Merkle Puzzles are Optimal

Computer Science – Computational Complexity

Scientific paper

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

This version fixes a bug in the proof of the previous version of this paper, see "Correction of Error" paragraph and Appendix

Scientific paper

We prove that every key exchange protocol in the random oracle model in which the honest users make at most n queries to the oracle can be broken by an adversary making O(n^2) queries to the oracle. This improves on the previous Omega(n^6) query attack given by Impagliazzo and Rudich (STOC '89). Our bound is optimal up to a constant factor since Merkle (CACM '78) gave an n query key exchange protocol in this model that cannot be broken by an adversary making o(n^2) queries.

No associations

LandOfFree

Say what you really think

Search LandOfFree.com for scientists and scientific papers. Rate them and share your experience with other people.

Rating

Merkle Puzzles are Optimal does not yet have a rating. At this time, there are no reviews or comments for this scientific paper.

If you have personal experience with Merkle Puzzles are Optimal, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Merkle Puzzles are Optimal will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFWR-SCP-O-282721

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.