The ideal-cipher model, revisited: an uninstantiable blockcipher-based hash function

  • Authors:
  • John Black

  • Affiliations:
  • Dept. of Computer Science, University of Colorado, Boulder, CO

  • Venue:
  • FSE'06 Proceedings of the 13th international conference on Fast Software Encryption
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

The Ideal-Cipher Model of a blockcipher is a well-known and widely-used model dating back to Shannon [25] and has seen frequent use in proving the security of various cryptographic objects and protocols. But very little discussion has transpired regarding the meaning of proofs conducted in this model or regarding the model’s validity. In this paper, we briefly discuss the implications of proofs done in the ideal-cipher model, then show some limitations of the model analogous to recent work regarding the Random-Oracle Model [2]. In particular, we extend work by Canetti, Goldreich and Halevi [5], and a recent simplification by Maurer, Renner, and Holenstein [15], to exhibit a blockcipher-based hash function that is provably-secure in the ideal-cipher model but trivially insecure when instantiated by any blockcipher.