Time-space lower bounds for finding collisions in Merkle-Damgård Hash functions
From MaRDI portal
Publication:6192059
DOI10.1007/s00145-024-09491-9OpenAlexW4391771369MaRDI QIDQ6192059
Qipeng Liu, Siyao Guo, Akshima
Publication date: 11 March 2024
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-024-09491-9
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Authentication, digital signatures and secret sharing (94A62)
Cites Work
- Unnamed Item
- Random oracles and non-uniformity
- The Discrete Logarithm problem with preprocessing
- Non-uniform bounds in the random-permutation, ideal-cipher, and generic-group models
- Time-space tradeoffs and short collisions in Merkle-Damgård hash functions
- Lower bounds on the time/memory tradeoff of function inversion
- The function-inversion problem: barriers and opportunities
- Unifying presampling via concentration bounds
- Time Space Tradeoffs for Attacks against One-Way Functions and PRGs
- Constructive Proofs of Concentration Bounds
- Random Oracles and Auxiliary Input
- A cryptanalytic time-memory trade-off
- Fixing Cracks in the Concrete: Random Oracles with Auxiliary Input, Revisited
- Time-space tradeoffs for sponge hashing: attacks and limitations for short collisions
- On time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashing
This page was built for publication: Time-space lower bounds for finding collisions in Merkle-Damgård Hash functions