2016
DOI: 10.1007/978-3-662-49896-5_23
|View full text |Cite
|
Sign up to set email alerts
|

10-Round Feistel is Indifferentiable from an Ideal Cipher

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 23 publications
(7 citation statements)
references
References 13 publications
0
7
0
Order By: Relevance
“…In this setting, the functions are keyless, and one assumes ideality of the underlying primitives in order to prove security in the indifferentiability framework [49]. The Feistel construction has seen notable indifferentiability analysis [26,27,29], and so has the sum of permutation construction [14,23,51].…”
Section: Our Contribution In Bigger Perspectivementioning
confidence: 99%
See 1 more Smart Citation
“…In this setting, the functions are keyless, and one assumes ideality of the underlying primitives in order to prove security in the indifferentiability framework [49]. The Feistel construction has seen notable indifferentiability analysis [26,27,29], and so has the sum of permutation construction [14,23,51].…”
Section: Our Contribution In Bigger Perspectivementioning
confidence: 99%
“…of SoP [14,23,51] Indiff. of Feistel [26,27,29] GT [33] K e y A lt e r n a t in g F e is t e l [3 4 , 4 5 ]…”
Section: Our Contribution In Bigger Perspectivementioning
confidence: 99%
“…The notion of indifferentiability, introduced by Maurer, Renner and Holenstein [26] generalizes over the standard notion of indistinguishability by considering settings where the adversary has oracle access to both the construction and its underlying primitive. It has been used as a way of reducing concerns in the design of block ciphers (with proofs for Feistel networks [20,21] and substitutionpermutation networks [16]) and hash functions (with proofs for the Merkle-Damgård construction [18] and the Sponge construction [14]), in each case formally capturing the intuition that the construction does not introduce any structural vulnerabilities when the underlying primitive is seen as an ideal black-box. Definition 2.1 (Indifferentiability [26]).…”
Section: Security Of the Sponge Constructionmentioning
confidence: 99%
“…Essentially, indifferentiability implies that any reduction using the random permutation can be translated to one in the random oracle model. A subsequent sequence of works [12,13,14] show that 8 rounds is sufficient; the minimal number of rounds is still open but known to be at least six. Unfortunately, none of these works are "tight" in the sense that the resulting reduction in the random oracle model will be very loose.…”
Section: Ideal Cipher Modelmentioning
confidence: 99%
“…In our work, the domain of the ideal cipher is that of the trapdoor permutation, which is usually much larger than the block-length of a typical block cipher like AES. Fortunately, as shown by a series of works [10,12,13,14] we can replace arbitrary-length ideal ciphers by using 8 rounds of Feistel network, and obtain the same security in the random oracle as in the ideal cipher model using indifferentiability arguments [23].…”
Section: Introductionmentioning
confidence: 99%