{"status":"public","title":"The security of many round Luby Rackoff pseudo random permutations","publication_status":"published","extern":1,"publisher":"Springer","type":"conference","year":"2003","volume":2656,"day":"04","month":"06","date_created":"2018-12-11T12:02:02Z","date_published":"2003-06-04T00:00:00Z","date_updated":"2021-01-12T07:41:49Z","quality_controlled":0,"conference":{"name":"EUROCRYPT: Theory and Applications of Cryptographic Techniques"},"abstract":[{"text":"Luby and Rackoff showed how to construct a (super-)pseudo-random permutation {0,1}2n→ {0,1}2n from some number r of pseudo-random functions {0,1}n → {0,1}n. Their construction, motivated by DES, consists of a cascade of r Feistel permutations. A Feistel permutation 1for a pseudo-random function f is defined as (L, R) → (R,L ⊕ f (R)), where L and R are the left and right part of the input and ⊕ denotes bitwise XOR or, in this paper, any other group operation on {0,1}n. The only non-trivial step of the security proof consists of proving that the cascade of r Feistel permutations with independent uniform random functions {0,1}n → {0,1}n, denoted Ψ2nr is indistinguishable from a uniform random permutation {0,1}2n → {0,1}2n by any computationally unbounded adaptive distinguisher making at most O(2cn) combined chosen plaintext/ciphertext queries for any c < α, where a is a security parameter. Luby and Rackoff proved α = 1/2 for r = 4. A natural problem, proposed by Pieprzyk is to improve on α for larger r. The best known result, α = 3/4 for r = 6, is due to Patarin. In this paper we prove a = 1 -O(1/r), i.e., the trivial upper bound α = 1 can be approached. The proof uses some new techniques that can be of independent interest. ","lang":"eng"}],"_id":"3210","doi":"10.1007/3-540-39200-9_34","publist_id":"3473","author":[{"first_name":"Ueli","last_name":"Maurer","full_name":"Maurer, Ueli M"},{"last_name":"Pietrzak","full_name":"Krzysztof Pietrzak","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","orcid":"0000-0002-9139-1654","first_name":"Krzysztof Z"}],"intvolume":" 2656","citation":{"ama":"Maurer U, Pietrzak KZ. The security of many round Luby Rackoff pseudo random permutations. In: Vol 2656. Springer; 2003:544-561. doi:10.1007/3-540-39200-9_34","short":"U. Maurer, K.Z. Pietrzak, in:, Springer, 2003, pp. 544–561.","ista":"Maurer U, Pietrzak KZ. 2003. The security of many round Luby Rackoff pseudo random permutations. EUROCRYPT: Theory and Applications of Cryptographic Techniques, LNCS, vol. 2656, 544–561.","apa":"Maurer, U., & Pietrzak, K. Z. (2003). The security of many round Luby Rackoff pseudo random permutations (Vol. 2656, pp. 544–561). Presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Springer. https://doi.org/10.1007/3-540-39200-9_34","mla":"Maurer, Ueli, and Krzysztof Z. Pietrzak. The Security of Many Round Luby Rackoff Pseudo Random Permutations. Vol. 2656, Springer, 2003, pp. 544–61, doi:10.1007/3-540-39200-9_34.","ieee":"U. Maurer and K. Z. Pietrzak, “The security of many round Luby Rackoff pseudo random permutations,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, 2003, vol. 2656, pp. 544–561.","chicago":"Maurer, Ueli, and Krzysztof Z Pietrzak. “The Security of Many Round Luby Rackoff Pseudo Random Permutations,” 2656:544–61. Springer, 2003. https://doi.org/10.1007/3-540-39200-9_34."},"page":"544 - 561","alternative_title":["LNCS"]}