International audienceMost cryptographic hash functions are iterated constructions, in which a mode of operation specifies how a compression function or a fixed permutation is applied. The Merkle-Damgard mode of operation is the simplest and more widely deployed mode of operation, yet it suffers from generic second preimage attacks, even when the compression function is ideal. In this paper we focus on provable security against second preimage attacks. Based on the study of several existing constructions, we describe simple properties of modes of operation and show that they are sufficient to allow some form of provable security, first in the random oracle model and then in the standard model. Our security proofs are extremely simple. We sh...
Abstract. Streebog is a new Russian hash function standard. It follows the HAIFA framework as domain...
Abstract. Streebog is a new Russian hash function standard. It follows the HAIFA framework as domain...
This paper proposes a new hash construction based on the widely used Merkle-Damgård (MD) iteration [...
International audienceMost cryptographic hash functions are iterated constructions, in which a mode ...
International audienceMost cryptographic hash functions are iterated constructions, in which a mode ...
Abstract. Most cryptographic hash functions are iterated construc-tions, in which a mode of operatio...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
Knudsen and Preneel (Asiacrypt’96 and Crypto’97) introduced a hash function design in which a linear...
Dithered hash functions were proposed by Rivest as a method to mitigate second preimage attacks on ...
Abstract. We propose a new construction for Merkle authentication trees which does not require colli...
Cryptographic hash functions form the basis of the security of today's digital environment, and find...
This paper deals with definitional aspects of the herding attack of Kelsey and Kohno, and investigat...
International audienceStreebog is a new Russian hash function standard. It follows the HAIFA framewo...
Abstract. Streebog is a new Russian hash function standard. It follows the HAIFA framework as domain...
Abstract. Streebog is a new Russian hash function standard. It follows the HAIFA framework as domain...
This paper proposes a new hash construction based on the widely used Merkle-Damgård (MD) iteration [...
International audienceMost cryptographic hash functions are iterated constructions, in which a mode ...
International audienceMost cryptographic hash functions are iterated constructions, in which a mode ...
Abstract. Most cryptographic hash functions are iterated construc-tions, in which a mode of operatio...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
Knudsen and Preneel (Asiacrypt’96 and Crypto’97) introduced a hash function design in which a linear...
Dithered hash functions were proposed by Rivest as a method to mitigate second preimage attacks on ...
Abstract. We propose a new construction for Merkle authentication trees which does not require colli...
Cryptographic hash functions form the basis of the security of today's digital environment, and find...
This paper deals with definitional aspects of the herding attack of Kelsey and Kohno, and investigat...
International audienceStreebog is a new Russian hash function standard. It follows the HAIFA framewo...
Abstract. Streebog is a new Russian hash function standard. It follows the HAIFA framework as domain...
Abstract. Streebog is a new Russian hash function standard. It follows the HAIFA framework as domain...
This paper proposes a new hash construction based on the widely used Merkle-Damgård (MD) iteration [...