Merkle-Damgård Revisited: How to Construct a Hash Function
From MaRDI portal
Publication:5451041
DOI10.1007/11535218_26zbMath1145.94436OpenAlexW1939171670WikidataQ27980773 ScholiaQ27980773MaRDI QIDQ5451041
Yevgeniy Dodis, Prashant Puniya, Cécile Malinaud, Jean-Sébastien Coron
Publication date: 17 March 2008
Published in: Advances in Cryptology – CRYPTO 2005 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11535218_26
Related Items
On tight quantum security of HMAC and NMAC in the quantum random oracle model ⋮ A new authentication procedure for client-server applications using HMAC ⋮ How to build an ideal cipher: the indifferentiability of the Feistel construction ⋮ Provable Chosen-Target-Forced-Midfix Preimage Resistance ⋮ Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles ⋮ Improved indifferentiability security bound for the JH mode ⋮ Indifferentiability security of the fast wide pipe hash: breaking the birthday barrier ⋮ Quark: a lightweight hash ⋮ From Indifferentiability to Constructive Cryptography (and Back) ⋮ Parallel Hashing via List Recoverability ⋮ New second-preimage attacks on hash functions ⋮ Efficient schemes for committing authenticated encryption ⋮ An analysis of the blockcipher-based hash functions from PGV ⋮ Towards Understanding the Known-Key Security of Block Ciphers ⋮ Query-Complexity Amplification for Random Oracles ⋮ Open problems in hash function security ⋮ A measure of dependence for cryptographic primitives relative to ideal functions ⋮ Improved domain extender for the ideal cipher ⋮ An efficient identity-based signature scheme with provable security ⋮ Hardening signature schemes via derive-then-derandomize: stronger security proofs for EdDSA ⋮ A short non-delegatable strong designated verifier signature ⋮ Classical and quantum security of elliptic curve VRF, via relative indifferentiability ⋮ Impossibility of indifferentiable iterated blockciphers from 3 or less primitive calls ⋮ Optimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisions ⋮ Tight preimage resistance of the sponge construction ⋮ Block-cipher-based tree hashing ⋮ Simpira v2: A Family of Efficient Permutations Using the AES Round Function ⋮ Security of truncated permutation without initial value ⋮ Random oracle combiners: breaking the concatenation barrier for collision-resistance ⋮ Redeeming reset indifferentiability and applications to post-quantum security ⋮ Double-block-length hash function for minimum memory size ⋮ Crooked indifferentiability of enveloped XOR revisited ⋮ Sequential indifferentiability of confusion-diffusion networks ⋮ Building blocks of sharding blockchain systems: concepts, approaches, and open problems ⋮ Augmented random oracles ⋮ On black-box constructions of time and space efficient sublinear arguments from symmetric-key primitives ⋮ Minimizing Even-Mansour ciphers for sequential indifferentiability (without key schedules) ⋮ Revisiting the indifferentiability of the sum of permutations ⋮ A simple variant of the Merkle-Damgård scheme with a permutation ⋮ On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak ⋮ A new black box analysis of hash functions based on block ciphers ⋮ How to Build a Hash Function from Any Collision-Resistant Function ⋮ Boosting Merkle-Damgård Hashing for Message Authentication ⋮ A characterization of chameleon hash functions and new, efficient designs ⋮ Improved indifferentiability security proof for 3-round tweakable Luby-Rackoff ⋮ Modeling Random Oracles Under Unpredictable Queries ⋮ On the Indifferentiability of Fugue and Luffa ⋮ On the Security of Hash Functions Employing Blockcipher Postprocessing ⋮ Practical Near-Collisions on the Compression Function of BMW ⋮ Simple hash function using discrete-time quantum walks ⋮ Optimal collision security in double block length hashing with single length key ⋮ Public-Seed Pseudorandom Permutations ⋮ Herding Hash Functions and the Nostradamus Attack ⋮ Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers ⋮ Hash Functions from Sigma Protocols and Improvements to VSH ⋮ Slide Attacks on a Class of Hash Functions ⋮ How to Fill Up Merkle-Damgård Hash Functions ⋮ Multi-property Preserving Combiners for Hash Functions ⋮ On the XOR of Multiple Random Permutations ⋮ Building indifferentiable compression functions from the PGV compression functions ⋮ Multicollision attacks and generalized iterated hash functions ⋮ Extended Multi-Property-Preserving and ECM-Construction ⋮ A New Mode of Operation for Block Ciphers and Length-Preserving MACs ⋮ On chosen target forced prefix preimage resistance ⋮ A synthetic indifferentiability analysis of some block-cipher-based hash functions ⋮ Robust multi-property combiners for hash functions ⋮ A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier ⋮ Salvaging Merkle-Damgård for Practical Applications ⋮ Security Analysis of SIMD ⋮ Analysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain Extenders ⋮ On the Weak Ideal Compression Functions ⋮ Password hashing and preprocessing ⋮ Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model ⋮ A Three-Property-Secure Hash Function ⋮ A Scheme to Base a Hash Function on a Block Cipher ⋮ Meet-in-the-Middle Attacks Using Output Truncation in 3-Pass HAVAL ⋮ Increasing the flexibility of the herding attack ⋮ Indifferentiability of 8-Round Feistel Networks ⋮ A Domain Extender for the Ideal Cipher ⋮ Uniform encodings to elliptic curves and indistinguishable point representation ⋮ Faster Multicollisions ⋮ Handling adaptive compromise for practical encryption schemes ⋮ Indifferentiability for public key cryptosystems ⋮ Quantifying the security cost of migrating protocols to practice ⋮ Separate your domains: NIST PQC KEMs, oracle cloning and read-only indifferentiability