A Failure-Friendly Design Principle for Hash Functions

From MaRDI portal
Publication:5451086

DOI10.1007/11593447_26zbMath1154.94414OpenAlexW1754628477MaRDI QIDQ5451086

Stefan Lucks

Publication date: 18 March 2008

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11593447_26




Related Items

Indifferentiability security of the fast wide pipe hash: breaking the birthday barrierNew second-preimage attacks on hash functionsSecurity analysis of randomize-hash-then-sign digital signaturesCollisions for Round-Reduced LAKEA simple variant of the Merkle-Damgård scheme with a permutationOn the Strength of the Concatenated Hash Combiner When All the Hash Functions Are WeakThe Hash Function Family LAKEA One-Pass Mode of Operation for Deterministic Message Authentication— Security beyond the Birthday BarrierCollisions for RC4-HashBoosting Merkle-Damgård Hashing for Message AuthenticationSimple hash function using discrete-time quantum walksOptimal collision security in double block length hashing with single length keyFast correlation attack on stream cipher ABC v3Constructing Cryptographic Hash Functions from Fixed-Key BlockciphersSlide Attacks on a Class of Hash FunctionsHow to Fill Up Merkle-Damgård Hash FunctionsHash Functions from Defective Ideal CiphersBuilding indifferentiable compression functions from the PGV compression functionsMultilane HMAC— Security beyond the Birthday LimitExtended Multi-Property-Preserving and ECM-ConstructionSecurity/Efficiency Tradeoffs for Permutation-Based HashingA synthetic indifferentiability analysis of some block-cipher-based hash functionsOn Randomizing Hash Functions to Strengthen the Security of Digital SignaturesCryptanalysis of MDC-2A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday BarrierOne-Key Compression Function Based MAC with Security Beyond Birthday BoundHash function requirements for Schnorr signaturesStructural Attacks on Two SHA-3 Candidates: Blender-n and DCH-nMeet-in-the-Middle Attacks Using Output Truncation in 3-Pass HAVALBoomerang Distinguisher for the SIMD-512 Compression FunctionHash function based on quantum walksHow to Use Merkle-Damgård — On the Security Relations between Signature Schemes and Their Inner Hash Functions