Block-cipher-based tree hashing

A Gunsing - Annual International Cryptology Conference, 2022 - Springer
First of all we take a thorough look at an error in a paper by Daemen et al.(ToSC 2018)
which looks at minimal requirements for tree-based hashing based on multiple primitives …

Sufficient conditions for sound tree hashing modes.

G Bertoni, J Daemen, M Peeters… - Symmetric …, 2009 - scholar.archive.org
Tree hashing has several advantages over sequential hashing such as parallelism and a
lower cost of hash value recomputation when only a small part of the input changes. In this …

MiMC: Efficient encryption and cryptographic hashing with minimal multiplicative complexity

M Albrecht, L Grassi, C Rechberger, A Roy… - … Conference on the …, 2016 - Springer
We explore cryptographic primitives with low multiplicative complexity. This is motivated by
recent progress in practical applications of secure multi-party computation (MPC), fully …

All-but-one dual projective hashing and its applications

Z Zhang, Y Chen, SSM Chow, G Hanaoka… - … and Network Security …, 2014 - Springer
Abstract Recently, Wee (EUROCRYPT'12) introduced the notion of dual projective hashing
as an extension of the Cramer-Shoup projective hashing, with a simple construction of lossy …

BLAKE2: simpler, smaller, fast as MD5

JP Aumasson, S Neves, Z Wilcox-O'Hearn… - … and Network Security …, 2013 - Springer
We present the hash function BLAKE2, an improved version of the SHA-3 finalist BLAKE
optimized for speed in software. Target applications include cloud storage, intrusion …

Sakura: a flexible coding for tree hashing

G Bertoni, J Daemen, M Peeters… - Applied Cryptography and …, 2014 - Springer
We propose a flexible, fairly general, coding for tree hash modes. The coding does not
define a tree hash mode, but instead specifies a way to format the message blocks and …

Dual projective hashing and its applications—lossy trapdoor functions and more

H Wee - Advances in Cryptology–EUROCRYPT 2012: 31st …, 2012 - Springer
We introduce the notion of dual projective hashing. This is similar to Cramer-Shoup
projective hashing, except that instead of smoothness, which stipulates that the output of the …

Secure Hashing using BCrypt for Cryptographic Applications

C Skanda, B Srivatsa… - 2022 IEEE North …, 2022 - ieeexplore.ieee.org
Impactful data breaches that exposed the online accounts and financial information of
billions of individuals have increased recently because of the digitization of numerous …

[PDF][PDF] Deck-based wide block cipher modes and an exposition of the blinded keyed hashing model

A Gunsing, J Daemen, BJM Mennink - 2019 - repository.ubn.ru.nl
We present two tweakable wide block cipher modes from doubly-extendable cryptographic
keyed (deck) functions and a keyed hash function: double-decker and docked-double …

Sufficient conditions for sound hashing using a truncated permutation

J Daemen, T Dusenge, G Van Assche - Cryptology ePrint Archive, 2011 - eprint.iacr.org
In this paper we give a generic security proof for hashing modes that make use of an
underlying fixed-length permutation. We formulate a set of five simple conditions, which are …