搜索结果: 1-15 共查到“军事学 Compression Functions”相关记录15条 . 查询时间(0.046 秒)
Cryptography from Compression Functions: The UCE Bridge to the ROM
random-oracle model indifferentiability multi-stage games
2016/1/8
This paper suggests and explores the use of UCE security for the task of turning VIL-ROM schemes
into FIL-ROM ones. The benefits we offer over indifferentiability, the current leading method for this...
Improved (Pseudo) Preimage Attacks on Reduced-Round GOST and Gr鴖tl-256 and Studies on Several Truncation Patterns for AES-like Compression Functions (Full Version)
hash function cryptanalysis preimage
2015/12/29
In this paper, we present improved preimage attacks on the reduced-round GOST hash
function family, which serves as the new Russian hash standard, with the aid of techniques such as the
rebound atta...
A New Distinguisher for CubeHash-8/b and CubeHash-15/b Compression Functions
SHA-3 candidate CubeHash rotational analysis distinguisher
2012/3/23
CubeHash is one of the round 2 candidates of the public SHA-3 competition hosted by NIST. It was designed by Bernstein. In this paper we find a new distinguisher to distinguish CubeHash compression fu...
The preimage security of double-block-length compression functions
secret-key cryptography / Hash functions preimage resistance ideal cipher model
2012/3/28
We give improved bounds on the preimage security of the three ``classical'' double-block-length, double-call, blockcipher-based compression functions, these being Abreast-DM, Tandem-DM and Hirose's sc...
Statistical Analysis of Reduced Round Compression Functions of SHA-3 Second Round Candidates
Statistical Randomness Testing Cryptographic Randomness Testing Hash Functions SHA-3 Competition
2010/11/30
National Institute of Standards and Technology announced a competition in 2008, of which the winner will be acknowledged as the new hash standard SHA-3. There are 14 second round candidates which are ...
Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE
Hash function Near-collision SHA-3 candidates Skein BLAKE
2010/7/14
The SHA-3 competition organized by NIST aims to find a new hash standard as a replacement of SHA-2. Till now, 14 submissions have been selected as the second round candidates, including Skein and BLAK...
Attacks Against Permute-Transform-Xor Compression Functions and Spectral Hash
Attacks Permute-Transform-Xor Compression Functions Spectral Hash
2009/9/2
This paper presents an attack on the strong collision resistance of the Spectral Hash SHA-3 candidate.
Spectral-Hash (shash) is a Merkle-Damgard based hash function, carefully designed to resist all...
Security of Single-permutation-based Compression Functions
Security Single-permutation-based Compression Functions
2009/6/12
In this paper, we study security for a certain class of permutation-based compression
functions. Denoted lp231 in [12], they are 2n-bit to n-bit compression functions using three calls
to a single n...
On the Security of Iterated Hashing based on Forgery-resistant Compression Functions
hash function security proof MAC
2009/6/11
In this paper we re-examine the security notions suggested for hash functions,
with an emphasis on the delicate notion of second preimage resistance. We start by showing
that, in the random oracle m...
On High-Rate Cryptographic Compression Functions
Hash functions compression functions block ciphers
2009/2/8
The security of iterated hash functions relies on the properties
of underlying compression functions. We study highly ecient compression
functions based on block ciphers. We propose a model for hig...
Indifferentiability of Single-Block-Length and Rate-1 Compression Functions
Single-Block-Length Rate-1 Compression Functions
2009/1/9
The security notion of indiferentiability was proposed by Maurer, Renner, and Holenstein
in 2004. In 2005, Coron, Dodis, Malinaud, and Puniya discussed the indifferentiability of hash
functions. The...
Near-Collision Attack and Collision-Attack on Double Block Length Compression Functions based on the Block Cipher IDEA
Hash Function Double Block Length Compression Function NearCollision Attack
2009/1/8
IDEA is a block cipher designed by Xuejia Lai and James L.
Massey and was first described in 1991. IDEA does not vary the constant
in its key schedule. In [1], Donghoon Chang and Moti Yung showed th...
MultiCollision Attack on the Compression Functions of MD4 and 3-Pass HAVAL
Hash function MultiCollision NearCollision differential path sufficient condition
2008/9/10
In this paper, we present a new type of MultiCollision attack
on the compression functions both of MD4 and 3-Pass HAVAL. For MD4,
we utilize two feasible different collision differential paths to fi...
Making Large Hash Functions From Small Compression Functions
Hash functio Merkle-Damgard construction Double-Pipe construction
2008/8/20
We explore the idea of creating a hash function that produces
an s-bit digest from a compression function with an n-bit output, where
s > n.
Compression Functions Suitable for the Multi-Property-Preserving Transform
Compression Functions the Multi-Property-Preserving Transform standard hash functions
2008/6/2
Since Bellare and Ristenpart showed a multi-property preserving domain extension transform,the problem of the construction for multi-property hash functions has been reduced to that of the constructio...