A synthetic indifferentiability analysis of some block-cipher-based hash functions

Z Gong, X Lai, K Chen - Designs, Codes and Cryptography, 2008 - Springer
At ASIACRYPT'06, Chang et al. analyzed the indifferentiability of some popular hash
functions based on block ciphers, namely, the twenty collision resistant PGV, the MDC2 and …

Indifferentiable security analysis of popular hash functions with prefix-free padding

D Chang, S Lee, M Nandi, M Yung - … on the Theory and Application of …, 2006 - Springer
Understanding what construction strategy has a chance to be a good hash function is
extremely important nowadays. In TCC'04, Maurer et al.[13] introduced the notion of …

Ideal-cipher (ir) reducibility for blockcipher-based hash functions

P Baecher, P Farshim, M Fischlin, M Stam - Advances in Cryptology …, 2013 - Springer
Abstract Preneel et al.(Crypto 1993) assessed 64 possible ways to construct a compression
functions out of a blockcipher. They conjectured that 12 out of these 64 so-called PGV …

A generalization of pgv-hash functions and security analysis in black-box model

W Lee, M Nandi, P Sarkar, D Chang, S Lee… - … on Information Security …, 2004 - Springer
In [1] it was proved that 20 out of 64 PGV-hash functions [2] based on block cipher are
collision resistant and one-way-secure in black-box model of the underlying block cipher …

PGV-style block-cipher-based hash families and black-box analysis

W Lee, M Nandi, P Sarkar, D Chang… - IEICE transactions on …, 2005 - search.ieice.org
In [1] it was proved that 20 of 64 PGV hash functions based on block cipher are collision-
resistant and one-way in the black-box model of the underlying block cipher. Here, we …

A unified indifferentiability proof for permutation-or block cipher-based hash functions

A Canteaut, T Fuhr, M Naya-Plasencia… - Cryptology ePrint …, 2012 - eprint.iacr.org
In the recent years, several hash constructions have been introduced that aim at achieving
enhanced security margins by strengthening the Merkle-Damgård mode. However, their …

An analysis of the blockcipher-based hash functions from PGV

J Black, P Rogaway, T Shrimpton, M Stam - Journal of Cryptology, 2010 - Springer
Abstract Preneel, Govaerts, and Vandewalle (1993) considered the 64 most basic ways to
construct a hash function H:\;\:{0,1\}^*→{0,1\}^n from a blockcipher E:\;\:{0,1\}^n*{0,1\}^n→{0 …

A modular design for hash functions: Towards making the mix-compress-mix approach practical

A Lehmann, S Tessaro - Advances in Cryptology–ASIACRYPT 2009: 15th …, 2009 - Springer
The design of cryptographic hash functions is a very complex and failure-prone process. For
this reason, this paper puts forward a completely modular and fault-tolerant approach to the …

Revisiting the indifferentiability of PGV hash functions

Y Luo, Z Gong, M Duan, B Zhu, X Lai - Cryptology ePrint Archive, 2009 - eprint.iacr.org
In this paper, first we point out some flaws in the existing indifferentiability simulations of the
pf-MD and the NMAC constructions, and provide new differentiable attacks on the hash …

On the impossibility of highly-efficient blockcipher-based hash functions

J Black, M Cochran, T Shrimpton - Journal of Cryptology, 2009 - Springer
Fix a small nonempty set of blockcipher keys K. We say a blockcipher-based hash function is
highly-efficient if it makes exactly one blockcipher call for each message block hashed, and …