The security of algorithms that rely on random, invertible permutations presents a persistent challenge in cryptography, often exceeding the capabilities of standard security analysis techniques. Joseph Carolan from the University of Maryland and colleagues address this gap by developing a new ‘compressed permutation oracle’, a tool for rigorously analysing such algorithms. This oracle, like previous compressed oracles, works by distilling an algorithm’s interactions with the permutation into a concise set of input-output examples, effectively capturing its knowledge. The team demonstrates the power of this approach by resolving a long-standing question about the security of the Feistel construction, and importantly, by re-establishing the fundamental query complexity lower bounds for widely used cryptographic primitives like Sponge and Davies-Meyer, alongside new bounds for problems such as cycle finding. This work significantly advances the foundations of cryptographic security by providing a robust framework for analysing permutation-based cryptography.
Quantum Security Proofs for Cryptographic Primitives
This body of work investigates the security of cryptographic primitives, particularly hash functions like the Sponge construction and SHA-3, and ideal ciphers, against attacks leveraging quantum computing. A central focus is establishing quantum indistinguishability, proving that cryptographic constructions remain secure even when adversaries employ quantum algorithms. Key concepts include compressed oracle models, which streamline security proofs by reducing the number of required queries, and the analysis of ideal ciphers, theoretical models used to simplify security analysis. Recent advances include work on permutation inversion, the process of finding an input to a permutation given its output, and quantum lifting, a technique that improves security bounds. The development of multi-collision attacks, and analyses of reset indifferentiability, are also prominent areas of investigation. This research is crucial as quantum computers become more powerful, threatening existing cryptographic algorithms and necessitating the development of quantum-resistant solutions.
Compressed Permutation Oracle Secures Feistel Construction
Scientists have achieved a breakthrough in analyzing quantum algorithms that query random permutations, addressing a long-standing challenge in cryptography. They introduced a compressed permutation oracle, a novel framework for proving the security of cryptographic constructions involving permutations. This oracle captures the essential information an algorithm gains from querying a permutation. The team demonstrated the power of this framework by resolving a question dating back to 2012, proving that the Feistel construction, a widely used cipher design, is a strong pseudorandom permutation with only seven rounds. Experiments confirmed the security of the seven-round Feistel construction against quantum attacks, a significant advancement. Furthermore, the research re-proves existing quantum query lower bounds for critical cryptographic primitives, including the collision and preimage resistance of Sponge and Davies-Meyer functions, and established new lower bounds for complex search problems.
Feistel Security and Permutation Oracle Analysis
This work presents a significant advancement in analyzing quantum algorithms operating on random permutations, a crucial model for evaluating cryptographic security. Researchers have developed a compressed permutation oracle, a tool that effectively captures the essential information an algorithm gains when querying a random permutation. The team successfully applied this new framework to resolve a long-standing question regarding the security of the Feistel construction, demonstrating that a seven-round Feistel network provides strong pseudorandomness. Furthermore, they re-established known quantum query lower bounds for several important cryptographic primitives, including Sponge functions and Davies-Meyer ciphers, and extended these bounds to cover additional problems like cycle finding.
The authors acknowledge that their analysis relies on the idealized model of a random permutation, and the practical security of real-world implementations may differ. Future research could explore the extent to which these theoretical bounds hold in more realistic scenarios and investigate the application of these techniques to other cryptographic constructions. The development of the compressed permutation oracle provides a powerful new tool for analyzing cryptographic algorithms and assessing their resilience against quantum attacks.
👉 More information
🗞 Compressed Permutation Oracles
🧠 ArXiv: https://arxiv.org/abs/2509.18586
