The original paper is in English. Non-English content has been machine-translated and may contain typographical errors or mistranslations. ex. Some numerals are expressed as "XNUMX".
Copyrights notice
The original paper is in English. Non-English content has been machine-translated and may contain typographical errors or mistranslations. Copyrights notice
Seusia TANDEM-DM, fungsi mampatan APAYUDARA-DM ialah salah satu binaan yang paling terkenal untuk fungsi mampatan panjang blok berganda. Dalam kertas ini, kami memberikan bukti keselamatan untuk APAYUDARA-DM dari segi rintangan perlanggaran dan rintangan praimej. Had bilangan pertanyaan untuk rintangan perlanggaran dan rintangan praimej diberikan oleh Ω(2n). Berdasarkan teknik novel menggunakan kitaran tindak balas pertanyaan, bukti keselamatan kami lebih mudah daripada bukti untuk MDC-2 dan TANDEM-DM. Kami juga membentangkan kelas A yang luasPAYUDARA-Varian DM yang menikmati jaminan keselamatan jenis hari lahir dengan bukti mudah*.
The copyright of the original papers published on this site belongs to IEICE. Unauthorized use of the original or translated papers is prohibited. See IEICE Provisions on Copyright for details.
Salinan
Jooyoung LEE, Daesung KWON, "The Security of Abreast-DM in the Ideal Cipher Model" in IEICE TRANSACTIONS on Fundamentals,
vol. E94-A, no. 1, pp. 104-109, January 2011, doi: 10.1587/transfun.E94.A.104.
Abstract: As old as TANDEM-DM, the compression function ABREAST-DM is one of the most well-known constructions for double block length compression functions. In this paper, we give a security proof for ABREAST-DM in terms of collision resistance and preimage resistance. The bounds on the number of queries for collision resistance and preimage resistance are given by Ω(2n). Based on a novel technique using query-response cycles, our security proof is simpler than those for MDC-2 and TANDEM-DM. We also present a wide class of ABREAST-DM variants that enjoy a birthday-type security guarantee with a simple proof*.
URL: https://global.ieice.org/en_transactions/fundamentals/10.1587/transfun.E94.A.104/_p
Salinan
@ARTICLE{e94-a_1_104,
author={Jooyoung LEE, Daesung KWON, },
journal={IEICE TRANSACTIONS on Fundamentals},
title={The Security of Abreast-DM in the Ideal Cipher Model},
year={2011},
volume={E94-A},
number={1},
pages={104-109},
abstract={As old as TANDEM-DM, the compression function ABREAST-DM is one of the most well-known constructions for double block length compression functions. In this paper, we give a security proof for ABREAST-DM in terms of collision resistance and preimage resistance. The bounds on the number of queries for collision resistance and preimage resistance are given by Ω(2n). Based on a novel technique using query-response cycles, our security proof is simpler than those for MDC-2 and TANDEM-DM. We also present a wide class of ABREAST-DM variants that enjoy a birthday-type security guarantee with a simple proof*.},
keywords={},
doi={10.1587/transfun.E94.A.104},
ISSN={1745-1337},
month={January},}
Salinan
TY - JOUR
TI - The Security of Abreast-DM in the Ideal Cipher Model
T2 - IEICE TRANSACTIONS on Fundamentals
SP - 104
EP - 109
AU - Jooyoung LEE
AU - Daesung KWON
PY - 2011
DO - 10.1587/transfun.E94.A.104
JO - IEICE TRANSACTIONS on Fundamentals
SN - 1745-1337
VL - E94-A
IS - 1
JA - IEICE TRANSACTIONS on Fundamentals
Y1 - January 2011
AB - As old as TANDEM-DM, the compression function ABREAST-DM is one of the most well-known constructions for double block length compression functions. In this paper, we give a security proof for ABREAST-DM in terms of collision resistance and preimage resistance. The bounds on the number of queries for collision resistance and preimage resistance are given by Ω(2n). Based on a novel technique using query-response cycles, our security proof is simpler than those for MDC-2 and TANDEM-DM. We also present a wide class of ABREAST-DM variants that enjoy a birthday-type security guarantee with a simple proof*.
ER -