首页> 外文会议>Annual international conference on the theory and applications of cryptographic techniques >Mind the Composition: Birthday Bound Attacks on EWCDMD and SoKAC21
【24h】

Mind the Composition: Birthday Bound Attacks on EWCDMD and SoKAC21

机译:注意组成:对EWCDMD和SoKAC21的生日袭击

获取原文

摘要

In an early version of CRYPTO'17, Mennink and Neves proposed EWCDMD, a dual of EWCDM, and showed n-bit security, where n is the block size of the underlying block cipher. In CRYPTO'19, Chen et al. proposed permutation based design SoKAC21 and showed 2n/3-bit security, where n is the input size of the underlying permutation. In this paper we show birthday bound attacks on EWCDMD and SoKAC21, invalidating their security claims. Both attacks exploit an inherent composition nature present in the constructions. Motivated by the above two attacks exploiting the composition nature, we consider some generic relevant composition based constructions of ideal primitives (possibly in the ideal permutation and random oracle model) and present birthday bound distinguishers for them. In particular, we demonstrate a birthday bound distinguisher against (1) a secret random permutation followed by a public random function and (2) composition of two secret random functions. Our distinguishers for SoKAC21 and EWCDMD are direct consequences of (1) and (2) respectively.
机译:在CRYPTO'17的早期版本中,Mennink和Neves提出了EWCDM的对偶EWCDMD,并显示了n位安全性,其中n是基础块密码的块大小。在CRYPTO'19中,Chen等人。提出了基于置换的设计SoKAC21,并显示了2n / 3位的安全性,其中n是基础置换的输入大小。在本文中,我们显示了对EWCDMD和SoKAC21的生日限制攻击,使它们的安全声明无效。两种攻击都利用了结构中存在的固有成分性质。受以上两种利用组合性质的攻击的启发,我们考虑了一些基于组合的,基于组合的理想基元构造(可能是在理想排列和随机预言模型中),并为它们提供了生日界限区分符。特别是,我们展示了针对(1)秘密随机排列后跟公共随机函数和(2)两个秘密随机函数的组合的生日界限区分符。我们对SoKAC21和EWCDMD的区分分别是(1)和(2)的直接结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号