메뉴 건너뛰기




Volumn 6280 LNCS, Issue , 2010, Pages 88-105

On the indifferentiability of the grøstl hash function

Author keywords

[No Author keywords available]

Indexed keywords

BIT PERMUTATION; COMPRESSION FUNCTIONS; DISTINGUISHERS; FINAL STATE; IDEALNESS; INDIFFERENTIABILITY; RANDOM ORACLE;

EID: 77958052672     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-15317-4_7     Document Type: Conference Paper
Times cited : (24)

References (23)
  • 1
    • 38149094108 scopus 로고    scopus 로고
    • Seven-property-preservingiterated hashing: ROX
    • Kurosawa, K. (ed.) Springer, Heidelberg
    • Andreeva, E., Neven, G., Preneel, B., Shrimpton, T.: Seven-property- preservingiterated hashing: ROX. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 130-146. Springer, Heidelberg (2007)
    • (2007) ASIACRYPT 2007. LNCS , vol.4833 , pp. 130-146
    • Andreeva, E.1    Neven, G.2    Preneel, B.3    Shrimpton, T.4
  • 2
    • 77649268663 scopus 로고    scopus 로고
    • Multi-property-preserving hash domain extension and the EMD Transform
    • Lai, X., Chen, K. (eds.) Springer, Heidelberg
    • Bellare, M., Ristenpart, T.: Multi-property-preserving hash domain extension and the EMD Transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299-314. Springer, Heidelberg (2006)
    • (2006) ASIACRYPT 2006. LNCS , vol.4284 , pp. 299-314
    • Bellare, M.1    Ristenpart, T.2
  • 3
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • ACM, New York
    • Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: ACM Conference on Computer and Communications Security, pp. 62-73. ACM, New York (1993)
    • (1993) ACM Conference on Computer and Communications Security , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 4
    • 44449147491 scopus 로고    scopus 로고
    • On the indifferentiability of the sponge construction
    • Smart, N.P. (ed.) Springer, Heidelberg
    • Bertoni, G., Daemen, J., Peeters, M., van Assche, G.: On the indifferentiability of the sponge construction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 181-197. Springer, Heidelberg (2008)
    • (2008) EUROCRYPT 2008. LNCS , vol.4965 , pp. 181-197
    • Bertoni, G.1    Daemen, J.2    Peeters, M.3    Van Assche, G.4
  • 6
    • 77954740517 scopus 로고    scopus 로고
    • Security analysis of the mode of JH hash function
    • beyer, I. (ed.) Springer, Heidelberg
    • Bhattacharyya, R., Mandal, A., Nandi, M.: Security analysis of the mode of JH hash function. In: beyer, I. (ed.) FSE 2010. LNCS, vol. 6147, pp. 168-191. Springer, Heidelberg (2010)
    • FSE 2010. LNCS , vol.6147 , Issue.2010 , pp. 168-191
    • Bhattacharyya, R.1    Mandal, A.2    Nandi, M.3
  • 9
    • 77649256571 scopus 로고    scopus 로고
    • Indifferentiable security analysis of popular hash functions with prefix-free padding
    • Lai, X., Chen, K. (eds.) Springer, Heidelberg
    • Chang, D., Lee, S., Nandi, M., Yung, M.: Indifferentiable security analysis of popular hash functions with prefix-free padding. In: Lai, X., Chen, K. (eds.) ASI-ACRYPT 2006. LNCS, vol. 4284, pp. 283-298. Springer, Heidelberg (2006)
    • (2006) ASI-ACRYPT 2006. LNCS , vol.4284 , pp. 283-298
    • Chang, D.1    Lee, S.2    Nandi, M.3    Yung, M.4
  • 10
    • 50249125892 scopus 로고    scopus 로고
    • Improved indifferentiability security analysis of chopMD hash function
    • Nyberg, K. (ed.) Springer, Heidelberg
    • Chang, D., Nandi, M.: Improved indifferentiability security analysis of chopMD hash function. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 429-443. Springer, Heidelberg (2008)
    • (2008) FSE 2008. LNCS , vol.5086 , pp. 429-443
    • Chang, D.1    Nandi, M.2
  • 11
    • 33745119040 scopus 로고    scopus 로고
    • Merkle-Damg°ard revisited: How to construct a hash function
    • Shoup, V. (ed.) Springer, Heidelberg
    • Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damg°ard revisited: How to construct a hash function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430-448. Springer, Heidelberg (2005)
    • (2005) CRYPTO 2005. LNCS , vol.3621 , pp. 430-448
    • Coron, J.-S.1    Dodis, Y.2    Malinaud, C.3    Puniya, P.4
  • 12
    • 84981199109 scopus 로고
    • A design principle for hash functions
    • Brassard, G. (ed.) Springer, Heidelberg
    • Damg°ard, I.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
    • (1990) CRYPTO 1989. LNCS , vol.435 , pp. 416-427
    • Damgard, I.1
  • 13
    • 35048839833 scopus 로고    scopus 로고
    • Randomness extraction and key derivation using the CBC, cascade and HMAC modes
    • Franklin, M. (ed.) Springer, Heidelberg
    • Dodis, Y., Gennaro, R., H°astad, J., Krawczyk, H., Rabin, T.: Randomness extraction and key derivation using the CBC, cascade and HMAC modes. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 494-510. Springer, Heidelberg (2004)
    • (2004) CRYPTO 2004. LNCS , vol.3152 , pp. 494-510
    • Dodis, Y.1    Gennaro, R.2    Hastad, J.3    Krawczyk, H.4    Rabin, T.5
  • 14
    • 67650652323 scopus 로고    scopus 로고
    • Salvaging Merkle-Damg°ard for practical applications
    • Joux, A. (ed.) Springer, Heidelberg
    • Dodis, Y., Ristenpart, T., Shrimpton, T.: Salvaging Merkle-Damg°ard for practical applications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 371-388. Springer, Heidelberg (2010)
    • (2009) LNCS , vol.5479 , Issue.2010 , pp. 371-388
    • Dodis, Y.1    Ristenpart, T.2    Shrimpton, T.3
  • 16
    • 33646776051 scopus 로고    scopus 로고
    • A failure-friendly design principle for hash functions
    • Roy, B. (ed.) Springer, Heidelberg
    • Lucks, S.: A failure-friendly design principle for hash functions. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 474-494. Springer, Heidelberg (2005)
    • (2005) ASIACRYPT 2005. LNCS , vol.3788 , pp. 474-494
    • Lucks, S.1
  • 17
    • 35048817517 scopus 로고    scopus 로고
    • Indifferentiability impossibility results on reductions and applications to the random oracle methodology
    • Naor, M. (ed.) Springer, Heidelberg
    • Maurer, U., Renner, R., Holenstein, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21-39. Springer, Heidelberg (2004)
    • (2004) TCC 2004. LNCS , vol.2951 , pp. 21-39
    • Maurer, U.1    Renner, R.2    Holenstein, C.3
  • 18
    • 84937461306 scopus 로고
    • One way hash functions and des
    • Brassard, G. (ed.) Springer, Heidelberg
    • Merkle, R.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
    • (1990) CRYPTO 1989. LNCS , vol.435 , pp. 428-446
    • Merkle, R.1
  • 19
    • 67650681749 scopus 로고
    • Confirmation that some hash functions are not collision free
    • Damg°ard, I.B. (ed.) Springer, Heidelberg
    • Miyaguchi, S., Ohta, K., Iwata, M.: Confirmation that some hash functions are not collision free. In: Damg°ard, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 326-343. Springer, Heidelberg (1991)
    • (1991) EUROCRYPT 1990. LNCS , vol.473 , pp. 326-343
    • Miyaguchi, S.1    Ohta, K.2    Iwata, M.3
  • 21
    • 85026897539 scopus 로고
    • Hash functions based on block ciphers: A synthetic approach
    • Stinson, D.R. (ed.) Springer, Heidelberg
    • Preneel, B., Govaerts, R., Vandewalle, J.: Hash functions based on block ciphers: A synthetic approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 368-378. Springer, Heidelberg (1994)
    • (1994) CRYPTO 1993. LNCS , vol.773 , pp. 368-378
    • Preneel, B.1    Govaerts, R.2    Vandewalle, J.3
  • 22
    • 33745171465 scopus 로고    scopus 로고
    • Finding collisions in the full SHA-1
    • Shoup, V. (ed.) Springer, Heidelberg
    • Wang, X., Yin, Y., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
    • (2005) CRYPTO 2005. LNCS , vol.3621 , pp. 17-36
    • Wang, X.1    Yin, Y.2    Yu, H.3
  • 23
    • 24944591357 scopus 로고    scopus 로고
    • How to break MD5 and other hash functions
    • Cramer, R. (ed.) Springer, Heidelberg
    • Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
    • (2005) EUROCRYPT 2005. LNCS , vol.3494 , pp. 19-35
    • Wang, X.1    Yu, H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.