We propose a new composition scheme for hash functions. It is a variant of the Merkle-Damg??ard construction with a permutation applied right before the processing of the last message block. We analyze the security of this scheme using the indifferentiability formalism, which was first adopted by Coron et al. to the analysis of hash functions. And we study the security of simple MAC constructions out of this scheme. Finally, we also discuss the random oracle indifferentiability of this scheme with a double-block-length compression function or the Davies-Meyer compression function composed of a block cipher
This article discusses the provable security of an iterated hash function using a block cipher. It a...
© Springer-Verlag Berlin Heidelberg 1994. Constructions for hash functions baaed on a block cipher a...
© 2015, Springer Science+Business Media New York. A cryptographic hash function compresses arbitrari...
We propose a new composition scheme for hash functions. It is a variant of the Merkle-DamgAyenrd con...
We propose a new composition scheme for hash functions. It is a variant of the Merkle-Damg°ard cons...
Abstract. The most common way of constructing a hash function (e.g., SHA-1) is to iterate a compress...
The most common way of constructing a hash function (e.g., SHA-1) is to iterate a compression functi...
In the recent years, several hash constructions have been introduced that aim at achieving enhanced ...
Abstract. This article discusses the provable security of an iterated hash function using a block ci...
The notion of indifferentiability, introduced by Maurer et al., is an important criterion for the se...
Cryptographic hash function is an important cryptographic tool in the field of information security....
Cryptographic hashing modes come in many flavors, including Merkle-Damgård with various types of str...
This paper proposes a new hash construction based on the widely used Merkle-Damgård (MD) iteration [...
Cryptographic hashing modes come in many flavors, including Merkle-Damgård with various types of str...
Many cryptographic applications of hash functions are analyzed in the random oracle model. Unfortuna...
This article discusses the provable security of an iterated hash function using a block cipher. It a...
© Springer-Verlag Berlin Heidelberg 1994. Constructions for hash functions baaed on a block cipher a...
© 2015, Springer Science+Business Media New York. A cryptographic hash function compresses arbitrari...
We propose a new composition scheme for hash functions. It is a variant of the Merkle-DamgAyenrd con...
We propose a new composition scheme for hash functions. It is a variant of the Merkle-Damg°ard cons...
Abstract. The most common way of constructing a hash function (e.g., SHA-1) is to iterate a compress...
The most common way of constructing a hash function (e.g., SHA-1) is to iterate a compression functi...
In the recent years, several hash constructions have been introduced that aim at achieving enhanced ...
Abstract. This article discusses the provable security of an iterated hash function using a block ci...
The notion of indifferentiability, introduced by Maurer et al., is an important criterion for the se...
Cryptographic hash function is an important cryptographic tool in the field of information security....
Cryptographic hashing modes come in many flavors, including Merkle-Damgård with various types of str...
This paper proposes a new hash construction based on the widely used Merkle-Damgård (MD) iteration [...
Cryptographic hashing modes come in many flavors, including Merkle-Damgård with various types of str...
Many cryptographic applications of hash functions are analyzed in the random oracle model. Unfortuna...
This article discusses the provable security of an iterated hash function using a block cipher. It a...
© Springer-Verlag Berlin Heidelberg 1994. Constructions for hash functions baaed on a block cipher a...
© 2015, Springer Science+Business Media New York. A cryptographic hash function compresses arbitrari...