Standard Model, Random Oracle Model and Ideal Cipher Model

  • Standard Model

Security dependents complexity-theoretic hardness assumptions. (e.g. factoring the product of large primes, discrete log is intractible in certain sufficiently large groups, AES is a good pseudo-random permutation (PRP))

  • Random Oracle Model

In the random oracle model we have a public random function, accessible to all parties, which is typically accepts any string from { 0 , 1 } ∗ \{0,1\}^* {0,1} and outputs n n n bits.

For each element in its domain, the corresponding n n n-bits output is uniform and independent from all other outputs.

Random oracles do not exist in practice. But it is always instantiated with cryptographic hash functions such as SHA-1

  • Ideal Cipher Model

Blockciphers are a common building block for cryptographic protocols.

In the standard model the associated assumption for blockciphers is that they are “pseudo-random permutations” (PRPs).

By this we mean (informally) that an n n n-bit blockcipher under a secret randomly-chosen keyis computationally indistinguishable from a randomly-chosen n n n-bit permutati on.

Proofs conducted using this assumption typically give reductions showing that if an adversary breaks some scheme, then there exists an associated adversary that can efficiently distinguish the underlying blockcipher from random.

(FSE 05)The Ideal-Cipher Model, Revisited_An Uninstantiable Blockcipher-Based Hash Function

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值