May 2025
What is this page?
This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.
Publications (308)
May 2025
December 2024
·
3 Reads
December 2024
·
1 Read
·
2 Citations
August 2024
·
26 Reads
·
8 Citations
Journal of Cryptology
A two-input function is a dual PRF if it is a PRF when keyed by either of its inputs. Dual PRFs are assumed in the design and analysis of numerous primitives and protocols including HMAC, AMAC, TLS 1.3 and MLS. But, not only do we not know whether particular functions on which the assumption is made really are dual PRFs; we do not know if dual PRFs even exist. What if the goal is impossible? This paper addresses this with a foundational treatment of dual PRFs, giving constructions based on standard assumptions. This provides what we call a generic validation of the dual PRF assumption. Our approach is to introduce and construct symmetric PRFs, which imply dual PRFs and may be of independent interest. We give a general construction of a symmetric PRF based on a function having a weak form of collision resistance coupled with a leakage hardcore function, a strengthening of the usual notion of hardcore functions we introduce. We instantiate this general construction in two ways to obtain two specific symmetric and dual PRFs, the first assuming any collision-resistant hash function and the second assuming any one-way permutation. A construction based on any one-way function evades us and is left as an intriguing open problem.
August 2024
·
7 Reads
·
5 Citations
August 2023
·
29 Reads
·
6 Citations
Lecture Notes in Computer Science
In Internet security protocols including TLS 1.3, KEMTLS, MLS and Noise, is being assumed to be a dual-PRF, meaning a PRF not only when keyed conventionally (through its first input), but also when “swapped” and keyed (unconventionally) through its second (message) input. We give the first in-depth analysis of the dual-PRF assumption on . For the swap case, we note that security does not hold in general, but completely characterize when it does; we show that is swap-PRF secure if and only if keys are restricted to sets satisfying a condition called feasibility, that we give, and that holds in applications. The sufficiency is shown by proof and the necessity by attacks. For the conventional PRF case, we fill a gap in the literature by proving PRF security of for keys of arbitrary length. Our proofs are in the standard model, make assumptions only on the compression function underlying the hash function, and give good bounds in the multi-user setting. The positive results are strengthened through achieving a new notion of variable key-length PRF security that guarantees security even if different users use keys of different lengths, as happens in practice.
May 2023
·
12 Reads
·
2 Citations
Lecture Notes in Computer Science
We consider a transform, called Derive-then-Derandomize, that hardens a given signature scheme against randomness failure and implementation error. We prove that it works. We then give a general lemma showing indifferentiability of a class of constructions that apply a shrinking output transform to an MD-style hash function. Armed with these tools, we give new proofs for the widely standardized and used signature scheme, improving prior work in two ways: (1) we give proofs for the case that the hash function is an MD-style one, reflecting the use of SHA512 in the NIST standard, and (2) we improve the tightness of the reduction so that one has guarantees for group sizes in actual use.
April 2023
·
5 Reads
·
2 Citations
Lecture Notes in Computer Science
We introduce flexible password-based encryption (FPBE), an extension of traditional password-based encryption designed to meet the operational and security needs of contemporary applications like end-to-end secure cloud storage. Operationally, FPBE supports nonces, associated data and salt reuse. Security-wise, it strengthens the usual privacy requirement, and, most importantly, adds an authenticity requirement, crucial because end-to-end security must protect against a malicious server. We give an FPBE scheme called DtE that is not only proven secure, but with good bounds. The challenge, with regard to the latter, is in circumventing partitioning-oracle attacks, which is done by leveraging key-robust (also called key-committing) encryption and a notion of authenticity with corruptions. DtE can be instantiated to yield an efficient and practical FPBE scheme for the target applications.
October 2022
·
3 Reads
·
35 Citations
Lecture Notes in Computer Science
We give a unified syntax, and a hierarchy of definitions of security of increasing strength, for non-interactive threshold signature schemes. These are schemes having a single-round signing protocol, possibly with one prior round of message-independent pre-processing. We fit FROST1 and BLS, which are leading practical schemes, into our hierarchy, in particular showing they meet stronger security definitions than they have been shown to meet so far. We also fit in our hierarchy a more efficient version FROST2 of FROST1 that we give. These definitions and results, for simplicity, all assume trusted key generation. Finally, we prove the security of FROST2 with key generation performed by an efficient distributed key generation protocol.
Citations (92)
... We remark that replacing the loss of log 2 u (the logarithm of total number of users) with log 2 M (the logarithm of total number of corrupted users) coincide with a concurrent (and independent) work of Bellare et al. [4]. Application to OT extension Our new hashing result implies OT extension with non-trivial multi-user security. ...
- Citing Chapter
December 2024
... Due to the "duality" characteristic, d P R F(k 1 , k 2 ) requires that k 1 or k 2 is random. A definition for dual PRF is provided below [7,8]: ...
- Citing Article
- Full-text available
August 2024
Journal of Cryptology
... CC is renamed to Hash-then-Mask in[BH24]. ...
- Citing Chapter
August 2024
... The assumption made in TLS 1.3 [19,22] and the other above-mentioned Internet security protocols [1,15,18,28,32] is that HMAC itself is a dual PRF. This assumption has been validated by Backendal, Bellare, Günther and Scarlata (BBGS) [3] via a proof of dual PRF security of HMAC based on certain assumptions on the underlying compression function h. We note that these assumptions include that h is itself a dual PRF. ...
- Citing Chapter
August 2023
Lecture Notes in Computer Science
... However, the FROST signature algorithm can generate distributed keys through only two rounds of transactions [22]. Additionally, the reliability and security of the distributed key generated by the FROST signature algorithm has been verified in numerous studies [22,25]. ...
- Citing Chapter
October 2022
Lecture Notes in Computer Science
... Hash-then-Encrypt (HtE) [BH22] is another construction that converts a CMT-1-secure AE scheme into a CMT-4-secure one. HtE first generates a hash value L = H(K, A) using a collision-resistant hash function H and uses L as a key for the underlying CMT-1-secure AE. ...
- Citing Chapter
May 2022
Lecture Notes in Computer Science
... The above-described significant gaps in the concrete security of multi-signature schemes have so far been addressed mainly by proving security with respect to restricted classes of attackers. Specifically, tighter concrete security bounds were established for multi-signature schemes [AB21,BD21,NRS21,LK23] with respect to algebraic attackers within the idealized algebraic group model [FKL18]. In this idealized model, all algorithms are assumed to provide an algebraic justification for each group element that they produce. ...
- Citing Chapter
December 2021
Lecture Notes in Computer Science
... Here, security degrades to computational ones as the mode indistinguishability only holds against QPT distinguishers. We omit a formal proof since this is easy and can be proven similarly to a similar statement for dual-mode NIZKs for NP, which has been folklore and formally proven recently [AB20]. ...
- Citing Chapter
December 2020
Lecture Notes in Computer Science
... to a related one without recomputing it entirely and have been widely studied (cf. [ABK20] for an overview). Recently, Ananth et al. in [ACJ17] studied a unified approach towards adding updatability features to many cryptographic primitives such as attribute-based encryption, functional encryption or more generally cryptographic circuit compilers. ...
- Citing Chapter
December 2020
Lecture Notes in Computer Science
... Thus, in any group of order p in which Shoup's generic hardness result for computing discrete logarithms is believed to hold [Sho97] 1 , this leads to the concrete bound ϵ ≤ (q H · t 2 /p) 1/2 on the security of the BN scheme. 2 However, there are currently no known attacks on the BN scheme that are better than computing discrete logarithms, for which the best-known algorithms offer a success probability of only t 2 /p. This substantial "square-root" gap, especially for 256-bit groups, arises in the analysis of a variety of cryptographic schemes that rely on the forking lemma (see [BD20,JT20,RS21] for in-depth discussions). Moreover, more recent multi-signature schemes in the DL-setting (e.g., [MPSW19, BD21]), whose known security proofs rely on nested applications of the forking lemma, exhibit larger gaps. ...
- Citing Chapter
December 2020
Lecture Notes in Computer Science