Secure PRNGs from Specialized Polynomial Maps over Any $\mathbb{F}_{q}$

  • Authors:
  • Feng-Hao Liu;Chi-Jen Lu;Bo-Yin Yang

  • Affiliations:
  • Department of Computer Science, Brown University, Providence RI, USA;Institute of Information Science, Academia Sinica, Taipei, Taiwan;Institute of Information Science, Academia Sinica, Taipei, Taiwan

  • Venue:
  • PQCrypto '08 Proceedings of the 2nd International Workshop on Post-Quantum Cryptography
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Berbain, Gilbert, and Patarin presented QUAD, a pseudo random number generator (PRNG) at Eurocrypt 2006. QUAD(as PRNG and stream cipher) may be proved secure based on an interesting hardness assumption about the one-wayness of multivariate quadratic polynomial systems over $\mathbb{F}_{2}$.The original BGP proof only worked for $\mathbb{F}_{2}$ and left a gap to general $\mathbb{F}_{q}$. We show that the result can be generalized to any arbitrary finite field $\mathbb{F}_{q}$, and thus produces a stream cipher with alphabets in $\mathbb{F}_{q}$.Further, we generalize the underlying hardness assumption to specialized systems in $\mathbb{F}_{q}$ (including $\mathbb{F}_{2}$) that can be evaluated more efficiently. Barring breakthroughs in the current state-of-the-art for system-solving, a rough implementation of a provably secure instance of our new PRNG is twice as fast and takes 1/10 the storage of an instance of QUADwith the same level of provable security.Recent results on specialization on security are also examined. And we conclude that our ideas are consistent with these new developments and complement them. This gives a clue that we may build secure primitives based on specialized polynomial maps which are more efficient.