메뉴 건너뛰기




Volumn 4817 LNCS, Issue , 2007, Pages 309-323

Analysis of multivariate hash functions

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION; MULTIVARIABLE CONTROL SYSTEMS; PROBABILITY;

EID: 38149004458     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-76788-6_25     Document Type: Conference Paper
Times cited : (18)

References (40)
  • 1
    • 0005273217 scopus 로고    scopus 로고
    • Aiello, W., Haber, S., Venkatesan, R.: New constructions for secure hash functions. In: Vaudenay, S. (ed.) FSE 1998. LNCS, 1372, pp. 150-167. Springer, Heidelberg (1998)
    • Aiello, W., Haber, S., Venkatesan, R.: New constructions for secure hash functions. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 150-167. Springer, Heidelberg (1998)
  • 2
    • 33646171290 scopus 로고    scopus 로고
    • Augot, D., Finiasz, M., Sendrier, N.: A family of fast syndrome based cryptographic hash functions. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, 3715, pp. 64-83. Springer, Heidelberg (2005)
    • Augot, D., Finiasz, M., Sendrier, N.: A family of fast syndrome based cryptographic hash functions. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 64-83. Springer, Heidelberg (2005)
  • 3
    • 38149142875 scopus 로고    scopus 로고
    • Efficient methods for conversion and solution of sparse systems of low-degree multivariate polynomials over GF (2) via SAT-solvers. Cryptology ePrint Archive
    • Report 2007/024
    • Bard, G.V., Courtois, N.T., Jefferson, C.: Efficient methods for conversion and solution of sparse systems of low-degree multivariate polynomials over GF (2) via SAT-solvers. Cryptology ePrint Archive, Report 2007/024 (2007)
    • (2007)
    • Bard, G.V.1    Courtois, N.T.2    Jefferson, C.3
  • 4
    • 33749544409 scopus 로고    scopus 로고
    • New proofs for NMAC and HMAC: Security without collision-resistance
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Bellare, M.: New proofs for NMAC and HMAC: Security without collision-resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602-619. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 602-619
    • Bellare, M.1
  • 5
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 7
    • 33746077698 scopus 로고    scopus 로고
    • QUAD: A practical stream cipher with provable security
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Berbain, C., Gilbert, H., Patarin, J.: QUAD: A practical stream cipher with provable security. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 109-128. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 109-128
    • Berbain, C.1    Gilbert, H.2    Patarin, J.3
  • 8
    • 38149109062 scopus 로고    scopus 로고
    • Billet, O., Robshaw, M.J.B., Peyrin, T.: On building hash functions from multivariate quadratic equations. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP. LNCS, 4586, pp. 82-95. Springer, Heidelberg (2007)
    • Billet, O., Robshaw, M.J.B., Peyrin, T.: On building hash functions from multivariate quadratic equations. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP. LNCS, vol. 4586, pp. 82-95. Springer, Heidelberg (2007)
  • 9
    • 0031624874 scopus 로고    scopus 로고
    • Perfectly one-way probabilistic hash functions (preliminary version)
    • Canetti, R., Micciancio, D., Reingold, O.: Perfectly one-way probabilistic hash functions (preliminary version). In: STOC, pp. 131-140 (1998)
    • (1998) STOC , pp. 131-140
    • Canetti, R.1    Micciancio, D.2    Reingold, O.3
  • 10
    • 0031675932 scopus 로고    scopus 로고
    • A new algorithm for finding minimum-weight words in a linear code: Application to McEliece's cryptosystem and to narrow-sense BCH codes of length 511
    • Canteaut, A., Chabaud, F.: A new algorithm for finding minimum-weight words in a linear code: application to McEliece's cryptosystem and to narrow-sense BCH codes of length 511. IEEE Transactions on Information Theory 1(44), 367-378 (1998)
    • (1998) IEEE Transactions on Information Theory , vol.1 , Issue.44 , pp. 367-378
    • Canteaut, A.1    Chabaud, F.2
  • 11
    • 38149057681 scopus 로고    scopus 로고
    • VSH, an efficient and provable collisionresistant hash function
    • Contini, S., Lenstra, A.K., Steinfield, R.: VSH, an efficient and provable collisionresistant hash function. In Vaudenay [39] pp. 165-182
    • In Vaudenay , vol.39 , pp. 165-182
    • Contini, S.1    Lenstra, A.K.2    Steinfield, R.3
  • 12
    • 38149025727 scopus 로고    scopus 로고
    • Contini, S., Lenstra, A.K., Steinfield, R.: VSH, an efficient and provable collision-resistant hash function. Cryptology ePrint Archive, Report, 2006/193. Extended version of [11]
    • Contini, S., Lenstra, A.K., Steinfield, R.: VSH, an efficient and provable collision-resistant hash function. Cryptology ePrint Archive, Report, 2006/193. Extended version of [11]
  • 13
    • 35248828626 scopus 로고    scopus 로고
    • Courtois, N.: Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt. In: Lee, P.J, Lim, C.H. (eds.) ICISC 2002. LNCS, 2587, pp. 182-199. Springer, Heidelberg (2003)
    • Courtois, N.: Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt. In: Lee, P.J, Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 182-199. Springer, Heidelberg (2003)
  • 14
    • 35048866377 scopus 로고    scopus 로고
    • k), application to HFE challenge 2 and Sflash-v2. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, 2947, pp. 201-217. Springer, Heidelberg (2004)
    • k), application to HFE challenge 2 and Sflash-v2. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 201-217. Springer, Heidelberg (2004)
  • 15
    • 84958969583 scopus 로고    scopus 로고
    • Courtois, N., Goubin, L., Meier, W., Tacier, J.-D.: Solving underdefined systems of multivariate quadratic equations. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, 2274, pp. 211-227. Springer, Heidelberg (2002)
    • Courtois, N., Goubin, L., Meier, W., Tacier, J.-D.: Solving underdefined systems of multivariate quadratic equations. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 211-227. Springer, Heidelberg (2002)
  • 16
    • 77649327985 scopus 로고    scopus 로고
    • Efficient algorithms for solving overdefined systems of multivariate polynomial equations
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392-407. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 392-407
    • Courtois, N.1    Klimov, A.2    Patarin, J.3    Shamir, A.4
  • 17
    • 35248834096 scopus 로고    scopus 로고
    • Courtois, N., Patarin, J.: About the XL algorithm over GF(2). In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 141-157. Springer, Heidelberg (2003)
    • Courtois, N., Patarin, J.: About the XL algorithm over GF(2). In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 141-157. Springer, Heidelberg (2003)
  • 18
    • 84958765510 scopus 로고    scopus 로고
    • Cryptanalysis of block ciphers with overdefined systems of equations
    • Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
    • Courtois, N., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267-287. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 267-287
    • Courtois, N.1    Pieprzyk, J.2
  • 19
    • 24944450905 scopus 로고    scopus 로고
    • The XL-algorithm and a conjecture from commutative algebra
    • Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
    • Diem, C.: The XL-algorithm and a conjecture from commutative algebra. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 323-337. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3329 , pp. 323-337
    • Diem, C.1
  • 20
    • 56749146276 scopus 로고    scopus 로고
    • Multivariates polynomials for hashing. Cryptology ePrint Archive
    • Report 2007/137
    • Ding, J., Yang, B.-Y.: Multivariates polynomials for hashing. Cryptology ePrint Archive, Report 2007/137 (2007)
    • (2007)
    • Ding, J.1    Yang, B.-Y.2
  • 21
    • 38149118284 scopus 로고    scopus 로고
    • Eén, N., Sörensson, N.: MINISAT. http://www.cs.chalmers.se/ Cs/Research/FormalMethods/MiniSat/
    • Eén, N., Sörensson, N.: MINISAT. http://www.cs.chalmers.se/ Cs/Research/FormalMethods/MiniSat/
  • 23
    • 0036045901 scopus 로고    scopus 로고
    • ISSAC, pp, ACM Press, New York 2002
    • 5). In: ISSAC, pp. 75-83. ACM Press, New York (2002)
    • 5) , pp. 75-83
    • Faugère, J.-C.1
  • 24
    • 35248840150 scopus 로고    scopus 로고
    • Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Faugère, J.-C., Joux, A.: Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 44-60. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 44-60
    • Faugère, J.-C.1    Joux, A.2
  • 28
  • 30
    • 38149055134 scopus 로고    scopus 로고
    • Attacking Bivium with MiniSat. Cryptology ePrint Archive
    • Report 2007/129
    • McDonald, C., Charnes, C., Pieprzyk, J.: Attacking Bivium with MiniSat. Cryptology ePrint Archive, Report 2007/129
    • McDonald, C.1    Charnes, C.2    Pieprzyk, J.3
  • 31
    • 84957617971 scopus 로고    scopus 로고
    • From unpredictability to indistinguishability: A simple construction of pseudo-random functions from MACs (extended abstract)
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Naor, M., Reingold, O.: From unpredictability to indistinguishability: A simple construction of pseudo-random functions from MACs (extended abstract). In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 267-282. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 267-282
    • Naor, M.1    Reingold, O.2
  • 33
    • 85028760659 scopus 로고
    • Efficient signature schemes based on polynomial equations
    • Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
    • Ong, H., Schnorr, C.-P., Shamir, A.: Efficient signature schemes based on polynomial equations. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 37-46. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 37-46
    • Ong, H.1    Schnorr, C.-P.2    Shamir, A.3
  • 34
    • 84947932132 scopus 로고    scopus 로고
    • Hidden fields equations (HFE) and isomorphisms of polynomials (IP)
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP). In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33-48. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 33-48
    • Patarin, J.1
  • 35
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • Shannon, C.E.: Communication theory of secrecy systems. Bell systems technical journal 28, 646-714 (1949)
    • (1949) Bell systems technical journal , vol.28 , pp. 646-714
    • Shannon, C.E.1
  • 36
    • 26444561838 scopus 로고    scopus 로고
    • Computational bounds on hierarchical data processing with applications to information security
    • Caires, L, Italiano, G.F, Monteiro, L, Palamidessi, C, Yung, M, eds, ICALP 2005, Springer, Heidelberg
    • Tamassia, R., Triandopoulos, N.: Computational bounds on hierarchical data processing with applications to information security. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 153-165. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3580 , pp. 153-165
    • Tamassia, R.1    Triandopoulos, N.2
  • 37
    • 47649095807 scopus 로고    scopus 로고
    • A new efficient algorithm for solving systems of multivariate polynomials equations. Cryptology ePrint Archive
    • Report 2005/312
    • Tang, X., Feng, Y.: A new efficient algorithm for solving systems of multivariate polynomials equations. Cryptology ePrint Archive, Report 2005/312 (2005)
    • (2005)
    • Tang, X.1    Feng, Y.2
  • 38
    • 38149062600 scopus 로고    scopus 로고
    • New technique for solving sparse equation systems. Cryptology ePrint Archive
    • Report 2006/475
    • Raddum, H.v., Semaev, I.: New technique for solving sparse equation systems. Cryptology ePrint Archive, Report 2006/475 (2006)
    • (2006)
    • Raddum, H.V.1    Semaev, I.2
  • 39
    • 78649896810 scopus 로고    scopus 로고
    • EUROCRYPT 2006
    • Vaudenay, S, ed, Springer, Heidelberg
    • Vaudenay, S. (ed.): EUROCRYPT 2006. LNCS, vol. 4004. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004
  • 40
    • 38149053130 scopus 로고    scopus 로고
    • Yang, B.-Y., Chen, O.C.-H., Bernstein, D.J., Chen, J.: Analysis of QUAD. In: Biryukov, A. (ed.) FSE 2007. LNCS, 4593, Springer, Heidelberg (2007)
    • Yang, B.-Y., Chen, O.C.-H., Bernstein, D.J., Chen, J.: Analysis of QUAD. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, Springer, Heidelberg (2007)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.