Provable security of the Knudsen-Preneel compression functions

3Citations
Citations of this article
26Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

This paper discusses the provable security of the compression functions introduced by Knudsen and Preneel [11,12,13] that use linear error-correcting codes to build wide-pipe compression functions from underlying blockciphers operating in Davies-Meyer mode. In the information theoretic model, we prove that the Knudsen-Preneel compression function based on an [r, k, d]2e code is collision resistant up to 2(r-d+1)n/2r-3d+3 query complexity if 2d ≤ r + 1 and collision resistant up to 2rn/2r-2d+2 query complexity if 2d > r + 1. For MDS code based Knudsen-Preneel compression functions, this lower bound matches the upper bound recently given by Özen and Stam [23]. A preimage security proof of the Knudsen-Preneel compression functions has been first presented by Özen et al. (FSE '10). In this paper, we present two alternative proofs that the Knudsen-Preneel compression functions are preimage resistant up to 2rn/k query complexity. While the first proof, using a wish list argument, is presented primarily to illustrate an idea behind our collision security proof, the second proof provides a tighter security bound compared to the original one. © International Association for Cryptologic Research 2012.

Cite

CITATION STYLE

APA

Lee, J. (2012). Provable security of the Knudsen-Preneel compression functions. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7658 LNCS, pp. 504–525). https://doi.org/10.1007/978-3-642-34961-4_31

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free