A synthetic indifferentiability analysis of some block-cipher-based hash functions
From MaRDI portal
Publication:1009050
DOI10.1007/s10623-008-9208-4zbMath1185.94052OpenAlexW2060638651WikidataQ123024072 ScholiaQ123024072MaRDI QIDQ1009050
Zheng Gong, Xuejia Lai, Ke-Fei Chen
Publication date: 31 March 2009
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s10623-008-9208-4
Related Items (5)
Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles ⋮ New criterion for diffusion property and applications to improved GFS and EGFN ⋮ Open problems in hash function security ⋮ Block-cipher-based tree hashing ⋮ Building indifferentiable compression functions from the PGV compression functions
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Attacks on fast double block length hash functions
- Generic groups, collision resistance, and ECDSA
- Some Plausible Constructions of Double-Block-Length Hash Functions
- Communication Theory of Secrecy Systems*
- Adapting the Weaknesses of the Random Oracle Model to the Generic Group Model
- Identity-Based Encryption from the Weil Pairing
- Secure integration of asymmetric and symmetric encryption schemes
- How to Break MD5 and Other Hash Functions
- Finding Collisions in the Full SHA-1
- Merkle-Damgård Revisited: How to Construct a Hash Function
- Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log
- A Failure-Friendly Design Principle for Hash Functions
- Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
- Fast Software Encryption
- Theory of Cryptography
This page was built for publication: A synthetic indifferentiability analysis of some block-cipher-based hash functions