Abstract. In this paper we present new attack techniques to analyze the structure of hash functions that are not based on the classical Merkle-Damg̊ard construction. We extend the herding attack to concatenated hashes, and to certain hash functions that process each message block several times. Using this technique, we show a second preimage attack on the folklore “hash-twice ” construction which process two concatenated copies of the message. We follow with showing how to apply the herding attack to tree hashes. Finally, we present a new type of attack — the trojan message attack, which allows for producing second preimages of unknown messages (from a small known space) when they are appended with a fixed suffix
We analyse the security of iterated hash functions that compute an input dependent checksum which is...
Chosen-target-forced-prefix (CTFP) preimage resistance is a hash function security property guarante...
In this thesis, we study hash functions. We focus mainly on the famous Merkle-Damg˚ard construction ...
International audienceIn this paper we present new attack techniques to analyze the structure of has...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
Abstract. In this paper, we develop a new attack on Damg̊ard-Merkle hash functions, called the herdi...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
This paper deals with definitional aspects of the herding attack of Kelsey and Kohno, and investigat...
International audienceWe develop a new generic long-message second preimage attack, based on combini...
International audienceWe develop a new generic long-message second preimage attack, based on combini...
Abstract. In this paper we extend the herding attacks for concatenated hash functions, i.e., hash fu...
Dithered hash functions were proposed by Rivest as a method to mitigate second preimage attacks on ...
We analyse the security of iterated hash functions that compute an input dependent checksum which is...
Chosen-target-forced-prefix (CTFP) preimage resistance is a hash function security property guarante...
In this thesis, we study hash functions. We focus mainly on the famous Merkle-Damg˚ard construction ...
International audienceIn this paper we present new attack techniques to analyze the structure of has...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
Abstract. In this paper, we develop a new attack on Damg̊ard-Merkle hash functions, called the herdi...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
This paper deals with definitional aspects of the herding attack of Kelsey and Kohno, and investigat...
International audienceWe develop a new generic long-message second preimage attack, based on combini...
International audienceWe develop a new generic long-message second preimage attack, based on combini...
Abstract. In this paper we extend the herding attacks for concatenated hash functions, i.e., hash fu...
Dithered hash functions were proposed by Rivest as a method to mitigate second preimage attacks on ...
We analyse the security of iterated hash functions that compute an input dependent checksum which is...
Chosen-target-forced-prefix (CTFP) preimage resistance is a hash function security property guarante...
In this thesis, we study hash functions. We focus mainly on the famous Merkle-Damg˚ard construction ...