نتایج جستجو برای: preimage resistance

تعداد نتایج: 375710  

2013
Charles Bouillaguet Bastien Vayssière

Most cryptographic hash functions are iterated constructions, in which a mode of operation specifies how a compression function or a fixed permutation is applied. The Merkle-Damg̊ard mode of operation is the simplest and more widely deployed mode of operation, yet it suffers from generic second preimage attacks, even when the compression

2010
Lei Wang Yu Sasaki

This paper evaluates the preimage resistance of the Tiger hash function. We will propose a pseudo-preimage attack on its compression function up to 23 steps with a complexity of 2, which can be converted to a preimage attack on 23-step Tiger hash function with a complexity of 2. The memory requirement of these attacks is 2 words. Our pseudo-preimage attack on the Tiger compression function adop...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه صنعتی اصفهان - دانشکده برق و کامپیوتر 1390

توابع درهم نقش بسیار مهم در سیستم های رمزنگاری و پروتکل های امنیتی دارند. در سیستم های رمزنگاری برای دستیابی به احراز درستی و اصالت داده دو روش مورد استفاده قرار می گیرند که عبارتند از توابع رمزنگاری کلیددار و توابع درهم ساز. توابع درهم ساز، توابعی هستند که هر متن با طول دلخواه را به دنباله ای با طول ثابت تبدیل می کنند. از جمله پرکاربردترین و معروف ترین توابع درهم می توان توابع درهم ساز md4, md...

Journal: :Topology and its Applications 2021

2008
Erik Dahmen Katsuyuki Okeya Tsuyoshi Takagi Camille Vuillaume

We propose a new construction for Merkle authentication trees which does not require collision resistant hash functions; in contrast with previous constructions that attempted to avoid the dependency on collision resistance, our technique enjoys provable security assuming the well-understood notion of second-preimage resistance. The resulting signature scheme is existentially unforgeable when t...

Journal: :IACR Cryptology ePrint Archive 2006
Donghoon Chang

‘Provably Secure FFT Hashing’ (We call FFT-Hash in this paper) was suggested by Lyubashevsky et al.. in Second Hash Workshop in Aug. 2006. This paper shows preimage attacks on hash functions based on three modes of FFT-Hash. In case of ‘Nano’ whose output size is 513 bits, we can find a preimage with complexity 2. In case of ‘Mini’ whose output size is 1025 bits, we can find a preimage with com...

2008
Christophe De Cannière Christian Rechberger

In this paper, we examine the resistance of the popular hash function SHA-1 and its predecessor SHA-0 against dedicated preimage attacks. In order to assess the security margin of these hash functions against these attacks, two new cryptanalytic techniques are developed: – Reversing the inversion problem: the idea is to start with an impossible expanded message that would lead to the required d...

2012
Shuang Wu Dengguo Feng Wenling Wu Jian Guo Le Dong Jian Zou

The Grøstl hash function is one of the 5 final round candidates of the SHA-3 competition hosted by NIST. In this paper, we study the preimage resistance of the Grøstl hash function. We propose pseudo preimage attacks on Grøstl hash function for both 256-bit and 512-bit versions, i.e., we need to choose the initial value in order to invert the hash function. Pseudo preimage attack on 5(out of 10...

Journal: :IACR Cryptology ePrint Archive 2004
Giuliano Laccetti Giovanni Schmid

In this paper we focus on the three basic security requirements for a cryptographic hash function, commonly referred as preimage, second preimage and collision resistance. We examine these security requirements in the case of attacks which do not take advantage on how the hash function is computed, expressing them as success probabilities of suitable randomized algorithms. We give exact mathema...

Journal: :IACR Cryptology ePrint Archive 2012
Shuang Wu Dengguo Feng Wenling Wu Jian Guo Le Dong Jian Zou

The Grøstl hash function is one of the 5 final round candidates of the SHA-3 competition hosted by NIST. In this paper, we study the preimage resistance of the Grøstl hash function. We propose pseudo preimage attacks on Grøstl hash function for both 256-bit and 512-bit versions, i.e., we need to choose the initial value in order to invert the hash function. Pseudo preimage attack on 5(out of 10...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید