RI, USA, 6–8 May 1985; pp. 291–304. [Google Scholar]
  102. Wegman, M.N.; Carter, L. New Classes and Applications of Hash Functions. In Proceedings of the 20th Annual Symposium on Foundations of Computer Science, San Juan, Puerto Rico, 29–31 October 1979; pp. 175–182. [Google Scholar]
  103. Shoup, V. A Composition Theorem for Universal One-Way Hash Functions. In Proceedings of the Advances in Cryptology—EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; pp. 445–452. [Google Scholar]
  104. Berendschot, A.; den Boer, B.; Boly, J.; Bosselaers, A.; Brandt, J.; Chaum, D.; Damgård, I.; Dichtl, M.; Fumy, W.; van der Ham, M.; et al. Final Report of Race Integrity Primitives; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1995; Volume 1007. [Google Scholar]
  105. Luykx, A.; Preneel, B.; Tischhauser, E.; Yasuda, K. A MAC Mode for Lightweight Block Ciphers. In Proceedings of the Fast Software Encryption—FSE 2016, Bochum, Germany, 20–23 March 2016; pp. 43–59. [Google Scholar]
  106. Naor, M.; Reingold, O. On the Construction of Pseudo-Random Permutations: Luby-Rackoff Revisited (Extended Abstract). In Proceedings of the Twenty-Ninth Annual ACM Symposium on the Theory of Computing, El Paso, TX, USA, 4–6 May 1997; pp. 189–199. [Google Scholar]
  107. Nachef, V.; Patarin, J.; Volte, E. Feistel Ciphers—Security Proofs and Cryptanalysis; Springer: Berlin/Heidelberg, Germany, 2017. [Google Scholar]
  108. Chakraborty, D.; Nandi, M. An Improved Security Bound for HCTR. In Proceedings of the Fast Software Encryption—FSE 2008, Lausanne, Switzerland, 10–13 February 2008; Revised Selected Papers. pp. 289–302. [Google Scholar]
  109. Dworkin, M. Recommendation for Block Cipher Modes of Operation: Methods and Techniques; NIST Special Publication 800-38a; NIST, U.S. Department of Commerce: Gaithersburg, MD, USA, 2001. [Google Scholar]
  110. Nandi, M. A Generic Method to Extend Message Space of a Strong Pseudorandom Permutation. Comput. Sist. 2009, 12, 285–296. [Google Scholar]
  111. Patarin, J. A Proof of Security in O(2n) for the Xor of Two Random Permutations. In Proceedings of the Information Theoretic Security, Third International Conference (ICITS 2008), Calgary, AB, Canada, 10–13 August 2008; pp. 232–248. [Google Scholar]
  112. Patarin, J. Introduction to Mirror Theory: Analysis of Systems of Linear Equalities and Linear Non Equalities for Cryptography. IACR Cryptol. Eprint Arch. 2010, 2010, 287. [Google Scholar]
  113. Cogliati, B.; Patarin, J.; Seurin, Y. Security Amplification for the Composition of Block Ciphers: Simpler Proofs and New Results. In Proceedings of the Selected Areas in Cryptography—SAC 2014—21st International Conference, Montreal, QC, Canada, 14–15 August 2014; Revised Selected Papers. pp. 129–146. [Google Scholar]
Figure 1. The hash-then-PRF paradigm. The double equal sign path denotes the possibility of a large message size.
Figure 1. The hash-then-PRF paradigm. The double equal sign path denotes the possibility of a large message size.
Entropy 24 00462 g001
Figure 2. The hash-then-TPRP paradigm. The double equal sign path denotes the possibility of a large message size.
Figure 2. The hash-then-TPRP paradigm. The double equal sign path denotes the possibility of a large message size.
Entropy 24 00462 g002
Figure 3. The NR* paradigm. The double equal sign path denotes an ( n + t ) -bit message and ciphertext.
Figure 3. The NR* paradigm. The double equal sign path denotes an ( n + t ) -bit message and ciphertext.
Entropy 24 00462 g003
Figure 4. The three-round Luby–Rackoff or LR3 construction.
Figure 4. The three-round Luby–Rackoff or LR3 construction.
Entropy 24 00462 g004
Figure 5. The three-round TPRP-based Luby–Rackoff or TLR3 construction.
Figure 5. The three-round TPRP-based Luby–Rackoff or TLR3 construction.
Entropy 24 00462 g005
Figure 6. A simplified view of the HCTR enciphering scheme. The double equal style paths denote a compressed view of ( 1 ) many parallel paths.
Figure 6. A simplified view of the HCTR enciphering scheme. The double equal style paths denote a compressed view of ( 1 ) many parallel paths.
Entropy 24 00462 g006
Figure 7. A simplified view of the TET enciphering scheme.
Figure 7. A simplified view of the TET enciphering scheme.
Entropy 24 00462 g007
Figure 8. The sum of permutations construction.
Figure 8. The sum of permutations construction.
Entropy 24 00462 g008
Figure 9. The sum of even-Mansour construction.
Figure 9. The sum of even-Mansour construction.
Entropy 24 00462 g009
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Jha, A.; Nandi, M. A Survey on Applications of H-Technique: Revisiting Security Analysis of PRP and PRF. Entropy 2022, 24, 462. https://doi.org/10.3390/e24040462

AMA Style

Jha A, Nandi M. A Survey on Applications of H-Technique: Revisiting Security Analysis of PRP and PRF. Entropy. 2022; 24(4):462. https://doi.org/10.3390/e24040462

Chicago/Turabian Style

Jha, Ashwin, and Mridul Nandi. 2022. "A Survey on Applications of H-Technique: Revisiting Security Analysis of PRP and PRF" Entropy 24, no. 4: 462. https://doi.org/10.3390/e24040462

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop