We prove that Tandem-DM, one of the two ``classical\u27\u27 schemes for turning a blockcipher of $2n$-bit key into a double block length hash function, has birthday-type collision resistance in the ideal cipher model. A collision resistance analysis for Tandem-DM achieving a similar birthday-type bound was already proposed by Fleischmann, Gorski and Lucks at FSE 2009. As we detail, however, the latter analysis is wrong, thus leaving the collision resistance of Tandem-DM as an open problem until now
In this paper, we make attacks on DBL (Double-Block-Length) hash modes of block ciphers with $n$-bit...
Abstract. In this paper, we introduce a new class of double-block-length hash functions. Using the i...
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit outpu...
Abstract. We provide the first proof of security for Tandem-DM, one of the oldest and most well-know...
This paper proposes a construction for collision resistant $2n$-bit hash functions, based on $...
This paper proposes a construction for collision resistant $2n$-bit hash functions, based on $...
We present the first collision and preimage security analysis of MDC-4, a 24 years old construction ...
In this article, it is discussed how to construct a compression function with 2n-bit output using a ...
© 2016, Springer Science+Business Media New York. The idea of double block length hashing is to cons...
In this article, it is discussed how to construct a compression function with 2n-bit output using a...
In this paper we present concrete collision and preimage attacks on a large class of compression fun...
The idea of double block length hashing is to construct a compression function on 2n bits using a bl...
In this paper we present concrete collision and preimage attacks on a large class of compression fun...
A double-block-length (DBL) hash mode of block ciphers, MJH has been proved to be collision-resistan...
In this article, we study the security of the IDEA block cipher when it is used in various simple-le...
In this paper, we make attacks on DBL (Double-Block-Length) hash modes of block ciphers with $n$-bit...
Abstract. In this paper, we introduce a new class of double-block-length hash functions. Using the i...
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit outpu...
Abstract. We provide the first proof of security for Tandem-DM, one of the oldest and most well-know...
This paper proposes a construction for collision resistant $2n$-bit hash functions, based on $...
This paper proposes a construction for collision resistant $2n$-bit hash functions, based on $...
We present the first collision and preimage security analysis of MDC-4, a 24 years old construction ...
In this article, it is discussed how to construct a compression function with 2n-bit output using a ...
© 2016, Springer Science+Business Media New York. The idea of double block length hashing is to cons...
In this article, it is discussed how to construct a compression function with 2n-bit output using a...
In this paper we present concrete collision and preimage attacks on a large class of compression fun...
The idea of double block length hashing is to construct a compression function on 2n bits using a bl...
In this paper we present concrete collision and preimage attacks on a large class of compression fun...
A double-block-length (DBL) hash mode of block ciphers, MJH has been proved to be collision-resistan...
In this article, we study the security of the IDEA block cipher when it is used in various simple-le...
In this paper, we make attacks on DBL (Double-Block-Length) hash modes of block ciphers with $n$-bit...
Abstract. In this paper, we introduce a new class of double-block-length hash functions. Using the i...
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit outpu...