نتایج جستجو برای: preimage resistance

تعداد نتایج: 375710  

2014
Bart Mennink Bart Preneel

A combiner is a construction formed out of two hash functions that is secure if one of the underlying functions is. Conventional combiners are known not to support short outputs: if the hash functions have n-bit outputs the combiner should have at least almost 2n bits of output in order to be robust for collision resistance (Pietrzak, CRYPTO 2008). Mittelbach (ACNS 2013) introduced a relaxed se...

2011
Elena Andreeva Atul Luykx Bart Mennink

We analyze the security of the SHA-3 finalist BLAKE. The BLAKE hash function follows the HAIFA design methodology, and as such it achieves optimal preimage, second preimage and collision resistance, and is indifferentiable from a random oracle up to approximately 2 assuming the underlying compression function is ideal. In our work we show, however, that the compression function employed by BLAK...

2017
Atsuko Miyaji

We propose a new (n, n) double block length hash function where collision and preimage security bound is respectively O ( 2 ) and O ( 2 ) . The strategic point of this scheme is able to handle short message tn (t < 1) bit, which is very significant issue for RFID tag security. It is known that the RFID tag needs to proceed short message but MDC-2, MDC-4, MJH are not properly suitable for meetin...

2014
Riham AlTawy Amr M. Youssef

In August 2012, the Stribog hash function was selected as the new Russian cryptographic hash standard (GOST R 34.11-2012). Stribog employs twelve rounds of an AES-based compression function operating in Miyaguchi-Preneel mode. In this paper, we investigate the preimage resistance of the Stribog hash function. Specifically, we apply a meet in the middle preimage attack on the compression functio...

Journal: :IACR Cryptology ePrint Archive 2012
Donghoon Chang Moti Yung

In the last few years, the need to design new cryptographic hash functions has led to the intense study of when desired hash multi-properties are preserved or assured under compositions and domain extensions. In this area, it is important to identify the exact notions and provide often complex proofs of the resulting properties. Getting this analysis right (as part of provable security studies)...

Journal: :IACR Cryptology ePrint Archive 2011
Bart Mennink Bart Preneel

We consider the family of 2n-to-n-bit compression functions that are solely based on at most three permutation executions and on XOR-operators, and analyze its collision and preimage security. Despite their elegance and simplicity, these designs are not covered by the results of Rogaway and Steinberger (CRYPTO 2008). By defining a carefully chosen equivalence relation on this family of compress...

Journal: :IACR Cryptology ePrint Archive 2009
Jooyoung Lee Daesung Kwon

In this paper, we study security for a certain class of permutation-based compression functions. Denoted lp231 in [12], they are 2n-bit to n-bit compression functions using three calls to a single n-bit random permutation. We prove that lp231 is asymptotically preimage resistant up to (2 2n 3 /n) queries, adaptive preimage resistant up to (2 n 2 /n) queries/commitments, and collision resistant ...

2010
Matthias Krause Frederik Armknecht Ewan Fleischmann

Security proofs are an essential part of modern cryptography. Often the challenge is not to come up with appropriate schemes but rather to technically prove that these satisfy the desired security properties. We provide for the first time techniques for proving asymptotically optimal preimage resistance bounds for block cipher based double length, double call hash functions. More precisely, we ...

Journal: :Inf. Process. Lett. 2012
Bart Mennink

Chosen-target-forced-prefix (CTFP) preimage resistance is a hash function security property guaranteeing the inability of an attacker to commit to a hash function outcome h without knowing the prefix of the message to be hashed in advance. At EUROCRYPT 2006, Kelsey and Kohno described the herding attack against the Merkle-Damg̊ard design that results in a CTFP-preimage of length about n/3 blocks...

Journal: :IACR Cryptology ePrint Archive 2006
William R. Speirs Samuel S. Wagstaff

Speirs II, William Robert Ph.D., Purdue University, May, 2007. Dynamic Cryptographic Hash Functions. Major Professor: Samuel S. Wagstaff, Jr. This dissertation introduces a new type of cryptographic hash function, the dynamic cryptographic hash function. Dynamic cryptographic hash functions differ from traditional hash functions because they require a second parameter, the security parameter. T...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید