On the complexity of the herding attack and some related attacks on hash functions
From MaRDI portal
Publication:420639
DOI10.1007/s10623-010-9481-xzbMath1241.05131OpenAlexW2033154378MaRDI QIDQ420639
Douglas R. Stinson, Jalaj Upadhyay, Simon R. Blackburn
Publication date: 22 May 2012
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s10623-010-9481-x
Random graphs (graph-theoretic aspects) (05C80) Cryptography (94A60) Computational difficulty of problems (lower bounds, completeness, difficulty of approximation, etc.) (68Q17)
Related Items (6)
Provable Chosen-Target-Forced-Midfix Preimage Resistance ⋮ Indifferentiability security of the fast wide pipe hash: breaking the birthday barrier ⋮ On Some Combinatorial Properties of Random Intersection Graphs ⋮ Generic attacks on hash combiners ⋮ Nostradamus goes quantum ⋮ Increasing the flexibility of the herding attack
Cites Work
- Sharp threshold functions for random intersection graphs via a coupling method
- Connectivity of the uniform random intersection graph
- Herding Hash Functions and the Nostradamus Attack
- Hash function requirements for Schnorr signatures
- Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård
- Average-case analysis of algorithms for matchings and related problems
- Automatic Sequences
- Random intersection graphs whenm=?(n): An equivalence theorem relating the evolution of theG(n,m,p) andG(n,p) models
- Component evolution in a secure wireless sensor network
- Advances in Cryptology – CRYPTO 2004
- Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work
- Second Preimage Attacks on Dithered Hash Functions
- On the existence of a factor of degree one of a connected random graph
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: On the complexity of the herding attack and some related attacks on hash functions