首页> 外文会议>International Conference on Cryptology in India >Extended Multi-Property-Preserving and ECM-Construction
【24h】

Extended Multi-Property-Preserving and ECM-Construction

机译:延长多房产保存和ECM构建

获取原文
获取外文期刊封面目录资料

摘要

For an iterated hash, it is expected that, the hash transform inherits all the cryptographic properties of its compression function. This means that the cryptanalytic validation task can be confined to the compression function. Bellare and Ristenpart [3] introduced a notion Multi-Property preserving (MPP) to characterize the goal. In their paper, the MPP was collision resistance preserving (CR-pr), pseudo random function preserving (PRF-pr) and pseudo random oracle preserving (PRO-pr). The probability distribution of hash transform influences the randomness and adversary’s advantage on collision finding, we expect that the hash transform is almost uniformly distributed and this property is inherited from its compression function and call it Almost-Uniform Distribution preserving (AUD-pr). However, AUD-pr is not always true for MD-strengthening Merkle-Damg?rd [7,12] transform. It is proved that the distribution of Merkle-Damg?rd transform is not only influenced by output distribution of compression function, but also influenced by the iteration times. Then, we recommend a new construction and give proofs of satisfying MPP that is CR-pr, PRO-pr, PRF-pr and AUD-pr.
机译:对于迭代哈希,预期,哈希变换继承了其压缩函数的所有加密属性。这意味着密码分析验证任务可以限制在压缩功能。 BELLARE和RISTENPART [3]介绍了一个概念多财产保存(MPP)来表征目标。在纸张中,MPP是碰撞抗性保存(CR-PR),伪随机函数保存(PRF-PR)和伪随机术(PRO-PR)。哈希变换的概率分布对碰撞发现的随机性和对手的优势影响,我们预计散列变换几乎均匀分布,此属性继承了它的压缩功能,并调用它几乎均匀的分布保存(AUD-PR)。但是,对于MD加强Merkle-damg,AUD-PR并不总是如此,[7,12]变换。事实证明,Merkle-damg的分布不仅受压缩功能的输出分布的影响,而且影响了迭代时间。然后,我们建议一个新的建筑,并给出满足MPP的证据,即CR-PR,PRO-PR,PRF-PR和AUD-PR。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号