首页> 外文期刊>Designs, Codes and Crytography >On the collision and preimage security of MDC-4 in the ideal cipher model
【24h】

On the collision and preimage security of MDC-4 in the ideal cipher model

机译:理想密码模型中MDC-4的碰撞和原像安全性

获取原文
获取原文并翻译 | 示例
           

摘要

We present a collision and preimage security analysis of MDC-4, a 24-years-old construction for transforming an n-bit block cipher into a 2n-bit hash function. We start with MDC-4 based on one single block cipher, and prove that any adversary with query access to the underlying block cipher requires at least 2~(5n/8) queries (asymptotically) to find a collision. For the preimage resistance, we present a surprising negative result: for a target image with the same left and right half, a preimage for the full MDC-4 hash function can be found in 2~n queries. Yet, restricted to target images with different left and right halves, we prove that at least 2~(5n/4) queries (asymptotically) are required to find a preimage. Next, we consider MDC-4 based on two independent block ciphers, a model that is less general but closer to the original design, and prove that the collision bound of 2~(5n/8) queries and the preimage bound of 2~(5n/4) queries apply to the MDC-4 compression function and hash function design. With these results, we are the first to formally confirm that MDC-4 offers a higher level of provable security compared to MDC-2.
机译:我们提出了MDC-4的碰撞和原像安全性分析,MDC-4是一种具有24年历史的结构,用于将n位分组密码转换为2n位哈希函数。我们从基于单个块密码的MDC-4开始,并证明任何具有对基础块密码的查询访问权限的对手都至少需要2〜(5n / 8)个查询(渐近地)才能找到冲突。对于原图像抵抗性,我们提出了令人惊讶的负面结果:对于具有相同左右一半的目标图像,可以在2〜n个查询中找到完整MDC-4哈希函数的原图像。然而,限于左右半个不同的目标图像,我们证明至少需要2〜(5n / 4)个查询(渐近)才能找到原像。接下来,我们考虑基于两个独立的块密码的MDC-4,这是一个通用性较低但更接近原始设计的模型,并证明了2〜(5n / 8)个查询的冲突范围和2〜( 5n / 4)查询适用于MDC-4压缩功能和哈希功能设计。通过这些结果,我们是第一个正式确认MDC-4与MDC-2相比提供更高级别的可验证安全性的公司。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号