The Security of Tandem-DM in the Ideal Cipher Model

Cited 1 time in webofscience Cited 0 time in scopus
  • Hit : 501
  • Download : 0
We prove that Tandem-DM, one of the two "classical" schemes for turning an n-bit blockcipher of 2n-bit key into a double-block-length hash function, has birthday-type collision resistance in the ideal cipher model. For , an adversary must make at least blockcipher queries to achieve chance 0.5 of finding a collision. A collision resistance analysis for Tandem-DM achieving a similar birthday-type bound was already proposed by Fleischmann, Gorski and Lucks at FSE 2009. As we detail, however, the latter analysis is wrong, thus leaving the collision resistance of Tandem-DM as an open problem until now. Our analysis exhibits a novel feature in that we introduce a trick never used before in ideal cipher proofs. We also give an improved bound on the preimage security of Tandem-DM. For , we show that an adversary must make at least blockcipher queries to achieve chance 0.5 of inverting a randomly chosen point in the range. Asymptotically, Tandem-DM is proved to be preimage resistant up to blockcipher queries. This bound improves upon the previous best bound of queries and is optimal (ignoring log factors) since Tandem-DM has range of size .
Publisher
SPRINGER
Issue Date
2017-04
Language
English
Article Type
Article
Citation

JOURNAL OF CRYPTOLOGY, v.30, no.2, pp.495 - 518

ISSN
0933-2790
DOI
10.1007/s00145-016-9230-z
URI
http://hdl.handle.net/10203/237216
Appears in Collection
CS-Journal Papers(저널논문)
Files in This Item
There are no files associated with this item.
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 1 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0