Next Article in Journal
Entropy Generation during Head-On Interaction of Premixed Flames with Inert Walls within Turbulent Boundary Layers
Next Article in Special Issue
New Bounds and a Generalization for Share Conversion for 3-Server PIR
Previous Article in Journal
A Maximal Correlation Framework for Fair Machine Learning
 
 
Article
Peer-Review Record

A Survey on Applications of H-Technique: Revisiting Security Analysis of PRP and PRF

Entropy 2022, 24(4), 462; https://doi.org/10.3390/e24040462
by Ashwin Jha 1,*,† and Mridul Nandi 2,†
Reviewer 1: Anonymous
Reviewer 2: Anonymous
Entropy 2022, 24(4), 462; https://doi.org/10.3390/e24040462
Submission received: 2 March 2022 / Revised: 19 March 2022 / Accepted: 24 March 2022 / Published: 26 March 2022
(This article belongs to the Special Issue Recent Advances in Information-Theoretic Cryptography)

Round 1

Reviewer 1 Report

The article is well written and easy to understand. However, few of my feedback can be considered to improve the quality of the paper but all are not necessary.

  1. Introduction may be improved, adding the highlights and the problem statements.
  2. You could improve writing, link better the ideas flow in the Introduction.
  3. Review references because some of them are unstandardized.
  4. The conclusion needs improvements towards major claimed contribution.
  5. Write some future directions in the conclusion section.
  6. The difference between your proposal and related works is not clear, you could to details better. I suggest add a comparative table in ''Related Literature'' to contrast your solution in front of related works. You have added too many references but because they are not in comparison form they seems boring to read.
  7. You could also discuss the relationship between your solution and past literature.

Author Response

1. Introduction may be improved, adding the highlights and the problem statements.

>> We think the current text in the introduction is adequately written. It first gives a brief description for all the popular proof techniques in symmetric-key cryptography and then in the contribution section clearly state that the goal is to formalize and systematize the H-coefficient technique with applications to several schemes. 

2. You could improve writing, link better the ideas flow in the Introduction.

>> See response to 1 above.

3. Review references because some of them are unstandardized.

>> We could not find any discrepancies in the references. We request the reviewer to kindly clarify the unstandardized point.

4. The conclusion needs improvements towards major claimed contribution.

>> We have tried to give a very brief discussion on contributions, since most of the results are already known, and proven via a different proof technique other than H-technique.

5. Write some future directions in the conclusion section.

>> The last two paragraphs in the conclusion section describes few open problems.

6. The difference between your proposal and related works is not clear, you could to details better. I suggest add a comparative table in ''Related Literature'' to contrast your solution in front of related works. You have added too many references but because they are not in comparison form they seems boring to read.

>> Given the survey nature of this paper and the fact that we do not provide any quantitative improvement in the security bound for any construction, a comparative table seems difficult to accommodate.

7. You could also discuss the relationship between your solution and past literature

>> As mentioned in the response above, most of the results do not provide ant quantitative improvement when compared to the previous results. They are mostly rewritten in H-technique, to first demonstrate the utility of the tool, and second and more importantly demonstrate the proof simplicity in some cases.

Reviewer 2 Report

In this systematization of knowledge (SoK) paper, the authors aim to provide a brief survey on the H-technique. The SoK is in four parts: First, they redevelop the necessary nomenclatures and tools required to study the security of any symmetric key design, especially in the H-technique setting. Second, they give a full description of the H-technique and some related tools. Third, they give (simple) H-technique-based proofs for some popular symmetric-key designs, across different paradigms. Finally, the authors show that H-technique can provide optimal bounds on distinguishing advantages. As far as I know, both the scheme and the proofs are correct. Indeed, I found the idea is interesting. Thus, I can recommend this manuscript for publication in Entropy.

Author Response

Not applicable.

Back to TopTop