메뉴 건너뛰기




Volumn 5086 LNCS, Issue , 2008, Pages 429-443

Improved indifferentiability security analysis of chopMD Hash function

Author keywords

[No Author keywords available]

Indexed keywords

DESIGN PRINCIPLES; HASH FUNCTIONS; INDIFFERENTIABILITY; PREIMAGE ATTACK; SECURITY ANALYSIS; SECURITY NOTION;

EID: 50249125892     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-71039-4_27     Document Type: Conference Paper
Times cited : (38)

References (15)
  • 1
    • 0027726717 scopus 로고
    • Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols
    • ACM Press, New York
    • Bellare, M., Rogaway, P.: Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. In: 1st Conference on Computing and Communications Security, pp. 62-73. ACM Press, New York (1993)
    • (1993) 1st Conference on Computing and Communications Security , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 2
    • 77649268663 scopus 로고    scopus 로고
    • Multi-Property-Preserving Hash Domain Extension and the EMD Transform
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Bellare, M., Ristenpart, T.: Multi-Property-Preserving Hash Domain Extension and the EMD Transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299-314. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 299-314
    • Bellare, M.1    Ristenpart, T.2
  • 4
    • 77649256571 scopus 로고    scopus 로고
    • Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Chang, D., Lee, S., Nandi, M., Yung, M.: Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 283-298. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 283-298
    • Chang, D.1    Lee, S.2    Nandi, M.3    Yung, M.4
  • 5
    • 33745119040 scopus 로고    scopus 로고
    • Merkle-Damgard Revisited: How to Construct a Hash Function
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Coron, J.S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgard Revisited: How to Construct a Hash Function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430-448. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 430-448
    • Coron, J.S.1    Dodis, Y.2    Malinaud, C.3    Puniya, P.4
  • 6
    • 84981199109 scopus 로고
    • A design principle for hash functions
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Damgard, I.B.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 416-427
    • Damgard, I.B.1
  • 7
    • 38149084149 scopus 로고    scopus 로고
    • A Simple Variant of the Merkle-Damgård Scheme with a Permutation
    • Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Hirose, S., Park, J.H., Yun, A.: A Simple Variant of the Merkle-Damgård Scheme with a Permutation. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 113-129. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 113-129
    • Hirose, S.1    Park, J.H.2    Yun, A.3
  • 8
    • 33645780237 scopus 로고    scopus 로고
    • Multicollisions in iterated hash functions
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Joux, A.: Multicollisions in iterated hash functions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 306-316
    • Joux, A.1
  • 9
    • 24944541563 scopus 로고    scopus 로고
    • n work
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • n work. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474-490. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 474-490
    • Kelsey, J.1    Schneier, B.2
  • 10
    • 33646776051 scopus 로고    scopus 로고
    • A Failure-Friendly Design Principle for Hash Functions
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Lucks, S.: A Failure-Friendly Design Principle for Hash Functions. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 474-494. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 474-494
    • Lucks, S.1
  • 11
    • 35048817517 scopus 로고    scopus 로고
    • Maurer, U., Renner, R., Holenstein, C.: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 21-39. Springer, Heidelberg (2004)
    • Maurer, U., Renner, R., Holenstein, C.: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21-39. Springer, Heidelberg (2004)
  • 12
    • 38049140585 scopus 로고    scopus 로고
    • Domain Extension of Public Random Functions: Beyond the Birthday Barrier
    • Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
    • Maurer, U., Tessaro, S.: Domain Extension of Public Random Functions: Beyond the Birthday Barrier. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 187-204. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 187-204
    • Maurer, U.1    Tessaro, S.2
  • 13
    • 84937461306 scopus 로고
    • One way hash functions and DES
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Merkle, R.C.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 428-446
    • Merkle, R.C.1
  • 15
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • Shannon, C.: Communication theory of secrecy systems. Bell Systems Technical Journal 28(4), 656-715 (1949)
    • (1949) Bell Systems Technical Journal , vol.28 , Issue.4 , pp. 656-715
    • Shannon, C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.