...
首页> 外文期刊>Journal of Cryptology >The Security of Tandem-DM in the Ideal Cipher Model
【24h】

The Security of Tandem-DM in the Ideal Cipher Model

机译:理想密码模型中的串联DM的安全性

获取原文
获取原文并翻译 | 示例
           

摘要

We prove that Tandem-DM, one of the two "classical" schemes for turning an n-bit blockcipher of 2n-bit key into a double-block-length hash function, has birthday-type collision resistance in the ideal cipher model. For , an adversary must make at least blockcipher queries to achieve chance 0.5 of finding a collision. A collision resistance analysis for Tandem-DM achieving a similar birthday-type bound was already proposed by Fleischmann, Gorski and Lucks at FSE 2009. As we detail, however, the latter analysis is wrong, thus leaving the collision resistance of Tandem-DM as an open problem until now. Our analysis exhibits a novel feature in that we introduce a trick never used before in ideal cipher proofs. We also give an improved bound on the preimage security of Tandem-DM. For , we show that an adversary must make at least blockcipher queries to achieve chance 0.5 of inverting a randomly chosen point in the range. Asymptotically, Tandem-DM is proved to be preimage resistant up to blockcipher queries. This bound improves upon the previous best bound of queries and is optimal (ignoring log factors) since Tandem-DM has range of size .
机译:我们证明Tandem-DM是将2n位密钥的n位分组密码转换为双块长度哈希函数的两个“经典”方案之一,在理想的密码模型中具有生日型的抗冲突性。对于,对手必须至少进行块密码查询,才能找到碰撞的机会0.5。 Fleischmann,Gorski和Lucks在FSE 2009上已经提出了对Tandem-DM进行类似的生日型约束的耐碰撞性分析。但是,正如我们所详述的那样,后一种分析是错误的,因此Tandem-DM的耐碰撞性为直到现在还没有解决的问题。我们的分析展现了一个新颖的功能,即我们引入了一种在理想密码证明中从未使用过的技巧。我们还对Tandem-DM的原像安全性进行了改进。对于,我们表明对手必须至少进行块密码查询才能获得将范围内随机选择的点反转的机会0.5。渐近地,Tandem-DM被证明可以抵抗原图像,直到块密码查询为止。由于Tandem-DM具有大小范围,因此此界限改进了先前的最佳查询界限,并且是最佳的(忽略对数因子)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号