2014
DOI: 10.1007/978-3-319-07536-5_15
|View full text |Cite
|
Sign up to set email alerts
|

Reset Indifferentiability from Weakened Random Oracle Salvages One-Pass Hash Functions

Abstract: Abstract. Ristenpart et al. showed that the limitation of the indifferentiability theorem of Maurer et al. which does not cover all multi-stage security notions Sm but covers only single-stage security notions Ss, defined reset indifferentiability, and proved the reset indifferentiability theorem, which is an analogy of the indifferentiability theorem covers all security notions S (= Ss ∪ Sm): F1 r F2 ⇒ ∀C ∈ C, ∀S ∈ S: C(F1) ≻S C(F2) (if a hash function H U is reset indifferentiable from a random oracle RO, C… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2015
2015
2015
2015

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(1 citation statement)
references
References 18 publications
0
1
0
Order By: Relevance
“…Several research papers [12,41,81,97] attempt to come up with such definitions, but not much is known yet of what the implications of these new definitions are and which designs satisfy them. One alternative, as attempted by [12], might be to establish indifferentiability results and composition theorems for only limited classes of games.…”
Section: Finding the Right Security Definitionmentioning
confidence: 95%
“…Several research papers [12,41,81,97] attempt to come up with such definitions, but not much is known yet of what the implications of these new definitions are and which designs satisfy them. One alternative, as attempted by [12], might be to establish indifferentiability results and composition theorems for only limited classes of games.…”
Section: Finding the Right Security Definitionmentioning
confidence: 95%