메뉴 건너뛰기




Volumn 4284 LNCS, Issue , 2006, Pages 315-331

Combining compression functions and block cipher-based hash functions

Author keywords

Block ciphers; Compression functions; Hash functions

Indexed keywords

BLOCK CIPHERS; COMPRESSION FUNCTIONS; IMPOSSIBILITY RESULTS;

EID: 38149022185     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11935230_21     Document Type: Conference Paper
Times cited : (22)

References (40)
  • 2
    • 50449107349 scopus 로고    scopus 로고
    • Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV
    • M. Ynng, editor, Advances in Cryptology, CRYPTO 2002, of, Springer-Verlag
    • J. Black, P. Rogaway, and T. Shrimpton. Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. In M. Ynng, editor, Advances in Cryptology - CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 320-335. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2442 , pp. 320-335
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 3
    • 24944511624 scopus 로고    scopus 로고
    • On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions
    • R. Cramer, editor, Advances in Cryptology, EUROCRYPT '05, of, Springer-Verlag
    • J. Black, M. Cochran, and T. Shrimpton. On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. In R. Cramer, editor, Advances in Cryptology - EUROCRYPT '05, volume 3494 of Lecture Notes in Computer Science, pages 526-541. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 526-541
    • Black, J.1    Cochran, M.2    Shrimpton, T.3
  • 4
    • 84985833497 scopus 로고
    • LOKI - a Cryptographic Primitive for Authentication and Secrecy Applications
    • J. Pieprzyk and J. Seberry, editors, Advances in Cryptology, A USCRYFT, 90, of, Springer-Verlag
    • L. Brown, J. Pieprzyk, and J. Seberry. LOKI - a Cryptographic Primitive for Authentication and Secrecy Applications. In J. Pieprzyk and J. Seberry, editors, Advances in Cryptology - A USCRYFT '.90, volume 453 of Lecture Notes in Computer Science, pages 229-236. Springer-Verlag, 1990.
    • (1990) Lecture Notes in Computer Science , vol.453 , pp. 229-236
    • Brown, L.1    Pieprzyk, J.2    Seberry, J.3
  • 5
    • 0013058662 scopus 로고
    • Data Authentication Using Modification Dectection Codes Based on a Public One Way Encryption Function
    • U.S. Patent No. 4,908,861, March 13
    • D. Coppersmith, S. Pilpel, C.H. Meyer, SM. Matyas, M.M. Hyden, J. Oseas, B. Brachtl, and M. Schilling. Data Authentication Using Modification Dectection Codes Based on a Public One Way Encryption Function. U.S. Patent No. 4,908,861, March 13, 1990.
    • (1990)
    • Coppersmith, D.1    Pilpel, S.2    Meyer, C.H.3    Matyas, S.M.4    Hyden, M.M.5    Oseas, J.6    Brachtl, B.7    Schilling, M.8
  • 6
    • 33745119040 scopus 로고    scopus 로고
    • Merkle-Damgård Revisited: How to Construct a Hash Function
    • V. Shoup, editor, Advances in Cryptology, CRYPTO 2005, of, Springer-Verlag
    • J-S. Coron, Y. Dodis, C. Malinaud, and P. Puniya. Merkle-Damgård Revisited: How to Construct a Hash Function. In V. Shoup, editor, Advances in Cryptology - CRYPTO 2005, volume 3621 of Lecture Notes in Computer Science, pages 430-448. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3621 , pp. 430-448
    • Coron, J.-S.1    Dodis, Y.2    Malinaud, C.3    Puniya, P.4
  • 7
    • 84981199109 scopus 로고
    • A Design Principle for Hash Functions
    • G. Brassard, editor, Advances in Cryptology, CRYPTO '89, of, Springer-Verlag
    • I. Damgård. A Design Principle for Hash Functions. In G. Brassard, editor, Advances in Cryptology - CRYPTO '89, volume 435 of Lecture Notes in Computer Science, pages 416-427. Springer-Verlag, 1989.
    • (1989) Lecture Notes in Computer Science , vol.435 , pp. 416-427
    • Damgård, I.1
  • 9
    • 84937572686 scopus 로고    scopus 로고
    • Analysis of SHA-1 in Encryption Mode
    • D. Naccache, editor, Topics in Cryptology, CT-RSA 2001, of, Springer-Verlag
    • H. Handschuh, L.R. Knudsen, and M.J.B. Robshaw. Analysis of SHA-1 in Encryption Mode. In D. Naccache, editor, Topics in Cryptology - CT-RSA 2001, volume 2020 of Lecture Notes in Computer Science, pages 70-83. Springer-Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2020 , pp. 70-83
    • Handschuh, H.1    Knudsen, L.R.2    Robshaw, M.J.B.3
  • 10
    • 24944500380 scopus 로고    scopus 로고
    • Provably Secure Double-block-length Hash Functions in a Black-box Model
    • C. Park and S. Chee, editors, Information Security and Cryptology, ICISC 2004, of, Springer-Verlag
    • S. Hirose. Provably Secure Double-block-length Hash Functions in a Black-box Model. In C. Park and S. Chee, editors, Information Security and Cryptology - ICISC 2004, volume 3506 of Lecture Notes in Computer Science, pages 330-342. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3506 , pp. 330-342
    • Hirose, S.1
  • 11
    • 33746721457 scopus 로고    scopus 로고
    • Some Plausible Constructions of Double-Block-Length Hash Functions
    • M.J.B. Robshaw, editor, Fast Software Encryption, FSE 2006, of
    • S. Hirose. Some Plausible Constructions of Double-Block-Length Hash Functions. In M.J.B. Robshaw, editor, Fast Software Encryption - FSE 2006, volume 4047 of Lecture Notes in Computer Science.
    • Lecture Notes in Computer Science , vol.4047
    • Hirose, S.1
  • 12
    • 33645780237 scopus 로고    scopus 로고
    • Multi-collisions in Iterated Hash Functions. Application to Cascaded Constructions
    • M. Franklin, editor, Advances in Cryptology, CRYPTO 2004, of, Springer-Verlag
    • A. Joux. Multi-collisions in Iterated Hash Functions. Application to Cascaded Constructions. In M. Franklin, editor, Advances in Cryptology - CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 306-316. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 306-316
    • Joux, A.1
  • 13
    • 24944541563 scopus 로고    scopus 로고
    • n Work
    • R. Cramer, editor, Advances in Cryptology, EUROCRYPT 2005, of, Springer-Verlag
    • n Work. In R. Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 474-490. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 474-490
    • Kelsey, J.1    Schneier, B.2
  • 14
    • 35248889035 scopus 로고
    • New Attacks on All Double Block Length Hash Functions of Hash Rate 1, Including the Parallel-DM
    • A. De Santis, editor, Advances in Cryptology, EUROCRYPT '94, of, Springer-Verlag
    • L.R. Knudsen and X. Lai. New Attacks on All Double Block Length Hash Functions of Hash Rate 1, Including the Parallel-DM. In A. De Santis, editor, Advances in Cryptology - EUROCRYPT '94, volume 950 of Lecture Notes in Computer Science, pages 410-418. Springer-Verlag, 1994.
    • (1994) Lecture Notes in Computer Science , vol.950 , pp. 410-418
    • Knudsen, L.R.1    Lai, X.2
  • 15
    • 33646815676 scopus 로고    scopus 로고
    • Some Attacks Against a Double Length Hash Proposal
    • B. Roy, editor, Advances in Cryptology, ASIA CRYPT '05, of, Springer-Verlag
    • L.R. Knudsen and F. Muller. Some Attacks Against a Double Length Hash Proposal. In B. Roy, editor, Advances in Cryptology - ASIA CRYPT '05, volume 3788 of Lecture Notes in Computer Science, pages 462-473. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3788 , pp. 462-473
    • Knudsen, L.R.1    Muller, F.2
  • 16
    • 84941161050 scopus 로고    scopus 로고
    • Hash Functions Based on Block Ciphers and Quaternary Codes
    • K. Kim and T. Matsumoto, editors, Advances in Cryptology, ASIA CRYPT '96, of, Springer-Verlag
    • L.R. Knudsen and B. Preneel. Hash Functions Based on Block Ciphers and Quaternary Codes. In K. Kim and T. Matsumoto, editors, Advances in Cryptology - ASIA CRYPT '96, volume 1163 of Lecture Notes in Computer Science, pages 77-90. Springer-Verlag, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1163 , pp. 77-90
    • Knudsen, L.R.1    Preneel, B.2
  • 17
    • 84958591161 scopus 로고    scopus 로고
    • Fast and Secure Hashing Based on Codes
    • B.S. Kaliski Jr, editor, Advances in Cryptology, CRYPTO '97, of, Springer-Verlag
    • L.R. Knudsen and B. Preneel. Fast and Secure Hashing Based on Codes. In B.S. Kaliski Jr., editor, Advances in Cryptology - CRYPTO '97, volume 1294 of Lecture Notes in Computer Science, pages 485-498. Springer-Verlag, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1294 , pp. 485-498
    • Knudsen, L.R.1    Preneel, B.2
  • 18
    • 0036714381 scopus 로고    scopus 로고
    • Construction of Secure and Fast Hash Functions Using Nonbinary Error-Correcting Codes
    • L.R. Knudsen and B. Preneel. Construction of Secure and Fast Hash Functions Using Nonbinary Error-Correcting Codes. IEEE Transactions on Information Theory, 48(9):2524-2539, 2002.
    • (2002) IEEE Transactions on Information Theory , vol.48 , Issue.9 , pp. 2524-2539
    • Knudsen, L.R.1    Preneel, B.2
  • 19
    • 84985820553 scopus 로고
    • Hash Functions Based on Block Ciphers
    • R. A. Rueppel, editor, Advances in Cryptology, EUROCRYPT '92, of, Springer-Verlag
    • X. Lai and J.L. Massey. Hash Functions Based on Block Ciphers. In R. A. Rueppel, editor, Advances in Cryptology - EUROCRYPT '92, volume 658 of Lecture Notes in Computer Science, pages 55-70. Springer-Verlag, 1992.
    • (1992) Lecture Notes in Computer Science , vol.658 , pp. 55-70
    • Lai, X.1    Massey, J.L.2
  • 20
    • 85028910917 scopus 로고
    • Markov Ciphers and Differential Cryptanalysis
    • D.W. Davies, editor, Advances in Cryptology, EUROCRYPT '91, of, Springer-Verlag
    • X. Lai, J.L. Massey, and S. Murphy. Markov Ciphers and Differential Cryptanalysis. In D.W. Davies, editor, Advances in Cryptology - EUROCRYPT '91, volume 547 of Lecture Notes in Computer Science, pages 17-38. Springer-Verlag, 1991.
    • (1991) Lecture Notes in Computer Science , vol.547 , pp. 17-38
    • Lai, X.1    Massey, J.L.2    Murphy, S.3
  • 21
    • 84957799016 scopus 로고
    • Security of Iterated Hash Functions Based on Block Ciphers
    • D.R. Stinson, editor, Advances in Cryptology, CRYPTO '93, of, Springer-Verlag
    • X. Lai, C. Waldvogel, W. Hohl, and T. Meier. Security of Iterated Hash Functions Based on Block Ciphers. In D.R. Stinson, editor, Advances in Cryptology - CRYPTO '93, volume 773 of Lecture Notes in Computer Science, pages 379-390. Springer-Verlag, 1993.
    • (1993) Lecture Notes in Computer Science , vol.773 , pp. 379-390
    • Lai, X.1    Waldvogel, C.2    Hohl, W.3    Meier, T.4
  • 22
    • 33646776051 scopus 로고    scopus 로고
    • A Failure-Friendly Design Principle for Hash Functions
    • B. Roy, editor, Advances in Cryptology, ASIA CRYPT 2005, of, Springer-Verlag
    • S. Lucks. A Failure-Friendly Design Principle for Hash Functions. In B. Roy, editor, Advances in Cryptology - ASIA CRYPT 2005, volume 3788 of Lecture Notes in Computer Science, pages 474-494. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3788 , pp. 474-494
    • Lucks, S.1
  • 23
    • 84937407660 scopus 로고    scopus 로고
    • Tweakable Block Ciphers
    • M. Yung, editor, Advances in Cryptology, CRYPTO '02, of, Springer-Verlag
    • M. Liskov, R.L. Rivest, and D. Wagner. Tweakable Block Ciphers. In M. Yung, editor, Advances in Cryptology - CRYPTO '02, volume 2442 of Lecture Notes in Computer Science, pages 31-46. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2442 , pp. 31-46
    • Liskov, M.1    Rivest, R.L.2    Wagner, D.3
  • 24
    • 77649256160 scopus 로고    scopus 로고
    • Primal-Dual Distance Bounds of Linear Codes with Application to Cryptography. IACR Cryptology ePrint Archive
    • Report 2005/194. Available from
    • R. Matsumoto, K. Kurosawa, and T. Itoh. Primal-Dual Distance Bounds of Linear Codes with Application to Cryptography. IACR Cryptology ePrint Archive, Report 2005/194. Available from: http://eprint.iacr.org.
    • Matsumoto, R.1    Kurosawa, K.2    Itoh, T.3
  • 25
    • 84962928435 scopus 로고
    • Nonlinearity Criteria for Cryptographic Functions
    • J.-J. Quisquater and J. Vandewalle, editors, Advances in Cryptology, EURO-CRYPT '89, of, Springer-Verlag
    • W. Meier and 0. Staffelbach. Nonlinearity Criteria for Cryptographic Functions. In J.-J. Quisquater and J. Vandewalle, editors, Advances in Cryptology - EURO-CRYPT '89, volume 434 of Lecture Notes in Computer Science, pages 549-562. Springer-Verlag, 1989.
    • (1989) Lecture Notes in Computer Science , vol.434 , pp. 549-562
    • Meier, W.1    Staffelbach 02
  • 26
    • 84944878354 scopus 로고    scopus 로고
    • A.J. Menezes, S.A. Vanstone, and P.C. Van Oorschot. Handbook of Applied Cryptography. CRC Press, Inc., Boca Raton, FL, USA, 1996.
    • A.J. Menezes, S.A. Vanstone, and P.C. Van Oorschot. Handbook of Applied Cryptography. CRC Press, Inc., Boca Raton, FL, USA, 1996.
  • 27
    • 84937461306 scopus 로고
    • One Way Hash Functions and DES
    • G. Brassard, editor, Advances in Cryptology, CRYPTO '89, of, Springer-Verlag
    • R.C. Merkle. One Way Hash Functions and DES. In G. Brassard, editor, Advances in Cryptology - CRYPTO '89, volume 435 of Lecture Notes in Computer Science, pages 428-446. Springer-Verlag, 1989.
    • (1989) Lecture Notes in Computer Science , vol.435 , pp. 428-446
    • Merkle, R.C.1
  • 28
    • 26444539878 scopus 로고    scopus 로고
    • Security Analysis of a 2/3-rate Double Length Compression Function in Black-box Model
    • H. Gilbert and H. Handschuh, editors, Fast Software Encryption, FSE 2005, of, Springer-Verlag
    • M. Nandi, W. Lee, K. Sakurai, and S. Lee. Security Analysis of a 2/3-rate Double Length Compression Function in Black-box Model. In H. Gilbert and H. Handschuh, editors, Fast Software Encryption - FSE 2005, volume 3557 of Lecture Notes in Computer Science, pages 243-254. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3557 , pp. 243-254
    • Nandi, M.1    Lee, W.2    Sakurai, K.3    Lee, S.4
  • 29
    • 3042644992 scopus 로고    scopus 로고
    • November 2001, Available from
    • National Institute of Standards and Technology. FIPS 197: Advanced Encryption Standard, November 2001 . Available from: http://csrc.nist.gov.
    • FIPS 197: Advanced Encryption Standard
  • 30
    • 4043135942 scopus 로고    scopus 로고
    • Angust 2002, Available from
    • National Institute of Standards and Technology. FIPS 180-2: Secure Hash Standard, Angust 2002 . Available from: http://csrc.nist.gov.
    • FIPS 180-2: Secure Hash Standard
  • 31
    • 77649258141 scopus 로고    scopus 로고
    • 5P800-67: Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher
    • National Insitute of Standards and Technology, May
    • National Insitute of Standards and Technology. 5P800-67: Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, May 2004 . Available from: http: //csrc nist gov.
    • (2004) Available from: http: //csrc nist gov
  • 33
    • 0024890759 scopus 로고    scopus 로고
    • B. Preneel, A. Bosselaers, R. Govaerts, and J. Vandewalle. Collision-free Hash Functions Based on Block Cipher Algorithms. In Proceedings 1.98.9 International Carnahan Conference on Security Technology (Oct 9-5 1989: Zurich, Switzerland), pages 203-210. IEEE, 1989. IEEE catalog nnmber 89CH2774-8.
    • B. Preneel, A. Bosselaers, R. Govaerts, and J. Vandewalle. Collision-free Hash Functions Based on Block Cipher Algorithms. In Proceedings 1.98.9 International Carnahan Conference on Security Technology (Oct 9-5 1989: Zurich, Switzerland), pages 203-210. IEEE, 1989. IEEE catalog nnmber 89CH2774-8.
  • 34
    • 85026897539 scopus 로고
    • Hash Functions Based on Block Ciphers: A Synthetic Approach
    • D.R. Stinson, editor, Advances in Cryptology, CRYPTO '93, of, Springer-Verlag
    • B. Preneel, R. Govaerts, and J. Vandewalle. Hash Functions Based on Block Ciphers: A Synthetic Approach. In D.R. Stinson, editor, Advances in Cryptology - CRYPTO '93, volume 773 of Lecture Notes in Computer Science, pages 368-378. Springer-Verlag, 1993.
    • (1993) Lecture Notes in Computer Science , vol.773 , pp. 368-378
    • Preneel, B.1    Govaerts, R.2    Vandewalle, J.3
  • 35
    • 84985801328 scopus 로고
    • 2n-bit Hash-functions Using n-bit Symmetric Block Cipher Algorithms
    • J.-J. Quisquater and J. Vandewalle, editors, Advances in Cryptology, EUROCRYPT '89, of, Springer-Verlag
    • J.-J. Qnisquater and M. Girault. 2n-bit Hash-functions Using n-bit Symmetric Block Cipher Algorithms. In J.-J. Quisquater and J. Vandewalle, editors, Advances in Cryptology - EUROCRYPT '89, volume 434 of Lecture Notes in Computer Science, pages 102-109. Springer-Verlag, 1989.
    • (1989) Lecture Notes in Computer Science , vol.434 , pp. 102-109
    • Qnisquater, J.-J.1    Girault, M.2
  • 36
    • 84985801344 scopus 로고
    • On the Power of Memory in the Design of Collision Resistant Hash Functions
    • J. Seberry and Y. Zheng, editors, Advances in Cryptology, ASIA CRYPT '92, of, Springer-Verlag
    • B. Preneel, R. Govaerts, and J. Vandewalle. On the Power of Memory in the Design of Collision Resistant Hash Functions. In J. Seberry and Y. Zheng, editors, Advances in Cryptology - ASIA CRYPT '92, volume 718 of Lecture Notes in Computer Science, pages 105-121. Springer-Verlag, 1992.
    • (1992) Lecture Notes in Computer Science , vol.718 , pp. 105-121
    • Preneel, B.1    Govaerts, R.2    Vandewalle, J.3
  • 37
    • 77649259629 scopus 로고    scopus 로고
    • Ronald L. Rivest. RFC 1321: The MD5 Message-Digest Algorithm, April 1992. Available from: http://www.ietf.org/rfc/rfc1321.txt.
    • Ronald L. Rivest. RFC 1321: The MD5 Message-Digest Algorithm, April 1992. Available from: http://www.ietf.org/rfc/rfc1321.txt.
  • 38
    • 84937428040 scopus 로고    scopus 로고
    • A Generalized Birthday Problem
    • M. Yung, editor, Advances in Cryptology, CRYPTO 2002, of, Springer-Verlag
    • D. Wagner. A Generalized Birthday Problem. In M. Yung, editor, Advances in Cryptology - CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 288-303. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2442 , pp. 288-303
    • Wagner, D.1
  • 39
    • 24944591357 scopus 로고    scopus 로고
    • X. Wang and H. Yu. How to Break MD5 and Other Hash Functions. In R. Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, 3494 of Lecture Notes in Computer Science, pages 19-35. Springer-Verlag, 2005.
    • X. Wang and H. Yu. How to Break MD5 and Other Hash Functions. In R. Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 19-35. Springer-Verlag, 2005.
  • 40
    • 33745171465 scopus 로고    scopus 로고
    • X. Wang, Y.L. Yin, and H. Yu. Finding Collisions in the Full SHA-1. In V. Shoup, editor, Advances in Cryptology - CRYPTO 2005, 3621 of Lecture Notes in Computer Science, pages 17-36. Springer-Verlag, 2005.
    • X. Wang, Y.L. Yin, and H. Yu. Finding Collisions in the Full SHA-1. In V. Shoup, editor, Advances in Cryptology - CRYPTO 2005, volume 3621 of Lecture Notes in Computer Science, pages 17-36. Springer-Verlag, 2005.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.