Strong Theorem

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 69 Experts worldwide ranked by ideXlab platform

Yannick Seurin - One of the best experts on this subject based on the ideXlab platform.

  • Selected Areas in Cryptography - Security Amplification for the Composition of Block Ciphers: Simpler Proofs and New Results
    Selected Areas in Cryptography -- SAC 2014, 2014
    Co-Authors: Benoît Cogliati, Jacques Patarin, Yannick Seurin
    Abstract:

    Security amplification results for block ciphers typically state that cascading (i.e., composing with independent keys) two (or more) block ciphers yields a new block cipher that offers better security against some class of adversaries and/or that resists Stronger adversaries than each of its components. One of the most important results in this respect is the so-called “two weak make one StrongTheorem, first established up to logarithmic terms by Maurer and Pietrzak (TCC 2004), and later optimally tightened by Maurer, Pietrzak, and Renner (CRYPTO 2007), which states that, in the information-theoretic setting, cascading \(F\) and \(G^{-1}\), where \(F\) and \(G\) are respectively \((q,\varepsilon _F)\)-secure and \((q,\varepsilon _G)\)-secure against non-adaptive chosen-plaintext (NCPA) attacks, yields a block cipher which is \((q,\varepsilon _F+\varepsilon _G)\)-secure against adaptive chosen-plaintext and ciphertext (CCA) attacks. The first contribution of this work is a surprisingly simple proof of this Theorem, relying on Patarin’s H-coefficient method. We then extend our new proof to obtain new results (still in the information-theoretic setting). In particular, we prove a new composition Theorem (which can be seen as the generalization of the “two weak make one StrongTheorem to the composition of \(n>2\) block ciphers) which provides both amplification of the advantage and strengthening of the distinguisher’s class in some optimal way (indeed we prove that our new composition Theorem is tight up to some constant).

  • Security Amplification for the Composition of Block Ciphers Simpler Proofs and New Results
    2014
    Co-Authors: Benoît Cogliati, Jacques Patarin, Yannick Seurin
    Abstract:

    Security amplification results for block ciphers typically state that cascading (i.e., composing with independent keys) two (or more) block ciphers yields a new block cipher that offers better security against some class of adversaries and/or that resists Stronger adversaries than each of its components. One of the most important results in this respect is the so-called "two weak make one Strong" Theorem, first established up to logarithmic terms by Maurer and Pietrzak (TCC 2004), and later optimally tightened by Maurer, Pietrzak, and Renner (CRYPTO 2007), which states that, in the information-theoretic setting, cascading F and G(-1), where F and G are respectively (q, epsilon F)-secure and (q, epsilon G)-secure against non-adaptive chosen-plaintext (NCPA) attacks, yields a block cipher which is (q, epsilon F + epsilon G)-secure against adaptive chosen-plaintext and ciphertext (CCA) attacks. The first contribution of this work is a surprisingly simple proof of this Theorem, relying on Patarin's H-coefficient method. We then extend our new proof to obtain new results (still in the information-theoretic setting). In particular, we prove a new composition Theorem (which can be seen as the generalization of the "two weak make one Strong" Theorem to the composition of n > 2 block ciphers) which provides both amplification of the advantage and strengthening of the distinguisher's class in some optimal way (indeed we prove that our new composition Theorem is tight up to some constant).

Benoît Cogliati - One of the best experts on this subject based on the ideXlab platform.

  • Selected Areas in Cryptography - Security Amplification for the Composition of Block Ciphers: Simpler Proofs and New Results
    Selected Areas in Cryptography -- SAC 2014, 2014
    Co-Authors: Benoît Cogliati, Jacques Patarin, Yannick Seurin
    Abstract:

    Security amplification results for block ciphers typically state that cascading (i.e., composing with independent keys) two (or more) block ciphers yields a new block cipher that offers better security against some class of adversaries and/or that resists Stronger adversaries than each of its components. One of the most important results in this respect is the so-called “two weak make one StrongTheorem, first established up to logarithmic terms by Maurer and Pietrzak (TCC 2004), and later optimally tightened by Maurer, Pietrzak, and Renner (CRYPTO 2007), which states that, in the information-theoretic setting, cascading \(F\) and \(G^{-1}\), where \(F\) and \(G\) are respectively \((q,\varepsilon _F)\)-secure and \((q,\varepsilon _G)\)-secure against non-adaptive chosen-plaintext (NCPA) attacks, yields a block cipher which is \((q,\varepsilon _F+\varepsilon _G)\)-secure against adaptive chosen-plaintext and ciphertext (CCA) attacks. The first contribution of this work is a surprisingly simple proof of this Theorem, relying on Patarin’s H-coefficient method. We then extend our new proof to obtain new results (still in the information-theoretic setting). In particular, we prove a new composition Theorem (which can be seen as the generalization of the “two weak make one StrongTheorem to the composition of \(n>2\) block ciphers) which provides both amplification of the advantage and strengthening of the distinguisher’s class in some optimal way (indeed we prove that our new composition Theorem is tight up to some constant).

  • Security Amplification for the Composition of Block Ciphers Simpler Proofs and New Results
    2014
    Co-Authors: Benoît Cogliati, Jacques Patarin, Yannick Seurin
    Abstract:

    Security amplification results for block ciphers typically state that cascading (i.e., composing with independent keys) two (or more) block ciphers yields a new block cipher that offers better security against some class of adversaries and/or that resists Stronger adversaries than each of its components. One of the most important results in this respect is the so-called "two weak make one Strong" Theorem, first established up to logarithmic terms by Maurer and Pietrzak (TCC 2004), and later optimally tightened by Maurer, Pietrzak, and Renner (CRYPTO 2007), which states that, in the information-theoretic setting, cascading F and G(-1), where F and G are respectively (q, epsilon F)-secure and (q, epsilon G)-secure against non-adaptive chosen-plaintext (NCPA) attacks, yields a block cipher which is (q, epsilon F + epsilon G)-secure against adaptive chosen-plaintext and ciphertext (CCA) attacks. The first contribution of this work is a surprisingly simple proof of this Theorem, relying on Patarin's H-coefficient method. We then extend our new proof to obtain new results (still in the information-theoretic setting). In particular, we prove a new composition Theorem (which can be seen as the generalization of the "two weak make one Strong" Theorem to the composition of n > 2 block ciphers) which provides both amplification of the advantage and strengthening of the distinguisher's class in some optimal way (indeed we prove that our new composition Theorem is tight up to some constant).

Jacques Patarin - One of the best experts on this subject based on the ideXlab platform.

  • Selected Areas in Cryptography - Security Amplification for the Composition of Block Ciphers: Simpler Proofs and New Results
    Selected Areas in Cryptography -- SAC 2014, 2014
    Co-Authors: Benoît Cogliati, Jacques Patarin, Yannick Seurin
    Abstract:

    Security amplification results for block ciphers typically state that cascading (i.e., composing with independent keys) two (or more) block ciphers yields a new block cipher that offers better security against some class of adversaries and/or that resists Stronger adversaries than each of its components. One of the most important results in this respect is the so-called “two weak make one StrongTheorem, first established up to logarithmic terms by Maurer and Pietrzak (TCC 2004), and later optimally tightened by Maurer, Pietrzak, and Renner (CRYPTO 2007), which states that, in the information-theoretic setting, cascading \(F\) and \(G^{-1}\), where \(F\) and \(G\) are respectively \((q,\varepsilon _F)\)-secure and \((q,\varepsilon _G)\)-secure against non-adaptive chosen-plaintext (NCPA) attacks, yields a block cipher which is \((q,\varepsilon _F+\varepsilon _G)\)-secure against adaptive chosen-plaintext and ciphertext (CCA) attacks. The first contribution of this work is a surprisingly simple proof of this Theorem, relying on Patarin’s H-coefficient method. We then extend our new proof to obtain new results (still in the information-theoretic setting). In particular, we prove a new composition Theorem (which can be seen as the generalization of the “two weak make one StrongTheorem to the composition of \(n>2\) block ciphers) which provides both amplification of the advantage and strengthening of the distinguisher’s class in some optimal way (indeed we prove that our new composition Theorem is tight up to some constant).

  • Security Amplification for the Composition of Block Ciphers Simpler Proofs and New Results
    2014
    Co-Authors: Benoît Cogliati, Jacques Patarin, Yannick Seurin
    Abstract:

    Security amplification results for block ciphers typically state that cascading (i.e., composing with independent keys) two (or more) block ciphers yields a new block cipher that offers better security against some class of adversaries and/or that resists Stronger adversaries than each of its components. One of the most important results in this respect is the so-called "two weak make one Strong" Theorem, first established up to logarithmic terms by Maurer and Pietrzak (TCC 2004), and later optimally tightened by Maurer, Pietrzak, and Renner (CRYPTO 2007), which states that, in the information-theoretic setting, cascading F and G(-1), where F and G are respectively (q, epsilon F)-secure and (q, epsilon G)-secure against non-adaptive chosen-plaintext (NCPA) attacks, yields a block cipher which is (q, epsilon F + epsilon G)-secure against adaptive chosen-plaintext and ciphertext (CCA) attacks. The first contribution of this work is a surprisingly simple proof of this Theorem, relying on Patarin's H-coefficient method. We then extend our new proof to obtain new results (still in the information-theoretic setting). In particular, we prove a new composition Theorem (which can be seen as the generalization of the "two weak make one Strong" Theorem to the composition of n > 2 block ciphers) which provides both amplification of the advantage and strengthening of the distinguisher's class in some optimal way (indeed we prove that our new composition Theorem is tight up to some constant).

Shigeru Kuroda - One of the best experts on this subject based on the ideXlab platform.

  • On the Karaś type Theorems for the multidegrees of polynomial automorphisms
    Journal of Algebra, 2015
    Co-Authors: Shigeru Kuroda
    Abstract:

    Abstract To solve Nagata's conjecture, Shestakov–Umirbaev constructed a theory for deciding wildness of polynomial automorphisms in three variables. Recently, Karaś and others studied multidegrees of polynomial automorphisms as an application of this theory. They give various necessary conditions for triples of positive integers to be multidegrees of tame automorphisms in three variables. In this paper, we prove a Strong Theorem unifying and generalizing these results using the generalized Shestakov–Umirbaev theory.

  • On the Kara\'s type Theorems for the multidegrees of polynomial automorphisms
    arXiv: Commutative Algebra, 2013
    Co-Authors: Shigeru Kuroda
    Abstract:

    To solve Nagata's conjecture, Shestakov-Umirbaev constructed a theory for deciding wildness of polynomial automorphisms in three variables. Recently, Kara\'s and others study multidegrees of polynomial automorphisms as an application of this theory. They give various necessary conditions for triples of positive integers to be multidegrees of tame automorphisms in three variables. In this paper, we prove a Strong Theorem unifying these results using the generalized Shestakov-Umirbaev theory.

Brad Shelton - One of the best experts on this subject based on the ideXlab platform.