نتایج جستجو برای: preimage resistance

تعداد نتایج: 375710  

Journal: :IACR Cryptology ePrint Archive 2006
Markku-Juhani O. Saarinen

In Eurocrypt 2006, Contini, Lenstra, and Steinfeld proposed a new hash function primitive, VSH, very smooth hash. In this brief paper we offer commentary on the resistance of VSH against some standard cryptanalytic attacks, including preimage attacks and collision search for a truncated VSH. Although the authors of VSH claim only collision resistance, we show why one must be very careful when u...

Journal: :IACR Cryptology ePrint Archive 2013
Yiyuan Luo Xuejia Lai

JH and Grøstl hash functions are two of the five finalists in NIST SHA-3 competition. JH-s and Grøstl-s are based on a 2n bit compression function and the final output is truncated to s bits, where n is 512 and s can be 224,256,384 and 512. Previous security proofs show that JH-s and Grøstl-s are optimal collision resistance without length padding to the last block. In this paper we present col...

Journal: :IACR Cryptology ePrint Archive 2013
Deukjo Hong Daesung Kwon

In this paper, we make attacks on DBL (Double-Block-Length) hash modes of block ciphers with n-bit key and n-bit block. Our preimage attack on the hash function of MDC-4 scheme requires the time complexity 2, which is significantly improved compared to the previous results. Our collision attack on the hash function of MJH scheme has time complexity less than 2 for n = 128. Our preimage attack o...

Journal: :IACR Cryptology ePrint Archive 2007
William R. Speirs Ian Molloy

We explore the idea of creating a hash function that produces an s-bit digest from a compression function with an n-bit output, where s > n. This is accomplished by truncating a hash function with a digest size of ln-bits. Our work answers the question of how large l can be while creating a digest of sn-bits securely. We prove that our construction is secure with respect to preimage resistance ...

Journal: :IACR Cryptology ePrint Archive 2012
Jian Zou Wenling Wu Shuang Wu Le Dong

Abstract. Grøstl is one of the five finalists in the third round of SHA-3 competition hosted by NIST. In this paper, we use many techniques to improve the pseudo preimage attack on Grøstl hash function, such as subspace preimage attack and guess-and-determine technique. We present improved pseudo preimage attacks on 5-round Grøstl-256 and 8-round Grøstl-512 respectively. The complexity of the a...

Journal: :IACR Cryptology ePrint Archive 2009
Reza Reyhanitabar Willy Susilo Yi Mu

We revisit the enhanced target collision resistance (eTCR) property as a newly emerged notion of security for dedicated-key hash functions, which has been put forth by Halevi and Krawczyk at CRYPTO’06, in conjunction with the Randomized Hashing mode to achieve this property. Our contribution is twofold. Firstly, we provide a full picture of the relationships between eTCR and each of the seven s...

Journal: :J. Inf. Sci. Eng. 2014
Jian Zou Wenling Wu Shuang Wu Le Dong

The Grøstl hash function is one of the five finalists in the third round of SHA-3 competition hosted by NIST. In this paper, we propose some improved (pseudo) preimage attacks on the Grøstl hash function by using some techniques, such as subspace preimage attack and the guess-and-determine technique. We present the improved pseudo preimage attacks on 5-round Grøstl-256 hash function and 8-round...

Journal: :IACR Cryptology ePrint Archive 2015
Thomas Espitau Pierre-Alain Fouque Pierre Karpman

At CRYPTO 2012, Knellwolf and Khovratovich presented a differential formulation of advanced meet-in-the-middle techniques for preimage attacks on hash functions. They demonstrated the usefulness of their approach by significantly improving the previously best known attacks on SHA-1 from CRYPTO 2009, increasing the number of attacked rounds from a 48-round one-block pseudo-preimage without paddi...

Journal: :IACR Cryptology ePrint Archive 2007
Elena Andreeva Gregory Neven Bart Preneel Thomas Shrimpton

Nearly all modern hash functions are constructed by iterating a compression function. At FSE’04, Rogaway and Shrimpton [RS04] formalized seven security notions for hash functions: collision resistance (Coll) and three variants of second-preimage resistance (Sec, aSec, eSec) and preimage resistance (Pre, aPre, ePre). The main contribution of this paper is in determining, by proof or counterexamp...

Journal: :Discrete Applied Mathematics 2005
David Coeurjolly Isabelle Sivignon Florent Dupont Fabien Feschet Jean-Marc Chassery

In digital geometry, digital straightness is an important concept both for practical motivations and theoretical interests. Concerning the digital straightness in dimension 2, many digital straight line characterizations exist and the digital straight segment preimage is well known. In this article, we investigate the preimage associated to digital planes. More precisely, we present first struc...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید