Talk:One-way compression function: Difference between revisions

Content deleted Content added
m clean up / banner standardisation using AWB (11727)
Implementing WP:PIQA (Task 26)
 
(4 intermediate revisions by 4 users not shown)
Line 1:
{{WikiProject Cryptography}}banner shell|class=C|
{{WikiProject Cryptography |importance=Top |computer-science-importance=high}}
}}
 
== Attack on Davies-Meyer ==
Line 57 ⟶ 59:
: I've made some small changes. Not sure if the black box model and the ideal cipher model are exactly the same. Similar to the random oracle model there exist some (contrieved?) constructions that are secure in the ideal cipher model, but not secure with any instantiation of a block cipher, hence showing that the "ideal cipher world = real world" assumption cannot be made in general. [[Special:Contributions/85.2.78.238|85.2.78.238]] ([[User talk:85.2.78.238|talk]]) 08:10, 19 November 2007 (UTC)
: I'm not yet satisfied with my changes, but are looking for some specific references. In particular, in order to get a secure hash function the block cipher needs some properties that would not be necessary to just make encryption secure. [[Special:Contributions/85.2.78.238|85.2.78.238]] ([[User talk:85.2.78.238|talk]]) 08:46, 19 November 2007 (UTC)
 
== Ciphers with Expensive Key Setup ==
 
Might be useful to note that block ciphers with expensive key setup (e.g. [[Twofish]]) do not interact well with any of these constructions because the key setup must be done once for every message block. [[User:Aragorn2|Aragorn2]] ([[User talk:Aragorn2|talk]]) 11:31, 12 June 2019 (UTC)