Paper 2012/647

A Measure of Dependence for Cryptographic Primitives Relative to Ideal Functions

Daniel Smith-Tone and Cristina Tone

Abstract

In this work we present a modification of a well-established measure of dependence appropriate for the analysis of stopping times for adversarial processes on cryptographic primitives. We apply this measure to construct generic criteria for the ideal behavior of fixed functions in both the random oracle and ideal permutation setting. More significantly, we provide a nontrivial extension of the notion of hash function indifferentiability, transporting the theory from the status of providing security arguments for protocols utilizing ideal primitives into the more realistic setting of protocol assurance with fixed functions. The methodology this measure introduces to indifferentiability analysis connects the security of a hash function with an indifferentiable mode to the security of the underlying compression function in a quantitative way; thus, we prove that dependence results on cryptographic primitives provide a direct means of determining the practical resistance or vulnerability of protocols employing such primitives.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
indifferentiabilityhash
Contact author(s)
daniel smith @ nist gov
History
2012-11-21: revised
2012-11-21: received
See all versions
Short URL
https://ia.cr/2012/647
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/647,
      author = {Daniel Smith-Tone and Cristina Tone},
      title = {A Measure of Dependence for Cryptographic Primitives Relative to Ideal Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2012/647},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/647}},
      url = {https://eprint.iacr.org/2012/647}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.