Paper 2022/1146

A Sponge-Based PRF with Good Multi-user Security

Arghya Bhattacharjee, Indian Statistical Institute Kolkata
Ritam Bhaumik, Indian Statistical Institute Kolkata, INRIA Paris
Mridul Nandi, Indian Statistical Institute Kolkata
Abstract

Both multi-user PRFs and sponge-based constructions have generated a lot of research interest lately. Dedicated analyses for multi-user security have improved the bounds a long distance from the early generic bounds obtained through hybrid arguments, yet the bounds generally don't allow the number of users to be more than birthday-bound in key-size. Similarly, known sponge constructions suffer from being only birthday-bound secure in terms of their capacity. We present in this paper $\textsf{Muffler}$, a multi-user PRF built from a random permutation using a full-state sponge with feed-forward, which uses a combination of the user keys and unique user IDs to solve both the problems mentioned by improving the security bounds for multi-user constructions and sponge constructions. For $D$ construction query blocks and $T$ permutation queries, with key-size $\kappa = n/2$ and tag-size $\tau$ = $n/2$ (where $n$ is the state-size or the size of the underlying permutation), both $D$ and $T$ must touch birthday bound in $n$ in order to distinguish $\textsf{Muffler}$ from a random function.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. SAC 2022
Keywords
Sponge Multi-User PRF public permutation
Contact author(s)
bhattacharjeearghya29 @ gmail com
bhaumik ritam @ gmail com
mridul nandi @ gmail com
History
2022-09-05: approved
2022-09-03: received
See all versions
Short URL
https://ia.cr/2022/1146
License
Creative Commons Attribution-ShareAlike
CC BY-SA

BibTeX

@misc{cryptoeprint:2022/1146,
      author = {Arghya Bhattacharjee and Ritam Bhaumik and Mridul Nandi},
      title = {A Sponge-Based PRF with Good Multi-user Security},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1146},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1146}},
      url = {https://eprint.iacr.org/2022/1146}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.