메뉴 건너뛰기




Volumn 5126 LNCS, Issue PART 2, 2008, Pages 643-654

Building a collision-resistant compression function from non-compressing primitives: (Extended abstract)

Author keywords

Collision Resistance; Compression Functions; Hash Functions; Random Oracle Model

Indexed keywords

BLACK BOXES; COLLISION RESISTANCE; COMPRESSION FUNCTIONS; HASH FUNCTIONS; RANDOM FUNCTIONS; RANDOM ORACLE MODEL;

EID: 49049096334     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-70583-3_52     Document Type: Conference Paper
Times cited : (44)

References (22)
  • 1
    • 84957364590 scopus 로고    scopus 로고
    • A new paradigm for collision-free hashing: Incrementality at reduced cost
    • Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
    • Bellare, M., Micciancio, D.: A new paradigm for collision-free hashing: incrementality at reduced cost. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 163-192. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 163-192
    • Bellare, M.1    Micciancio, D.2
  • 2
    • 77649268663 scopus 로고    scopus 로고
    • Multi-property-preserving hash domain extension and the EMD transform
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Bellare, M., Ristenpart, T.: Multi-property-preserving hash domain extension and the EMD transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299-314. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 299-314
    • Bellare, M.1    Ristenpart, T.2
  • 4
    • 24944511624 scopus 로고    scopus 로고
    • On the impossibility of highly efficient blockcipher-based hash functions
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Black, J., Cochran, M., Shrimpton, T.: On the impossibility of highly efficient blockcipher-based hash functions. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 526-541. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 526-541
    • Black, J.1    Cochran, M.2    Shrimpton, T.3
  • 5
    • 50449107349 scopus 로고    scopus 로고
    • Black-box analysis of the block-cipher-based hash-function constructions from PGV
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Black, J., Rogaway, P., Shrimpton, T.: Black-box analysis of the block-cipher-based hash-function constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 6
    • 84981199109 scopus 로고
    • A design principle for hash functions
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Damg̊ard, I.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435
    • Damg̊ard, I.1
  • 7
    • 33746354987 scopus 로고    scopus 로고
    • Gauravaram, P., Millan, W., Dawson, E., Viswanathan, K.: Constructing secure hash functions by enhancing Merkle-Damg̊ard construction. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, 4058, pp. 407-420. Springer, Heidelberg (2006)
    • Gauravaram, P., Millan, W., Dawson, E., Viswanathan, K.: Constructing secure hash functions by enhancing Merkle-Damg̊ard construction. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 407-420. Springer, Heidelberg (2006)
  • 8
    • 1642337692 scopus 로고    scopus 로고
    • Implementation experience with AES candidate algorithms
    • Gladman, B.: Implementation experience with AES candidate algorithms. In: Second AES Conference (1999)
    • (1999) Second AES Conference
    • Gladman, B.1
  • 9
    • 24944500380 scopus 로고    scopus 로고
    • Hirose, S.: Provably secure double-block-length hash functions in a black-box model. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, 3506, pp. 330-342. Springer, Heidelberg (2005)
    • Hirose, S.: Provably secure double-block-length hash functions in a black-box model. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 330-342. Springer, Heidelberg (2005)
  • 10
    • 33645780237 scopus 로고    scopus 로고
    • Multicollisions in iterated hash functions. Application to cascaded constructions
    • Franklin, M.K, ed, Advances in Cryptology, CRYPTO 2004, Springer, Heidelberg
    • Joux, A.: Multicollisions in iterated hash functions. Application to cascaded constructions. In: Franklin, M.K. (ed.) Advances in Cryptology - CRYPTO 2004. LNCS, vol. 3621, pp. 306-316. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3621 , pp. 306-316
    • Joux, A.1
  • 11
    • 0022029028 scopus 로고
    • Generating strong one-way functions with cryptographic algorithms
    • Matyas, S., Meyer, C., Oseas, J.: Generating strong one-way functions with cryptographic algorithms. IBM Technical Disclosure Bulletin 27(10a), 5658-5659 (1985)
    • (1985) IBM Technical Disclosure Bulletin , vol.27 , Issue.10 A , pp. 5658-5659
    • Matyas, S.1    Meyer, C.2    Oseas, J.3
  • 12
    • 38049140585 scopus 로고    scopus 로고
    • Domain extension of public random functions: Beyond the birthday barrier
    • Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
    • Maurer, U., Tessaro, S.: Domain extension of public random functions: Beyond the birthday barrier. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 187-204. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 187-204
    • Maurer, U.1    Tessaro, S.2
  • 14
    • 84937461306 scopus 로고
    • One way hash functions and DES
    • Brassard, G, ed, Advances in Cryptology, CRYPTO 1989, Springer, Heidelberg
    • Merkle, R.: One way hash functions and DES. In: Brassard, G. (ed.) Advances in Cryptology - CRYPTO 1989. LNCS, vol. 435, pp. 428-466. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 428-466
    • Merkle, R.1
  • 16
    • 38149022185 scopus 로고    scopus 로고
    • Combining compression functions and block cipher-based hash functions
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Peyrin, T., Gilbert, H., Muller, F., Robshaw, M.: Combining compression functions and block cipher-based hash functions. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 315-331. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 315-331
    • Peyrin, T.1    Gilbert, H.2    Muller, F.3    Robshaw, M.4
  • 17
    • 84985801344 scopus 로고
    • On the power of memory in the design of collision resistant hash functions
    • Seberry, J, Zheng, Y, eds, AUSCRYPT 1992, Springer, Heidelberg
    • Preneel, B., Govaerts, R., Vandewalle, J.: On the power of memory in the design of collision resistant hash functions. In: Seberry, J., Zheng, Y. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 105-121. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.718 , pp. 105-121
    • Preneel, B.1    Govaerts, R.2    Vandewalle, J.3
  • 18
    • 85026897539 scopus 로고
    • Hash functions based on block ciphers: A synthetic approach
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Preneel, B., Govaerts, R., Vandewalle, J.: Hash functions based on block ciphers: A synthetic approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 368-378. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 368-378
    • Preneel, B.1    Govaerts, R.2    Vandewalle, J.3
  • 20
    • 44449089437 scopus 로고    scopus 로고
    • Security/efficiency tradeoffs for permutation-based hashing
    • Smart, N, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Rogaway, P., Steinberger, J.: Security/efficiency tradeoffs for permutation-based hashing. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 220-236. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 220-236
    • Rogaway, P.1    Steinberger, J.2
  • 21
    • 49049100931 scopus 로고    scopus 로고
    • Shrimpton, T., Stam, M.: Building a collision-resistant compression function from non-compressing primitives. Technical Report 409, IACR e-print (2007)
    • Shrimpton, T., Stam, M.: Building a collision-resistant compression function from non-compressing primitives. Technical Report 409, IACR e-print (2007)
  • 22
    • 84937428040 scopus 로고    scopus 로고
    • A generalized birthday problem
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 288-303. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 288-303
    • Wagner, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.