1 research outputs found

    How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability

    Get PDF
    In this paper, we show that major cryptosystems such as FDH, OAEP, and RSA-KEM are secure under a hash function MDhMD^h with Merkle-Damgård (MD) construction that uses a random oracle compression function hh. First, we propose two new ideal primitives called Traceable Random Oracle (TRO\mathcal{TRO}) and Extension Attack Simulatable Random Oracle (ERO\mathcal{ERO}) which are weaker than a random oracle (RO\mathcal{RO}). Second, we show that MDhMD^h is indifferentiable from LRO\mathcal{LRO}, TRO\mathcal{TRO} and ERO\mathcal{ERO}, where LRO\mathcal{LRO} is Leaky Random Oracle proposed by Yoneyama et al. This result means that if a cryptosystem is secure in these models, then the cryptosystem is secure under MDhMD^h following the indifferentiability theory proposed by Maurer et al. Finally, we prove that OAEP is secure in the TRO\mathcal{TRO} model and RSA-KEM is secure in the ERO\mathcal{ERO} model. Since it is also known that FDH is secure in the LRO\mathcal{LRO} model, as a result, major cryptosystems, FDH, OAEP and RSA-KEM, are secure under MDhMD^h, though MDhMD^h is not indifferentiable from RO\mathcal{RO}
    corecore