Sciweavers

15 search results - page 1 / 3
» The Security of Abreast-DM in the Ideal Cipher Model
Sort
View
IEICET
2011
12 years 11 months ago
The Security of Abreast-DM in the Ideal Cipher Model
Abstract. In this paper, we give a security proof for Abreast-DM in terms of collision resistance and preimage resistance. As old as Tandem-DM, the compression function Abreast-DM ...
Jooyoung Lee, Daesung Kwon
CRYPTO
2008
Springer
120views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
The Random Oracle Model and the Ideal Cipher Model Are Equivalent
The Random Oracle Model and the Ideal Cipher Model are two well known idealised models of computation for proving the security of cryptosystems. At Crypto 2005, Coron et al. showed...
Jean-Sébastien Coron, Jacques Patarin, Yann...
FSE
2011
Springer
289views Cryptology» more  FSE 2011»
12 years 7 months ago
On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model
Abstract. Bellare and Kohno introduced a formal framework for the study of related-key attacks against blockciphers. They established sufficient conditions (output-unpredictabilit...
Martin R. Albrecht, Pooya Farshim, Kenny G. Paters...
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
The Collision Security of Tandem-DM in the Ideal Cipher Model
We prove that Tandem-DM, one of the two “classical” schemes for turning a blockcipher of 2n-bit key into a double block length hash function, has birthday-type collision resist...
Jooyoung Lee, Martijn Stam, John P. Steinberger
FSE
2006
Springer
121views Cryptology» more  FSE 2006»
13 years 8 months ago
The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function
The Ideal-Cipher Model of a blockcipher is a well-known and widely-used model dating back to Shannon [24] and has seen frequent use in proving the security of various cryptographi...
John Black