• Keine Ergebnisse gefunden

Prof. Martin Hofmann Ludwig-Maximilians-Universit¨ at M¨ unchen

N/A
N/A
Protected

Academic year: 2021

Aktie "Prof. Martin Hofmann Ludwig-Maximilians-Universit¨ at M¨ unchen"

Copied!
1
0
0

Wird geladen.... (Jetzt Volltext ansehen)

Volltext

(1)

Prof. Martin Hofmann Ludwig-Maximilians-Universit¨ at M¨ unchen

Dr. Ulrich Sch¨ opp Institut f¨ ur Informatik

Summer 2017

Cryptography

Exercise Sheet 7

Exercise 7-1 Suppose F is a pseudo-random function.

Define a fixed-length message-authentication code (Gen, MAC) as follows: The key generation function Gen takes as argument the security parameter n and returns a random key of length n.

The function MAC takes as input the key of length n and a message m of length 2n − 2. It splits the message m into two halves m

0

and m

1

and outputs F

k

(0m

0

) k F

k

(1m

1

).

Is this scheme secure? Prove your answer.

Exercise 7-2 Recall from the lecture that CBC-MAC computes a message-authentication code from a message consisting of L equal-sized blocks m = m

1

m

2

. . . m

L

using a pseudo- random function F as follows:

t

0

= F

k

(L)

t

i+1

= F

k

(t

i

⊕ m

i

) for i = 0, . . . , L − 1.

The message-authentication code for m is t

L

.

Show that this scheme becomes insecure if the code is taken to be t

0

k t

1

k . . . k t

L

instead.

Exercise 7-3 Consider the following changes to the Merkle-Damg˚ ard construction. In which of these cases does the construction still produce a collision-resistant hash function?

a) The message length L is not appended in the last step, i.e. the output is z

B

instead of h

s

(z

B

k L).

b) Instead of letting z

0

be a word of all zeros, one chooses some random word IV and sets z

0

:= IV . Then one computes z

B

as before, i.e. z

i

= h

s

(z

i−1

k x

i

) for i = 1 . . . , B, and returns IV k h

s

(z

B

k L) as the final output.

c) One completeley omits the inital value z

0

and starts computation with z

1

:= x

1

. This

means that one computes z

i

= h

s

(z

i−1

k x

i

) for i = 2 . . . , B, and then returns h

s

(z

B

k L)

as the output.

Referenzen

ÄHNLICHE DOKUMENTE

Die MAC-Sicherheit verhindert nicht, dass Bob (m, t) abfängt und dieselbe Nachricht (m, t) weitere Male an die Bank versenden.. Abhilfe: Verwenden Nummerierung

If we assume that both steps are independent (which seems to work in practice), then we get that with input differential 0x0000b000, the differential at point (∗) will be

Define a fixed-length message-authentication code (Gen, MAC) as follows: The key generation function Gen takes as argument the security parameter n and returns a random key of

Exercise 8-1 Recall the definition of the group Z ∗ N and that its order, i.e.. Use an appropriate encoding. Recall the chapter on the modes of operation of block ciphers...

Assume for simplicity that a transaction consists just of the amount x of money to be transferred (and ignore account numbers and the like). The amount x is encoded by the group

Exercise 10-2 The RSA hardness assumption states that P (RSA-inv A (n) = 1) ≤ negl(n) for any probilistic polynomial time adversary A. Show that the RSA hardness assumption implies

The distinguisher D is a probabilistic polynomial time algorithm, so it can make at most polynomially many different requests to the oracle function, say with arguments x

Zeigen Sie, dass es zu jeder Formel ϕ eine ¨ aquivalente termreduzierte Formel gibt, dessen Gr¨ oße linear in der Gr¨ oße von ϕ beschr¨ ankt ist..