Herding Hash Functions and the Nostradamus Attack
From MaRDI portal
Publication:3593096
DOI10.1007/11761679_12zbMath1140.94354OpenAlexW1567888865WikidataQ57006297 ScholiaQ57006297MaRDI QIDQ3593096
Publication date: 24 September 2007
Published in: Advances in Cryptology - EUROCRYPT 2006 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11761679_12
Related Items (33)
Provable Chosen-Target-Forced-Midfix Preimage Resistance ⋮ Improved indifferentiability security bound for the JH mode ⋮ Indifferentiability security of the fast wide pipe hash: breaking the birthday barrier ⋮ Quark: a lightweight hash ⋮ New second-preimage attacks on hash functions ⋮ Open problems in hash function security ⋮ Cryptanalysis of Grindahl ⋮ Generic attacks on hash combiners ⋮ Improved generic attacks against hash-based MACs and HAIFA ⋮ Does Secure Time-Stamping Imply Collision-Free Hash Functions? ⋮ How (Not) to Efficiently Dither Blockcipher-Based Hash Functions? ⋮ Nostradamus goes quantum ⋮ Collision attack on \({\mathtt Grindahl}\) ⋮ On the complexity of the herding attack and some related attacks on hash functions ⋮ Breaking category five \(\mathrm{SPHINCS}^+\) with SHA-256 ⋮ New second preimage attacks on dithered hash functions with low memory complexity ⋮ On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak ⋮ A new black box analysis of hash functions based on block ciphers ⋮ Linear Analysis of Reduced-Round CubeHash ⋮ Fast correlation attack on stream cipher ABC v3 ⋮ Slide Attacks on a Class of Hash Functions ⋮ How to Fill Up Merkle-Damgård Hash Functions ⋮ Multicollision attacks and generalized iterated hash functions ⋮ Некоторые методы анализа функций хэширования и их применение к алгоритму ГОСТ Р 34.11-94 ⋮ Linear-XOR and Additive Checksums Don’t Protect Damgård-Merkle Hashes from Generic Attacks ⋮ On chosen target forced prefix preimage resistance ⋮ Identification protocols and signature schemes based on supersingular isogeny problems ⋮ Hash function requirements for Schnorr signatures ⋮ On the Weak Ideal Compression Functions ⋮ Memory-Efficient Algorithms for Finding Needles in Haystacks ⋮ Increasing the flexibility of the herding attack ⋮ Faster Multicollisions ⋮ Secure hash algorithm-2 formed on DNA
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Parallel collision search with cryptanalytic applications
- Advances in Cryptology – CRYPTO 2004
- Advances in Cryptology – CRYPTO 2004
- Cryptanalysis of the Hash Functions MD4 and RIPEMD
- How to Break MD5 and Other Hash Functions
- Collisions of SHA-0 and Reduced SHA-1
- Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work
- Efficient Collision Search Attacks on SHA-0
- Finding Collisions in the Full SHA-1
- Merkle-Damgård Revisited: How to Construct a Hash Function
- Topics in Cryptology – CT-RSA 2005
This page was built for publication: Herding Hash Functions and the Nostradamus Attack