Merkle-Damgård Revisited: How to Construct a Hash Function

From MaRDI portal
Publication:5451041

DOI10.1007/11535218_26zbMath1145.94436OpenAlexW1939171670WikidataQ27980773 ScholiaQ27980773MaRDI QIDQ5451041

Yevgeniy Dodis, Prashant Puniya, Cécile Malinaud, Jean-Sébastien Coron

Publication date: 17 March 2008

Published in: Advances in Cryptology – CRYPTO 2005 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11535218_26




Related Items

On tight quantum security of HMAC and NMAC in the quantum random oracle modelA new authentication procedure for client-server applications using HMACHow to build an ideal cipher: the indifferentiability of the Feistel constructionProvable Chosen-Target-Forced-Midfix Preimage ResistanceBlockcipher-Based Double-Length Hash Functions for Pseudorandom OraclesImproved indifferentiability security bound for the JH modeIndifferentiability security of the fast wide pipe hash: breaking the birthday barrierQuark: a lightweight hashFrom Indifferentiability to Constructive Cryptography (and Back)Parallel Hashing via List RecoverabilityNew second-preimage attacks on hash functionsEfficient schemes for committing authenticated encryptionAn analysis of the blockcipher-based hash functions from PGVTowards Understanding the Known-Key Security of Block CiphersQuery-Complexity Amplification for Random OraclesOpen problems in hash function securityA measure of dependence for cryptographic primitives relative to ideal functionsImproved domain extender for the ideal cipherAn efficient identity-based signature scheme with provable securityHardening signature schemes via derive-then-derandomize: stronger security proofs for EdDSAA short non-delegatable strong designated verifier signatureClassical and quantum security of elliptic curve VRF, via relative indifferentiabilityImpossibility of indifferentiable iterated blockciphers from 3 or less primitive callsOptimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisionsTight preimage resistance of the sponge constructionBlock-cipher-based tree hashingSimpira v2: A Family of Efficient Permutations Using the AES Round FunctionSecurity of truncated permutation without initial valueRandom oracle combiners: breaking the concatenation barrier for collision-resistanceRedeeming reset indifferentiability and applications to post-quantum securityDouble-block-length hash function for minimum memory sizeCrooked indifferentiability of enveloped XOR revisitedSequential indifferentiability of confusion-diffusion networksBuilding blocks of sharding blockchain systems: concepts, approaches, and open problemsAugmented random oraclesOn black-box constructions of time and space efficient sublinear arguments from symmetric-key primitivesMinimizing Even-Mansour ciphers for sequential indifferentiability (without key schedules)Revisiting the indifferentiability of the sum of permutationsA simple variant of the Merkle-Damgård scheme with a permutationOn the Strength of the Concatenated Hash Combiner When All the Hash Functions Are WeakA new black box analysis of hash functions based on block ciphersHow to Build a Hash Function from Any Collision-Resistant FunctionBoosting Merkle-Damgård Hashing for Message AuthenticationA characterization of chameleon hash functions and new, efficient designsImproved indifferentiability security proof for 3-round tweakable Luby-RackoffModeling Random Oracles Under Unpredictable QueriesOn the Indifferentiability of Fugue and LuffaOn the Security of Hash Functions Employing Blockcipher PostprocessingPractical Near-Collisions on the Compression Function of BMWSimple hash function using discrete-time quantum walksOptimal collision security in double block length hashing with single length keyPublic-Seed Pseudorandom PermutationsHerding Hash Functions and the Nostradamus AttackConstructing Cryptographic Hash Functions from Fixed-Key BlockciphersHash Functions from Sigma Protocols and Improvements to VSHSlide Attacks on a Class of Hash FunctionsHow to Fill Up Merkle-Damgård Hash FunctionsMulti-property Preserving Combiners for Hash FunctionsOn the XOR of Multiple Random PermutationsBuilding indifferentiable compression functions from the PGV compression functionsMulticollision attacks and generalized iterated hash functionsExtended Multi-Property-Preserving and ECM-ConstructionA New Mode of Operation for Block Ciphers and Length-Preserving MACsOn chosen target forced prefix preimage resistanceA synthetic indifferentiability analysis of some block-cipher-based hash functionsRobust multi-property combiners for hash functionsA Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday BarrierSalvaging Merkle-Damgård for Practical ApplicationsSecurity Analysis of SIMDAnalysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain ExtendersOn the Weak Ideal Compression FunctionsPassword hashing and preprocessingSecurity of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher ModelA Three-Property-Secure Hash FunctionA Scheme to Base a Hash Function on a Block CipherMeet-in-the-Middle Attacks Using Output Truncation in 3-Pass HAVALIncreasing the flexibility of the herding attackIndifferentiability of 8-Round Feistel NetworksA Domain Extender for the Ideal CipherUniform encodings to elliptic curves and indistinguishable point representationFaster MulticollisionsHandling adaptive compromise for practical encryption schemesIndifferentiability for public key cryptosystemsQuantifying the security cost of migrating protocols to practiceSeparate your domains: NIST PQC KEMs, oracle cloning and read-only indifferentiability