首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >How to Confirm Cryptosystems Security: The Original Merkle-Damgard Is Still Alive!
【24h】

How to Confirm Cryptosystems Security: The Original Merkle-Damgard Is Still Alive!

机译:如何确认密码系统安全:原来的Merkle-Damgard仍然活着!

获取原文

摘要

At Crypto 2005, Coron et al. showed that Merkle-Damgard hash function (MDHF) with a fixed input length random oracle is not indifferentiable from a random oracle RO due to the extension attack. Namely MDHF does not behave like RO. This result implies that there exists some cryptosystem secure in the RO model but insecure under MDHF. However, this does not imply that no cryptosystem is secure under MDHF. This fact motivates us to establish a criteria methodology for confirming cryptosystems security under MDHF. In this paper, we confirm cryptosystems security by using the following approach: 1. Find a variant, (RO)~~, of RO which leaks the information needed to realize the extension attack. 2. Prove that MDHF is indifferentiable from(RO)~~. 3. Prove cryptosystems security in the (RO)~~ model. From the indifferentiability framework, a cryptosystem secure in the (RO)~~ model is also secure under MDHF. Thus we concentrate on finding (RO)~~, which is weaker than RO. We propose the Traceable Random Oracle (TRO) which leaks enough information to permit the extension attack. By using TRO, we can easily confirm the security of OAEP and variants of OAEP. However, there are several practical cryptosystems whose security cannot be confirmed by TRO (e.g. RSA-KEM). This is because TRO leaks information that is irrelevant to the extension attack, Therefore, we propose another (RO)~~, the Extension Attack Simulatable Random Oracle, ERO, that leaks just the information needed for the extension attack. Fortunately, ERO is necessary and sufficient to confirm the security of cryptosystems under MDHF. This means that the security of any cryptosystem under MDHF is equivalent to that under the ERO model. We prove that RSA-KEM is secure in the ERO model.
机译:在Crypto 2005,Coron等人。显示Merkle-MADGard哈希函数(MDHF)具有固定输入长度随机Oracle从随机Oracle RO而不是由于扩展攻击而无法实现。即MDHF不像RO一样。此结果意味着在RO模型中存在一些密码系统,但在MDHF下不安全。但是,这并不意味着在MDHF下没有密码系统是安全的。这一事实激励我们建立一个标准方法,用于确认MDHF下的密码系统安全性。在本文中,我们使用以下方法确认密码系统安全性:1。找到RO的变体(RO)~~,泄漏了实现扩展攻击所需的信息。 2.证明MDHF是从(RO)~~漠不关心的。 3.证明(RO)~~模型中的密码系统安全性。从偶然安全性框架,在(RO)~~型中的密码系统也在MDHF下安全。因此,我们专注于发现(RO)~~,这比RO弱。我们提出可追踪的随机Oracle(TRO)泄漏足够的信息以允许扩展攻击。通过使用TRO,我们可以轻松确认OAEP的安全性和OAEP的变种。但是,有几种实用密码系统,其安全不能通过TRO(例如RSA-KEM)确认。这是因为TRO泄漏与扩展攻击无关的信息,我们提出了另一个(RO)~~,扩展攻击可模拟随机Oracle,Ero,只是泄漏了扩展攻击所需的信息。幸运的是,ERO是必要的并且足以确认在MDHF下的密码系统的安全性。这意味着在MDHF下的任何密码系统的安全性相当于ERO模型下的密码系统。我们证明RSA-KEM在ERO模型中是安全的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号