Davies-Meyer Merkle-Damg̊ard Revisited: Variants of Indifferentiability and Random Oracles

نویسندگان

  • Yusuke Naito
  • Kazuki Yoneyama
  • Lei Wang
  • Kazuo Ohta
چکیده

In this paper, we discuss the security of cryptosystems that use hash function DM-MD that is Davies-Meyer Merkle-Damg̊ard with ideal cipher E. DM-MD is not indifferentiable from random oracle (RO) due to the extension attack and the inverse attack. From the indifferentiability theory, there is some cryptosystem that is secure in the RO model but insecure when RO is replaced with DM-MD . However, this does not imply that any cryptosystem secure in the RO model is insecure when RO is replaced with DM-MD . Therefore, we analyze the security of cryptosystems with DM-MD by using two approaches. The first approach uses weakened random oracle (WRO). Since the extension attack and the inverse attack can be applied to DM-MD but not to RO, we define WRO such that these attacks can be applied, and analyze the security of cryptosystems with DM-MD by using WRO. We propose the extension attack and inverse attack simulatable random oracle (EIRO) to which these attacks can be applied. We prove that DM-MD is indifferentiable from EIRO. This implies that any cryptosystem secure in the EIRO model is secure when EIRO is replaced with DM-MD . We prove that RSA-KEM, FDH, PSS, Fiat-Shamir and so on are secure in the EIRO model. Therefore these cryptosystems are secure when using DM-MD . Moreover, we prove that EIRO is equivalent to DM-MD . Therefore, the only differences between RO and DM-MD lie in the extension attack and the inverse attack. We also prove that FDH, PSS, Fiat-Shamir and so on are secure when using an output length extension (OLE) algorithm (KDF1 (MGF1), KDF2 and KDF3) with DM-MD . The second approach uses a variant of the theory, denoted indifferentiability with condition, which is proposed in this paper. While the original indifferentiability theory deals with any cryptosystem, the indifferentiability with condition deals with cryptosystems that satisfy some condition. As an example, we consider cryptosystems that satisfy the condition “prefix-free” (PF cryptosystems) (e.g. OAEP, OAEP+, SAEP, SAEP+ and so on). We show that if DM-MD is indifferentiable from RO with the condition “prefix-free”, PF cryptosystems are secure when using DM-MD . By using the previous result: “the hash function (DM-MD with prefix-free padding) is indifferentiable from RO”, we can prove that DM-MD is indifferentiable from RO with the condition “prefix-free” by a simple and clear proof. Therefore, PF cryptosystems are secure when using DM-MD . Similarly, PF cryptosystems are secure when using an OLE algorithm (KDF1, KDF2 and KDF3) with DM-MD .

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Indifferentiability of Single-Block-Length and Rate-1 Compression Functions

The security notion of indifferentiability was proposed by Maurer, Renner, and Holenstein in 2004. In 2005, Coron, Dodis, Malinaud, and Puniya discussed the indifferentiability of hash functions. They showed that the Merkle-Damg̊ard construction is not secure in the sense of indifferentiability. In this paper, we analyze the security of single-block-length and rate-1 compression functions in the...

متن کامل

Indifferentiability Results and Proofs for Some Popular Cryptographic Constructions

The notion of indifferentiability, which is a stronger version of the classic notion of indistinguishability, was introduced by Maurer et al. in [MRH03]. Indifferentiability, among other things, gives us a way of “securely replacing” a random oracle of one type by a random oracle of a different type. Most indifferentiability proofs in the literature are very complicated, which makes them diffic...

متن کامل

How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability

In this paper, we show that major cryptosystems such as FDH, OAEP, and RSA-KEM are secure under a hash function MD with Merkle-Damg̊ard (MD) construction that uses a random oracle compression function h. First, we propose two new ideal primitives called Traceable Random Oracle (T RO) and Extension Attack Simulatable Random Oracle (ERO) which are weaker than a random oracle (RO). Second, we show ...

متن کامل

Salvaging Merkle-Damgård for Practical Applications

Many cryptographic applications of hash functions are analyzed in the random oracle model. Unfortunately, most concrete hash functions, including the SHA family, use the iterative (strengthened) Merkle-Damgård transform applied to a corresponding compression function. Moreover, it is well known that the resulting “structured” hash function cannot be generically used as a random oracle, even if ...

متن کامل

On Indifferentiable Hash Functions in Multi-Stage Security Games

It had been widely believed that the indifferentiability framework ensures composition in any security game. However, Ristenpart, Shacham, and Shrimpton (EUROCRYPT 2011) demonstrated that for some multi-stage security, there exists a cryptosystem which is secure in the random oracle (RO) model but is broken when some indifferentiable hash function is used. However, this does not imply that for ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2009