메뉴 건너뛰기




Volumn 4622 LNCS, Issue , 2007, Pages 264-283

Amplifying collision resistance: A complexity-theoretic treatment

Author keywords

Collision resistance; Combiners; Hardness amplification; Hash functions

Indexed keywords

FUNCTION EVALUATION; PARAMETER ESTIMATION; PROBABILITY DENSITY FUNCTION;

EID: 38049123011     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-74143-5_15     Document Type: Conference Paper
Times cited : (26)

References (27)
  • 2
    • 33749573459 scopus 로고    scopus 로고
    • On the impossibility of efficiently combining collision resistant hash functions
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Boneh, D., Boyen, X.: On the impossibility of efficiently combining collision resistant hash functions. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117
    • Boneh, D.1    Boyen, X.2
  • 3
    • 33745119040 scopus 로고    scopus 로고
    • Merkle-Damgård revisited: How to construct a hash function
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgård revisited: How to construct a hash function. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117
    • Coron, J.-S.1    Dodis, Y.2    Malinaud, C.3    Puniya, P.4
  • 4
    • 84981199109 scopus 로고
    • A design principle for hash functions
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Damgård, I.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435
    • Damgård, I.1
  • 5
    • 84942550475 scopus 로고    scopus 로고
    • De Santis, A., Di Crescenzo, G., Persiano, G.: Randomness-optimal characterization of two NP proof systems. In: Rolim, J.D.P., Vadhan, S.P. (eds.) RANDOM 2002. LNCS, 2483, Springer, Heidelberg (2002)
    • De Santis, A., Di Crescenzo, G., Persiano, G.: Randomness-optimal characterization of two NP proof systems. In: Rolim, J.D.P., Vadhan, S.P. (eds.) RANDOM 2002. LNCS, vol. 2483, Springer, Heidelberg (2002)
  • 8
    • 0026255260 scopus 로고
    • Discrete logarithm hash function that is collision free and one way
    • Gibson, J.K.: Discrete logarithm hash function that is collision free and one way. IEE Proceedings - E 138(6), 407-410 (1991)
    • (1991) IEE Proceedings - E , vol.138 , Issue.6 , pp. 407-410
    • Gibson, J.K.1
  • 9
    • 38049159147 scopus 로고    scopus 로고
    • Goldreich, O.: A sample of samplers - a computational perspective on sampling. ECCC TR97-020 (1997)
    • Goldreich, O.: A sample of samplers - a computational perspective on sampling. ECCC TR97-020 (1997)
  • 10
    • 38049171919 scopus 로고    scopus 로고
    • Candidate one-way functions based on expander graphs. Cryptology ePrint Archive
    • Report 2000/063
    • Goldreich, O.: Candidate one-way functions based on expander graphs. Cryptology ePrint Archive, Report 2000/063 (2000)
    • (2000)
    • Goldreich, O.1
  • 12
    • 33749567803 scopus 로고    scopus 로고
    • Tolerant combiners: Resilient cryptographic design. Cryptology ePrint Archive
    • Report 2002/135
    • Herzberg, A.: Tolerant combiners: Resilient cryptographic design. Cryptology ePrint Archive, Report 2002/135 (2002)
    • (2002)
    • Herzberg, A.1
  • 13
    • 33745848493 scopus 로고    scopus 로고
    • Finding collisions on a public road, or do secure hash functions need secret coins?
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Hsiao, C.-Y., Reyzin, L.: Finding collisions on a public road, or do secure hash functions need secret coins? In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152
    • Hsiao, C.-Y.1    Reyzin, L.2
  • 14
    • 0036714381 scopus 로고    scopus 로고
    • Construction of secure and fast hash functions using nonbinary error-correcting codes
    • Knudsen, L.R., Preneel, B.: Construction of secure and fast hash functions using nonbinary error-correcting codes. IEEE Transactions on Information Theory 48(9), 2524-2539 (2002)
    • (2002) IEEE Transactions on Information Theory , vol.48 , Issue.9 , pp. 2524-2539
    • Knudsen, L.R.1    Preneel, B.2
  • 15
    • 24144471490 scopus 로고    scopus 로고
    • Lin, H., Trevisan, L., Wee, H.: On hardness amplification of one-way functions. In: Kilian, J. (ed.) TCC 2005. LNCS, 3378, Springer, Heidelberg (2005)
    • Lin, H., Trevisan, L., Wee, H.: On hardness amplification of one-way functions. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, Springer, Heidelberg (2005)
  • 17
    • 84937461306 scopus 로고
    • One way hash functions and DES
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Merkle, R.C.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435
    • Merkle, R.C.1
  • 18
    • 0005268295 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: Proc. 20th STOC (1989)
    • (1989) Proc. 20th STOC
    • Naor, M.1    Yung, M.2
  • 19
    • 38049120894 scopus 로고    scopus 로고
    • Non-trivial black-box combiners for collision-resistant hash-functions don't exist
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Pietrzak, K.: Non-trivial black-box combiners for collision-resistant hash-functions don't exist. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 23-33. Springer, Heidelberg (2007
    • (2007) LNCS , vol.4515 , pp. 23-33
    • Pietrzak, K.1
  • 21
    • 84887264252 scopus 로고    scopus 로고
    • Formalizing human ignorance: Collision-resistant hashing without the keys
    • Nguyen, P.Q, ed, VIETCRYPT 2006, Springer, Heidelberg
    • Rogaway, P.: Formalizing human ignorance: Collision-resistant hashing without the keys. In: Nguyen, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4341
    • Rogaway, P.1
  • 22
    • 0001595705 scopus 로고
    • Chernoff-Hoeffding bounds for applications with limited independence
    • Schmidt, J.P., Siegel, A., Srinivasan, A.: Chernoff-Hoeffding bounds for applications with limited independence. SIAM J. Discrete Math 8(2), 223-250 (1995)
    • (1995) SIAM J. Discrete Math , vol.8 , Issue.2 , pp. 223-250
    • Schmidt, J.P.1    Siegel, A.2    Srinivasan, A.3
  • 23
    • 2442696655 scopus 로고    scopus 로고
    • Towards proving strong direct product theorems
    • Shaltiel, R.: Towards proving strong direct product theorems. Computational Complexity 12(1-2), 1-22 (2003)
    • (2003) Computational Complexity , vol.12 , Issue.1-2 , pp. 1-22
    • Shaltiel, R.1
  • 24
    • 84948968075 scopus 로고    scopus 로고
    • A composition theorem for universal one-way hash functions
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Shoup, V.: A composition theorem for universal one-way hash functions. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807
    • Shoup, V.1
  • 25
    • 84957690790 scopus 로고    scopus 로고
    • Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Simon, D.R.: Finding collisions on a one-way street: Can secure hash functions be based on general assumptions? In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403
    • Simon, D.R.1
  • 26
    • 38049099510 scopus 로고    scopus 로고
    • Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, Springer, Heidelberg (2005)
    • Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, Springer, Heidelberg (2005)
  • 27
    • 0002952549 scopus 로고
    • Theory and applications of trapdoor functions
    • Yao, A.: Theory and applications of trapdoor functions. In: Proc. 23rd FOCS (1982)
    • (1982) Proc. 23rd FOCS
    • Yao, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.