Draft:Domain separation

From Wikipedia, the free encyclopedia

In cryptography, domain separation is a construct used to implement multiple different functions using only one underlying template in an efficient way.[1] The domain separation can be defined as partitioning of the domain of a function to assign separate subdomains to different applications of the same function.[2]

For example, cryptographic protocols typically rely on random oracles (ROs, functions that return a value fully determined by their input yet otherwise random). The security proofs for these protocols are based on the assumption that the random oracle is unique to the protocol: if two protocols share the same RO, the assumptions of the proof are not met anymore. Since creating a new cryptographic primitive from scratch each time an RO is needed is impractical, multiple ROs (say, RO1 and RO2) are produced by prepending unique domain separation tags (DSTs, also known as domain separators) to the input of a base oracle RO:

RO1(x) := RO("RO1" || x)
RO2(x) := RO("RO2" || x)

where "RO1" and "RO2" are the strings representing the unique DSTs and || is a concatenation operator.[3] If the underlying RO function is secure (say, it is a cryptographic hash), RO1 and RO2 are statistically independent.[1] The technique was originally proposed[4] by Bellare & Rogaway in 1993.[5]

Uses[edit]

The domain separation construct can be used for multiple purposes:

  • providing independent ROs for protocols;[6]
  • extending the output size of an RO (for example, by using the RO multiple times (numbered from 1 to L), each time using a representation of oracle number as a DST. This technique is called "counter mode" due to its similarity to the counter mode of a block cipher;[7]
  • "keying" the oracle by using an encryption key as a DST.[8]

In the practical sense, the domain separation can provide "customization", an equivalent of the strong typing in programming: it enforces the use of independent calculations for different tasks, so an attacker that had learned result of one calculation will get no information about another one.[9]

Kinds of functions[edit]

Domain separation can be used with functions implementing different cryptographic primitives.

Hash functions[edit]

Domain separation is most commonly used with hash functions. The input domain of a hash function is practically unlimited, it is easy to partition it among any number of derived functions, for example, by prepending or appending of a DST to the message.[10][1]

Domain separation is used within the implementation of some hash functions to produce multiple different functions from the same design.[11] For example, in SHA-3 the domain separation makes differently named functions (like SHA3-512 or SHAKE128) are independent.[9]

Symmetric ciphers and MACs[edit]

The security of symmetric ciphers and MACs critically depends of the key not being used for other purposes. If an application needs multiple keys but has only one source of keying material, it would typically employ a key derivation function to produce the keys. KDFs can usually produce output of arbitrary length, so they can be used to generate any number of keys.[12]

Also, just like hash functions, some symmetric ciphers and MACs use domain separation internally.[13]

Signatures[edit]

In many cases, it is desirable to use a single signing key to produce digital signatures for different purposes. If this is done, it is important to make sure that signed messages intended for one purpose cannot be used for the other. A simple way to achieve this is to add to each message an identifier specifying the purpose, and to reject a message if the identifier doesn't match.[14]

References[edit]

  1. ^ a b c Hampiholi et al. 2015, p. 317.
  2. ^ Kelsey, Chang & Perlner 2016, p. 3.
  3. ^ Faz-Hernandez et al. 2023, Domain Separation.
  4. ^ Bellare, Bernstein & Tessaro 2016, p. 566.
  5. ^ Bellare & Rogaway 1993.
  6. ^ Mittelbach & Fischlin 2021, p. 357.
  7. ^ Mittelbach & Fischlin 2021, p. 358.
  8. ^ Mittelbach & Fischlin 2021, p. 359.
  9. ^ a b Kelsey, Chang & Perlner 2016, p. 1.
  10. ^ Gunsing, Aldo; Mennink, Bart (10 April 2020). "Collapseability of Tree Hashes". PQCrypto 2020: Post-Quantum Cryptography. doi:10.1007/978-3-030-44223-1_28.
  11. ^ Bertoni, Guido; Daemen, Joan; Hoffert, Seth; Peeters, Michaël; Van Assche, Gilles; Van Keer, Ronny; Viguier, Benoît (2023). "TurboSHAKE".
  12. ^ Wong, David (19 October 2021). Real-World Cryptography. Simon and Schuster. ISBN 9781638350842.
  13. ^ Aumasson, Jean-Philippe; Jovanovic, Philipp; Neves, Samuel. "NORX: Parallel and Scalable AEAD". Computer Security - ESORICS 2014. doi:10.1007/978-3-319-11212-1_2.
  14. ^ Blum, Erica; Katz, Jonathan; Loss, Julian (22 November 2019). "Synchronous Consensus with Optimal Asynchronous Fallback Guarantees". TCC 2019: Theory of Cryptography. doi:10.1007/978-3-030-36030-6_6.

Sources[edit]

External links[edit]