toplogo
Sign In

Feistel-based Construction Resists Subversion of Round Functions


Core Concepts
A Feistel-based construction with more than 2000n/log(1/ε) rounds can transform a subverted random function, which disagrees with the original one at a small fraction (ε) of inputs, into an object that is crooked-indifferentiable from a random permutation, even if the adversary is aware of all the randomness used in the transformation.
Abstract
The paper investigates the problem of "repairing" a subverted random permutation in such a way that the corrected construction can be used as a drop-in replacement for an unsubverted random permutation. The authors introduce a new security notion called "crooked indifferentiability" to formally capture this problem. The main contribution is a Feistel-based construction that can boost a "subverted" random permutation (or just a function) into a construction that is indifferentiable from a perfect random permutation. The construction relies on public randomness and a family of independent random oracles as the source functions. The authors prove that the Feistel-based construction with more than 2000n/log(1/ε) rounds is (n', 2n, qD, qA, r, ε')-indifferentiable from a random permutation P: {0,1}^2n → {0,1}^2n, where ε' = negl(n), qD is the number of queries made by the distinguisher D and qA is the number of queries made by the subversion algorithm A. They also provide a lower bound showing that the construction cannot use fewer than 2n/log(1/ε) rounds to achieve crooked-indifferentiable security. The security proof requires new techniques beyond the classical indifferentiability analysis of the Feistel construction, as the authors need to handle the subversion of the round functions. The simulator must ensure consistency between the construction's output and the ideal random permutation, even when some of the round functions are dishonest (i.e., different from the original).
Stats
The construction requires more than 2000n/log(1/ε) rounds to achieve crooked-indifferentiable security from a random permutation. The construction cannot use fewer than 2n/log(1/ε) rounds to achieve crooked-indifferentiable security.
Quotes
The Feistel construction is a fundamental technique for building pseudorandom permutations and block ciphers. The random permutation (ideal cipher) heuristic states that if the original scheme Π is secure, then the instantiated scheme Π' is also secure.

Key Insights Distilled From

by Alexander Ru... at arxiv.org 04-16-2024

https://arxiv.org/pdf/2404.09450.pdf
Crooked indifferentiability of the Feistel Construction

Deeper Inquiries

How can the crooked indifferentiability framework be extended to other ideal primitives beyond random permutations

The crooked indifferentiability framework can be extended to other ideal primitives beyond random permutations by adapting the concept to suit the specific characteristics of the new primitives. For example, in the context of hash functions, the framework could be modified to account for the properties and behaviors of hash functions, such as collision resistance and pre-image resistance. By defining the subversion and correction mechanisms in a way that aligns with the unique features of each ideal primitive, the crooked indifferentiability framework can be effectively applied to a wider range of cryptographic primitives.

What are the implications of subversion-resistant constructions on the design and analysis of practical cryptographic schemes

The development of subversion-resistant constructions has significant implications for the design and analysis of practical cryptographic schemes. Firstly, it provides a robust defense mechanism against adversarial attacks aimed at compromising the security of cryptographic systems through subversion. By ensuring that constructions remain secure even in the presence of subverted components, the framework enhances the overall resilience of cryptographic schemes. Secondly, the techniques developed in this work can lead to the creation of more secure and reliable cryptographic protocols and systems. By incorporating subversion-resistant constructions, cryptographic schemes can better withstand attacks that attempt to exploit vulnerabilities in the underlying components. This can enhance the trustworthiness and effectiveness of cryptographic solutions in real-world applications. Furthermore, the analysis of subversion-resistant constructions can offer valuable insights into the nature of adversarial attacks and the strategies employed by attackers to compromise cryptographic systems. By understanding the potential weaknesses and vulnerabilities that can be exploited through subversion, cryptographers can develop more robust and resilient cryptographic schemes in the future.

Can the techniques developed in this work be applied to construct subversion-resistant primitives in other computational domains beyond cryptography

The techniques developed in this work can be applied to construct subversion-resistant primitives in other computational domains beyond cryptography by adapting the framework to suit the specific requirements and characteristics of the new domain. For example, in the field of cybersecurity, where the integrity and security of software systems are paramount, the concepts of subversion resistance can be utilized to design software components that are resilient to adversarial attacks and tampering. By incorporating mechanisms to detect and correct subverted components, software systems can better defend against malicious actors seeking to exploit vulnerabilities for unauthorized access or manipulation. This can enhance the overall security posture of software applications and systems, making them more robust and trustworthy in the face of evolving cyber threats. Overall, the principles of subversion resistance can be applied across various computational domains to enhance the security and reliability of systems and protocols, ensuring that they remain resilient in the face of adversarial attacks and attempts at subversion.
0
visual_icon
generate_icon
translate_icon
scholar_search_icon
star