메뉴 건너뛰기




Volumn 6168 LNCS, Issue , 2010, Pages 117-134

Some observations on indifferentiability

Author keywords

hash function; ideal world models; indifferentiability framework; provably secure

Indexed keywords

ABSTRACT LEVELS; IDEAL WORLDS; INDIFFERENTIABILITY; KNUDSEN; PROVABLY SECURE; RANDOM ORACLE; SHA-3 COMPETITIONS; STRUCTURAL FLAWS;

EID: 78649837349     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-14081-5_8     Document Type: Conference Paper
Times cited : (7)

References (29)
  • 2
    • 35048832490 scopus 로고    scopus 로고
    • An uninstantiable random-oracle-model scheme for a hybrid-encryption problem
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Bellare, M., Boldyreva, A., Palacio, A.: An uninstantiable random-oracle-model scheme for a hybrid-encryption problem. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 171-188. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 171-188
    • Bellare, M.1    Boldyreva, A.2    Palacio, A.3
  • 3
    • 77649268663 scopus 로고    scopus 로고
    • Multi-property-preserving hash domain extension and the emd transform
    • Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
    • Bellare, M., Ristenpart, T.: Multi-property-preserving hash domain extension and the emd transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299-314. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 299-314
    • Bellare, M.1    Ristenpart, T.2
  • 6
    • 77954733358 scopus 로고
    • CRYPTO 1989
    • Springer, Heidelberg
    • Brassard, G. (ed.): CRYPTO 1989. LNCS, vol. 435. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435
    • Brassard, G.1
  • 7
    • 4243180376 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004)
    • (2004) J. ACM , vol.51 , Issue.4 , pp. 557-594
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 11
    • 67650652323 scopus 로고    scopus 로고
    • Salvaging merkle-damgård for practical applications
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Dodis, Y., Ristenpart, T., Shrimpton, T.: Salvaging merkle-damgård for practical applications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 371-388. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5479 , pp. 371-388
    • Dodis, Y.1    Ristenpart, T.2    Shrimpton, T.3
  • 12
    • 78649838789 scopus 로고    scopus 로고
    • Some Observations on Indifferentiability
    • ePrint Archive, Report 2010/264
    • Fleischmann, E., Gorski, M., Lucks, S.: Some Observations on Indifferentiability. Cryptology ePrint Archive, Report 2010/264 (2010)
    • (2010) Cryptology
    • Fleischmann, E.1    Gorski, M.2    Lucks, S.3
  • 13
    • 0344550529 scopus 로고    scopus 로고
    • On the (in)security of the fiat-shamir paradigm
    • IEEE Computer Society Press, Los Alamitos
    • Goldwasser, S., Taumann, Y.: On the (in)security of the fiat-shamir paradigm. In: FOCS 2003, pp. 102-115. IEEE Computer Society Press, Los Alamitos (2003)
    • (2003) FOCS 2003 , pp. 102-115
    • Goldwasser, S.1    Taumann, Y.2
  • 14
    • 33645780237 scopus 로고    scopus 로고
    • Multicollisions in iterated hash functions. Application to cascaded constructions
    • Franklin, M. K. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Joux, A.: Multicollisions in iterated hash functions. application to cascaded constructions. In: Franklin, M. K. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 306-316
    • Joux, A.1
  • 15
    • 33746056045 scopus 로고    scopus 로고
    • Herding hash functions and the nostradamus attack
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Kelsey, J., Kohno, T.: Herding hash functions and the nostradamus attack. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 183-200. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 183-200
    • Kelsey, J.1    Kohno, T.2
  • 16
    • 24944541563 scopus 로고    scopus 로고
    • Second preimages on n-bit hash functions for much less than 2n work
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Kelsey, J., Schneier, B.: Second preimages on n-bit hash functions for much less than 2n work. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474-490. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 474-490
    • Kelsey, J.1    Schneier, B.2
  • 17
    • 45449115854 scopus 로고    scopus 로고
    • Hash Functions and SHA-3
    • invited talk
    • Knudsen, L.R.: Hash Functions and SHA-3. In: FSE 2008 (2008) (invited talk), http://fse2008.epfl.ch/docs/slides/day-1-sess-2/Knudsen-FSE2008.pdf
    • (2008) FSE 2008
    • Knudsen, L.R.1
  • 18
    • 38149086676 scopus 로고    scopus 로고
    • Constructing an ideal hash function from weak ideal compression functions
    • Biham, E., Youssef, A.M. (eds.) SAC 2006. Springer, Heidelberg
    • Liskov, M.: Constructing an ideal hash function from weak ideal compression functions. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 358-375. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4356 , pp. 358-375
    • Liskov, M.1
  • 19
    • 35048817517 scopus 로고    scopus 로고
    • Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology
    • Naor, M. (ed.) TCC 2004. Springer, Heidelberg
    • Maurer, U.M., Renner, R., Holenstein, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21-39. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2951 , pp. 21-39
    • Maurer, U.M.1    Renner, R.2    Holenstein, C.3
  • 21
    • 84937420653 scopus 로고    scopus 로고
    • Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
    • Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
    • Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111-126. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 111-126
    • Nielsen, J.B.1
  • 22
    • 1242271778 scopus 로고
    • April
    • NIST National Institute of Standards and Technology. FIPS 180-1: Secure Hash Standard (April 1995), http://csrc.nist.gov
    • (1995) FIPS 180-1: Secure Hash Standard
  • 23
    • 4043135942 scopus 로고
    • April
    • NIST National Institute of Standards and Technology. FIPS 180-2: Secure Hash Standard (April 1995), http://csrc.nist.gov
    • (1995) FIPS 180-2: Secure Hash Standard
  • 25
    • 38149119700 scopus 로고    scopus 로고
    • How to build a hash function from any collisionresistant function
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Ristenpart, T., Shrimpton, T.: How to build a hash function from any collisionresistant function. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 147-163. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 147-163
    • Ristenpart, T.1    Shrimpton, T.2
  • 27
    • 77954708675 scopus 로고    scopus 로고
    • CRYPTO 2005
    • Springer, Heidelberg
    • Shoup, V. (ed.): CRYPTO 2005. LNCS, vol. 3621. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621
    • Shoup, V.1
  • 28
    • 78449249599 scopus 로고    scopus 로고
    • EUROCRYPT 2008
    • Springer, Heidelberg
    • Smart, N.P. (ed.): EUROCRYPT 2008. LNCS, vol. 4965. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965
    • Smart, N.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.