• 首页 首页 icon
  • 工具库 工具库 icon
    • IP查询 IP查询 icon
  • 内容库 内容库 icon
    • 快讯库 快讯库 icon
    • 精品库 精品库 icon
    • 问答库 问答库 icon
  • 更多 更多 icon
    • 服务条款 服务条款 icon

Standard Model, Random Oracle Model and Ideal Cipher Model

武飞扬头像
Sherlma_
帮助1

  • Standard Model

Security dependents complexity-theoretic hardness assumptions. (e.g. factoring the product of large primes, discrete log is intractible in certain sufficiently large groups, AES is a good pseudo-random permutation (PRP))

  • Random Oracle Model

In the random oracle model we have a public random function, accessible to all parties, which is typically accepts any string from { 0 , 1 } ∗ \{0,1\}^* {0,1} and outputs n n n bits.

For each element in its domain, the corresponding n n n-bits output is uniform and independent from all other outputs.

Random oracles do not exist in practice. But it is always instantiated with cryptographic hash functions such as SHA-1

  • Ideal Cipher Model

Blockciphers are a common building block for cryptographic protocols.

In the standard model the associated assumption for blockciphers is that they are “pseudo-random permutations” (PRPs).

By this we mean (informally) that an n n n-bit blockcipher under a secret randomly-chosen keyis computationally indistinguishable from a randomly-chosen n n n-bit permutati on.

Proofs conducted using this assumption typically give reductions showing that if an adversary breaks some scheme, then there exists an associated adversary that can efficiently distinguish the underlying blockcipher from random.

(FSE 05)The Ideal-Cipher Model, Revisited_An Uninstantiable Blockcipher-Based Hash Function

这篇好文章是转载于:学新通技术网

  • 版权申明: 本站部分内容来自互联网,仅供学习及演示用,请勿用于商业和其他非法用途。如果侵犯了您的权益请与我们联系,请提供相关证据及您的身份证明,我们将在收到邮件后48小时内删除。
  • 本站站名: 学新通技术网
  • 本文地址: /boutique/detail/tanhfijcea
系列文章
更多 icon
同类精品
更多 icon
继续加载