메뉴 건너뛰기




Volumn 4515 LNCS, Issue , 2007, Pages 34-51

The collision intractability of MDC-2 in the ideal-cipher model

Author keywords

Collision resistant hashing; Cryptographic hash functions; Ideal cipher model; MDC 2

Indexed keywords

BINARY SEQUENCES; BLOCK CODES; COLLISION AVOIDANCE; CRYPTOGRAPHY; QUERY PROCESSING;

EID: 38049103279     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-72540-4_3     Document Type: Conference Paper
Times cited : (52)

References (32)
  • 1
    • 38049122834 scopus 로고    scopus 로고
    • ANSI X9.31. Public key cryptography using reversible algorithms for the financial services industry. American National Standards Institute, 1998.
    • ANSI X9.31. Public key cryptography using reversible algorithms for the financial services industry. American National Standards Institute, 1998.
  • 2
    • 84985796089 scopus 로고    scopus 로고
    • B. den. Boer and A. Bosselaers. Collisions for the compression function of MD5. Advances in Cryptology - EUROCRYPT '93, Lecture Notes in Computer Science, 765, Springer, pp. 293-304, 1993.
    • B. den. Boer and A. Bosselaers. Collisions for the compression function of MD5. Advances in Cryptology - EUROCRYPT '93, Lecture Notes in Computer Science, vol. 765, Springer, pp. 293-304, 1993.
  • 3
    • 24944511624 scopus 로고    scopus 로고
    • J. Black, M. Cochran, and T. Shrimpton. On the impossibility of highly efficient blockcipher-based hash functions. Advances in Cryptology - EUROCRYPT '05, Lecture Notes in Computer Science, 3494, Springer, pp.-546-541, 2005.
    • J. Black, M. Cochran, and T. Shrimpton. On the impossibility of highly efficient blockcipher-based hash functions. Advances in Cryptology - EUROCRYPT '05, Lecture Notes in Computer Science, vol. 3494, Springer, pp.-546-541, 2005.
  • 4
    • 50449107349 scopus 로고    scopus 로고
    • Black-box analysis of the blockcipher-based hash-function constructions from PGV
    • Advances in Cryptology, CRYPTO '02, Springer, pp
    • J. Black, P. Rogaway, and T. Shrimpton. Black-box analysis of the blockcipher-based hash-function constructions from PGV. Advances in Cryptology - CRYPTO '02, Lecture Notes in Compuer Science, vol. 2442, Springer, pp. 320-355, 2002.
    • (2002) Lecture Notes in Compuer Science , vol.2442 , pp. 320-355
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 5
    • 0013058662 scopus 로고    scopus 로고
    • Data authentication using modification detection codes based on a public one-way encryption function
    • US Patent #4,908,861. Awarded March 13, 1990 filed Auguest 28, 1987
    • B. Brachtl, D. Coppersmith, M. Hyden, S. Matyas, C. Meyer, J. Oseas, S. Pilpel, and M. Schilling. Data authentication using modification detection codes based on a public one-way encryption function. US Patent #4,908,861. Awarded March 13, 1990 (filed Auguest 28, 1987).
    • Brachtl, B.1    Coppersmith, D.2    Hyden, M.3    Matyas, S.4    Meyer, C.5    Oseas, J.6    Pilpel, S.7    Schilling, M.8
  • 6
    • 84981199109 scopus 로고
    • A design principle for hash functions
    • Advances in Cryptology, CRYPTO '89, Springer, pp
    • I. Damgård. A design principle for hash functions. Advances in Cryptology - CRYPTO '89, Lecture Notes in Computer Science, vol. 435, Springer, pp. 416-427, 1990.
    • (1990) Lecture Notes in Computer Science , vol.435 , pp. 416-427
    • Damgård, I.1
  • 7
    • 0001849866 scopus 로고    scopus 로고
    • The status of MD5 after a recent attack
    • H. Dobbertin. The status of MD5 after a recent attack. CryptoBytes 2 (2), 1996.
    • (1996) CryptoBytes , vol.2 , Issue.2
    • Dobbertin, H.1
  • 8
    • 85029454400 scopus 로고
    • A construction of a cipher from a single pseudorandom permutation
    • Advances in Cryptology, ASIACRYPT '91, Springer, pp
    • S. Even and Y. Mansour. A construction of a cipher from a single pseudorandom permutation. Advances in Cryptology - ASIACRYPT '91, Lecture Notes in Computer Science, vol. 739, Springer, pp. 210-224, 1991.
    • (1991) Lecture Notes in Computer Science , vol.739 , pp. 210-224
    • Even, S.1    Mansour, Y.2
  • 9
    • 33847615890 scopus 로고    scopus 로고
    • Analysis of double block lengh hash functions
    • Cryptography and Coding, 9th IMA International Conference, Springer, pp
    • M. Hattori, S. Hirose, and S. Yoshida. Analysis of double block lengh hash functions. Cryptography and Coding, 9th IMA International Conference, Lecture Notes in Computer Science, vol. 2898, Springer, pp. 290-302, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2898 , pp. 290-302
    • Hattori, M.1    Hirose, S.2    Yoshida, S.3
  • 10
    • 24944500380 scopus 로고    scopus 로고
    • Provably secure double-block-length hash functions in a black box model
    • Information Security and Cryptology, ISISC '04, Springer, pp
    • S. Hirose. Provably secure double-block-length hash functions in a black box model. Information Security and Cryptology - ISISC '04, Lecture Notes in Computer Science, vol. 3506, Springer, pp. 330-342, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3506 , pp. 330-342
    • Hirose, S.1
  • 11
    • 33746721457 scopus 로고    scopus 로고
    • Some plausible constructions of double-block-length hash functions
    • Fast Software Encryption FSE '06, Springer, pp
    • S. Hirose. Some plausible constructions of double-block-length hash functions. Fast Software Encryption (FSE '06). Lecture Notes in Computer Science, vol. 4047, Springer, pp. 210-225, 2005.
    • (2005) Lecture Notes in Computer Science , vol.4047 , pp. 210-225
    • Hirose, S.1
  • 12
    • 85088760861 scopus 로고
    • Security of iterated hash functions based on block ciphers
    • Advances in Cryptology, CRYPTO '93, Springer, pp
    • W. Hohl, X. Lai, T. Meier, and C. Waldvogel. Security of iterated hash functions based on block ciphers. Advances in Cryptology - CRYPTO '93. Lecture Notes in Computer Science, vol. 773, Springer, pp. 303-311, 1993.
    • (1993) Lecture Notes in Computer Science , vol.773 , pp. 303-311
    • Hohl, W.1    Lai, X.2    Meier, T.3    Waldvogel, C.4
  • 13
    • 38049107031 scopus 로고    scopus 로고
    • Information technology - Security techniques - Hash functions - Hash functions using an n-bit block cipher. International Organization for Standardization, Geneva, Switzerland, 2000. First released in 1992
    • ISO/IEC 10118-2
    • ISO/IEC 10118-2:2000. Information technology - Security techniques - Hash functions - Hash functions using an n-bit block cipher. International Organization for Standardization, Geneva, Switzerland, 2000. First released in 1992.
    • (2000)
  • 14
    • 33645780237 scopus 로고    scopus 로고
    • Multicollisions in iterated hash functions, applications to cascaded constructions
    • Advances in Cryptology, CRYPTO '04, Springer, pp
    • A. Joux. Multicollisions in iterated hash functions, applications to cascaded constructions. Advances in Cryptology - CRYPTO '04. Lecture Notes in Computer Science, vol. 3152, Springer, pp. 306-316, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 306-316
    • Joux, A.1
  • 15
    • 0037614498 scopus 로고    scopus 로고
    • How to Protect DES Against Exhaustive Key Search
    • J. Kilian and P. Rogaway. How to Protect DES Against Exhaustive Key Search. Journal of Cryptology, vol. 14, no. 1, pp. 17-35, 2001.
    • (2001) Journal of Cryptology , vol.14 , Issue.1 , pp. 17-35
    • Kilian, J.1    Rogaway, P.2
  • 16
    • 0001769898 scopus 로고    scopus 로고
    • Attacks on fast double block length hash functions
    • L. Knudsen, X. Lai, and B. Preneel. Attacks on fast double block length hash functions. Journal of Cryptology, vol. 11, no. 1, pp. 59-72, 1998.
    • (1998) Journal of Cryptology , vol.11 , Issue.1 , pp. 59-72
    • Knudsen, L.1    Lai, X.2    Preneel, B.3
  • 17
    • 84985820553 scopus 로고
    • Hash functions based on block ciphers
    • Advances in Cryptology, EUROCRYPT '92, Springer, pp
    • X. Lai and J. Massey. Hash functions based on block ciphers. Advances in Cryptology - EUROCRYPT '92. Lecture Notes in Computer Science, vol. 658, Springer, pp. 55-70, 1992.
    • (1992) Lecture Notes in Computer Science , vol.658 , pp. 55-70
    • Lai, X.1    Massey, J.2
  • 18
    • 27544457324 scopus 로고    scopus 로고
    • PGV-style blockcipher-based hash families and black-box analysis
    • W. Lee, M. Nandi, P. Sarkar, D. Chang, S. Lee, and K. Sakurai. PGV-style blockcipher-based hash families and black-box analysis. IEICE Transactions 88-A(1), pp. 39-48, 2005.
    • (2005) IEICE Transactions , vol.88-A , Issue.1 , pp. 39-48
    • Lee, W.1    Nandi, M.2    Sarkar, P.3    Chang, D.4    Lee, S.5    Sakurai, K.6
  • 19
    • 33646851509 scopus 로고    scopus 로고
    • Design principles for iterated hash functions. Cryptology ePrint Archive
    • Report 2004/253
    • S. Lucks. Design principles for iterated hash functions. Cryptology ePrint Archive, Report 2004/253, 2004.
    • (2004)
    • Lucks, S.1
  • 20
    • 0022029028 scopus 로고
    • Generating strong one-way functions with cryptographic algorithm
    • S. Matyas, C. Meyer, and J. Oseas. Generating strong one-way functions with cryptographic algorithm. IBM Technical Disclosure Bulletin, 27, pp. 5658-5659, 1985.
    • (1985) IBM Technical Disclosure Bulletin , vol.27 , pp. 5658-5659
    • Matyas, S.1    Meyer, C.2    Oseas, J.3
  • 21
    • 84937461306 scopus 로고
    • One way hash functions and DES
    • Advances in Cryptology, CRYPTO '89, Springer, pp
    • R. Merkle. One way hash functions and DES. Advances in Cryptology - CRYPTO '89. Lecture Notes in Computer Science, vol. 435, Springer, pp. 428-446, 1990.
    • (1990) Lecture Notes in Computer Science , vol.435 , pp. 428-446
    • Merkle, R.1
  • 23
    • 26444539878 scopus 로고    scopus 로고
    • Security analysis of a 2/3-rate double length compression function in the black-box model. Fast Software Encryption (FSE '05)
    • M. Nandi, W. Lee, K. Sakurai, and S. Lee. Security analysis of a 2/3-rate double length compression function in the black-box model. Fast Software Encryption (FSE '05), Lecture Notes in Computer Science, vol. 3557, pp. 243-254, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3557 , pp. 243-254
    • Nandi, M.1    Lee, W.2    Sakurai, K.3    Lee, S.4
  • 24
    • 33646833289 scopus 로고    scopus 로고
    • Towards optimal double-length hash functions
    • Progress in Cryptography, INDOCRYPT '05, Springer, pp
    • M. Nandi. Towards optimal double-length hash functions. Progress in Cryptography - INDOCRYPT '05, Lecture Notes in Computer Science, vol. 3797, Springer, pp. 77-89, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3797 , pp. 77-89
    • Nandi, M.1
  • 25
    • 0010277907 scopus 로고
    • Digitalized signatures
    • R. DeMillo, D. Dobkin, A. Jones, and R. Lipton, editors, Academic Press, pp
    • M. Rabin. Digitalized signatures. In R. DeMillo, D. Dobkin, A. Jones, and R. Lipton, editors, Foundations of Secure Computation, Academic Press, pp. 155-168, 1978.
    • (1978) Foundations of Secure Computation , pp. 155-168
    • Rabin, M.1
  • 26
    • 78650922644 scopus 로고    scopus 로고
    • R. Rivest. The MD4 message digest algorithm. Advances in Cryptology - CRYPTO '90, Lecture Notes in Comptuer Science, 537, pp. 303-311, 1991.
    • R. Rivest. The MD4 message digest algorithm. Advances in Cryptology - CRYPTO '90, Lecture Notes in Comptuer Science, vol. 537, pp. 303-311, 1991.
  • 27
    • 35048855067 scopus 로고    scopus 로고
    • Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision Resistance
    • Fast Software Encryption FSE '04, Springer, 3017
    • P. Rogaway and T. Shrimpton. Cryptographic hash-function basics: definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision Resistance. Fast Software Encryption (FSE '04), Lecture Notes in Computer Science, vol. 3017, pp. 371-388, Springer, vol. 3017, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3017 , pp. 371-388
    • Rogaway, P.1    Shrimpton, T.2
  • 29
    • 38049097389 scopus 로고    scopus 로고
    • The collision intractability of MDC-2 in the ideal-cipher model. Full version of this paper. Cryptology ePrint Archive
    • Report 2006/294
    • J. Steinberger. The collision intractability of MDC-2 in the ideal-cipher model. Full version of this paper. Cryptology ePrint Archive, Report 2006/294, 2006.
    • (2006)
    • Steinberger, J.1
  • 31
    • 24944575304 scopus 로고    scopus 로고
    • Cryptanalysis of the hash functions MD4 and RIPEMD
    • Advances in Cryptology, EUROCRYPT '05, Springer, pp
    • X. Wang, X. Lai, D. Feng, H. Chen, and X. Yu. Cryptanalysis of the hash functions MD4 and RIPEMD. Advances in Cryptology - EUROCRYPT '05, Lecture Notes in Computer Science, vol. 3494, Springer, pp. 1-18. 2005.
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 1-18
    • Wang, X.1    Lai, X.2    Feng, D.3    Chen, H.4    Yu, X.5
  • 32
    • 33745171465 scopus 로고    scopus 로고
    • Cryptology - CRYPTO '05
    • Finding collisions in the full SHA-1. Advances in, Springer, pp
    • X. Wang, Y. Yin, and H. Yu. Finding collisions in the full SHA-1. Advances in Cryptology - CRYPTO '05, Lecture Notes in Computer Science, vol. 3621, Springer, pp. 17-36, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3621 , pp. 17-36
    • Wang, X.1    Yin, Y.2    Yu, H.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.