Low-data complexity attacks on AES

C Bouillaguet, P Derbez, O Dunkelman… - IEEE transactions on …, 2012 - ieeexplore.ieee.org
The majority of current attacks on reduced-round variants of block ciphers seeks to maximize
the number of rounds that can be broken, using less data than the entire codebook and less …

About “-bit security” of MACs based on hash function Streebog

V Kiryukhin - Cryptology ePrint Archive, 2023 - eprint.iacr.org
Various message authentication codes (MACs), including HMAC-Streebog and Streebog-K,
are based on the keyless hash function Streebog. Under the assumption that the …

Double-block hash-then-sum: a paradigm for constructing BBB secure PRF

N Datta, A Dutta, M Nandi, G Paul - IACR Transactions on Symmetric …, 2018 - tosc.iacr.org
Abstract SUM-ECBC (Yasuda, CT-RSA 2010) is the first beyond birthday bound (BBB)
secure block cipher based deterministic MAC. After this work, some more BBB secure …

CBC MACs for arbitrary-length messages: The three-key constructions

J Black, P Rogaway - Journal of cryptology, 2005 - Springer
We suggest some simple variants of the CBC MAC that enable the efficient authentication of
arbitrary-length messages. Our constructions use three keys, K1, K2, K3, to avoid …

MJH: A faster alternative to MDC-2

J Lee, M Stam - Cryptographers' Track at the RSA Conference, 2011 - Springer
In this paper, we introduce a new class of double-block-length hash functions. In the ideal
cipher model (for n-bit blocks), we prove that these hash functions, dubbed MJH, are …

The security of the cipher block chaining message authentication code

M Bellare, J Kilian, P Rogaway - Journal of Computer and System …, 2000 - Elsevier
Let F be some block cipher (eg., DES) with block length l. The cipher block chaining
message authentication code (CBC MAC) specifies that an m-block message x= x1… xm be …

How to build a hash function from any collision-resistant function

T Ristenpart, T Shrimpton - International Conference on the Theory and …, 2007 - Springer
Recent collision-finding attacks against hash functions such as MD5 and SHA-1 motivate the
use of provably collision-resistant (CR) functions in their place. Finding a collision in a …

2n-bit hash-functions using n-bit symmetric block cipher algorithms

JJ Quisquater, M Girault - Workshop on the Theory and Application of of …, 1989 - Springer
We present a new hash-function, which provides 2n-bit hash-results, using any n-bit
symmetric block cipher algorithm. This hash-function can be considered as a extension of an …

Blockcipher-based MACs: beyond the birthday bound without message length

Y Naito - International Conference on the Theory and …, 2017 - Springer
We present blockcipher-based MACs (Message Authentication Codes) that have beyond the
birthday bound security without message length in the sense of PRF (Pseudo-Random …

An analysis of the blockcipher-based hash functions from PGV

J Black, P Rogaway, T Shrimpton, M Stam - Journal of Cryptology, 2010 - Springer
Abstract Preneel, Govaerts, and Vandewalle (1993) considered the 64 most basic ways to
construct a hash function H:\;\:{0,1\}^*→{0,1\}^n from a blockcipher E:\;\:{0,1\}^n*{0,1\}^n→{0 …