메뉴 건너뛰기




Volumn 5157 LNCS, Issue , 2008, Pages 433-450

Constructing cryptographic hash functions from fixed-key blockciphers

Author keywords

Blockcipher based hashing; Collision resistant hashing; Compression functions; Cryptographic hash functions; Ideal cipher model

Indexed keywords

DATA COMPRESSION; FUNCTIONS;

EID: 51849087663     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85174-5_24     Document Type: Conference Paper
Times cited : (57)

References (30)
  • 1
    • 38149094108 scopus 로고    scopus 로고
    • Seven-property preserving iterated hashing: ROX
    • Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Andreeva, E., Neven, G., Preneel, B., Shrimpton, T.: Seven-property preserving iterated hashing: ROX. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 130-146. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 130-146
    • Andreeva, E.1    Neven, G.2    Preneel, B.3    Shrimpton, T.4
  • 2
    • 38149004817 scopus 로고    scopus 로고
    • Hash functions in the dedicated-key setting: Design choices and MPP transforms
    • Arge, L, Cachin, C, Jurdziński, T, Tarlecki, A, eds, ICALP 2007, Springer, Heidelberg
    • Bellare, M., Ristenpart, T.: Hash functions in the dedicated-key setting: design choices and MPP transforms. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 399-410. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4596 , pp. 399-410
    • Bellare, M.1    Ristenpart, T.2
  • 3
    • 77649268663 scopus 로고    scopus 로고
    • Multi-property-preserving hash domain extension and the EMD transform
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Bellare, M., Ristenpart, T.: Multi-property-preserving hash domain extension and the EMD transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299-314. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 299-314
    • Bellare, M.1    Ristenpart, T.2
  • 4
    • 44449147491 scopus 로고    scopus 로고
    • On the indifferentiability of the sponge construction
    • Smart, N, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the indifferentiability of the sponge construction. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 181-197. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 181-197
    • Bertoni, G.1    Daemen, J.2    Peeters, M.3    Van Assche, G.4
  • 6
    • 24944511624 scopus 로고    scopus 로고
    • On the impossibility of highly-efficient blockcipher-based hash functions
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Black, J., Cochran, M., Shrimpton, T.: On the impossibility of highly-efficient blockcipher-based hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 526-541. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 526-541
    • Black, J.1    Cochran, M.2    Shrimpton, T.3
  • 7
    • 50449107349 scopus 로고    scopus 로고
    • Black-box analysis of the block-cipher-based hash function constructions from PGV
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Black, J., Rogaway, P., Shrimpton, T.: Black-box analysis of the block-cipher-based hash function constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320-335. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 320-335
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 8
    • 33745119040 scopus 로고    scopus 로고
    • Merkle-Damgård revisited: How to construct a hash function
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Coron, J., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgård revisited: how to construct a hash function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430-448. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 430-448
    • Coron, J.1    Dodis, Y.2    Malinaud, C.3    Puniya, P.4
  • 9
    • 84981199109 scopus 로고
    • A design principle for hash functions
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Damgård, I.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 416-427
    • Damgård, I.1
  • 10
    • 44449166046 scopus 로고    scopus 로고
    • A new mode of operation for block ciphers and length-preserving MACs
    • Smart, N, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Dodis, Y., Pietrzak, K., Puniya, P.: A new mode of operation for block ciphers and length-preserving MACs. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 198-219. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 198-219
    • Dodis, Y.1    Pietrzak, K.2    Puniya, P.3
  • 11
    • 33746721457 scopus 로고    scopus 로고
    • Hirose, S.: Some plausible construction of double-block-length hash functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 210-225. Springer, Heidelberg (2006)
    • Hirose, S.: Some plausible construction of double-block-length hash functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 210-225. Springer, Heidelberg (2006)
  • 12
    • 33847615890 scopus 로고    scopus 로고
    • Analysis of double block length hash functions
    • Paterson, K.G, ed, Cryptography and Coding 2003, Springer, Heidelberg
    • Hattori, M., Hirose, S., Yoshida, S.: Analysis of double block length hash functions. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 290-302. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2898 , pp. 290-302
    • Hattori, M.1    Hirose, S.2    Yoshida, S.3
  • 13
    • 33645780237 scopus 로고    scopus 로고
    • Multicollisions in iterated hash functions
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Joux, A.: Multicollisions in iterated hash functions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 306-316
    • Joux, A.1
  • 14
    • 0001769898 scopus 로고    scopus 로고
    • Attacks on fast double block length hash functions
    • Knudsen, L., Lai, X., Preneel, B.: Attacks on fast double block length hash functions. Journal of Cryptology 11(1), 59-72 (1998)
    • (1998) Journal of Cryptology , vol.11 , Issue.1 , pp. 59-72
    • Knudsen, L.1    Lai, X.2    Preneel, B.3
  • 15
    • 33646776051 scopus 로고    scopus 로고
    • A failure-friendly design principle for hash functions
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Lucks, S.: A failure-friendly design principle for hash functions. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 474-494. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 474-494
    • Lucks, S.1
  • 16
    • 0022029028 scopus 로고
    • Generating strong one-way functions with cryptographic algorithm
    • Matyas, S., Meyer, C., Oseas, J.: Generating strong one-way functions with cryptographic algorithm. IBM Tech. Disclosure Bulletin 27, 5658-5659 (1985)
    • (1985) IBM Tech. Disclosure Bulletin , vol.27 , pp. 5658-5659
    • Matyas, S.1    Meyer, C.2    Oseas, J.3
  • 18
    • 84937461306 scopus 로고
    • One way hash functions and DES
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Merkle, R.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 428-446
    • Merkle, R.1
  • 19
    • 77958147782 scopus 로고    scopus 로고
    • Designs of efficient secure large hash values
    • Cryptology ePrint report 2005/296
    • Nandi, M.: Designs of efficient secure large hash values. Cryptology ePrint report 2005/296
    • Nandi, M.1
  • 20
    • 85026897539 scopus 로고
    • Hash functions based on block ciphers: A synthetic approach
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Preneel, B., Govaerts, R., Vandewalle, J.: Hash functions based on block ciphers: a synthetic approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 368-378. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 368-378
    • Preneel, B.1    Govaerts, R.2    Vandewalle, J.3
  • 21
    • 84985801344 scopus 로고
    • On the power of memory in the design of collision resistant hash functions
    • AUSCRYPT, Springer, Heidelberg
    • Preneel, B., Govaerts, R., Vandewalle, J.: On the power of memory in the design of collision resistant hash functions. In: AUSCRYPT 1992. LNCS, vol. 718, pp. 105-121. Springer, Heidelberg (1993)
    • (1992) LNCS , vol.718 , pp. 105-121
    • Preneel, B.1    Govaerts, R.2    Vandewalle, J.3
  • 22
    • 38149119700 scopus 로고    scopus 로고
    • How to build a hash function from any collision-resistant function
    • Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Ristenpart, T., Shrimpton, T.: How to build a hash function from any collision-resistant function. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 147-163. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 147-163
    • Ristenpart, T.1    Shrimpton, T.2
  • 23
    • 51849120476 scopus 로고    scopus 로고
    • Constructing cryptographic hash functions from fixed-key blockciphers. Full version of this paper
    • manuscript
    • Rogaway, P., Steinberger, J.: Constructing cryptographic hash functions from fixed-key blockciphers. Full version of this paper. Available from either author's web page (manuscript, 2008)
    • (2008) Available from either author's web page
    • Rogaway, P.1    Steinberger, J.2
  • 24
    • 44449089437 scopus 로고    scopus 로고
    • Security/efficiency tradeoffs for permutation-based hashing
    • Smart, N, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Rogaway, P., Steinberger, J.: Security/efficiency tradeoffs for permutation-based hashing. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 220-236. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 220-236
    • Rogaway, P.1    Steinberger, J.2
  • 25
    • 38149022185 scopus 로고    scopus 로고
    • Combining compression functions and block cipher-based hash functions
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Peyrin, T., Gilbert, H., Matthew, F., Robshaw, J.: Combining compression functions and block cipher-based hash functions. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 315-331. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 315-331
    • Peyrin, T.1    Gilbert, H.2    Matthew, F.3    Robshaw, J.4
  • 27
    • 84856043672 scopus 로고
    • A mathematical theory of communication
    • Shannon, C.: A mathematical theory of communication. Bell System Technical Journal 27, 379-423, 623-656 (1948)
    • (1948) Bell System Technical Journal , vol.27 , Issue.379-423 , pp. 623-656
    • Shannon, C.1
  • 28
    • 49049096334 scopus 로고    scopus 로고
    • Building a collision-resistant compression function from non-compressing primitives
    • Aceto, L, Damgård, I, Goldberg, L.A, Halldorsson, M.M, Ingólfsdóttir, A, Walukiewicz, I, eds, ICALP 2008, Springer, Heidelberg
    • Shrimpton, T., Stam, M.: Building a collision-resistant compression function from non-compressing primitives. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldorsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol. 5126. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5126
    • Shrimpton, T.1    Stam, M.2
  • 29
    • 51849094862 scopus 로고    scopus 로고
    • Beyond uniformity: Better security/efficiency tradeoffs for compression function security
    • Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
    • Stam, M.: Beyond uniformity: better security/efficiency tradeoffs for compression function security. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 397-412. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 397-412
    • Stam, M.1
  • 30
    • 38049103279 scopus 로고    scopus 로고
    • The collision intractability of MDC-2 in the ideal-cipher model
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Steinberger, J.: The collision intractability of MDC-2 in the ideal-cipher model. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 34-51. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 34-51
    • Steinberger, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.