Merkle-Damgård revisited: How to construct a hash function

JS Coron, Y Dodis, C Malinaud, P Puniya - Advances in Cryptology …, 2005 - Springer
The most common way of constructing a hash function (eg, SHA-1) is to iterate a
compression function on the input message. The compression function is usually designed …

Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work

J Kelsey, B Schneier - Advances in Cryptology–EUROCRYPT 2005: 24th …, 2005 - Springer
We expand a previous result of Dean [Dea99] to provide a second preimage attack on all n-
bit iterated hash functions with Damgård-Merkle strengthening and n-bit intermediate states …

An experimental test of the Jarzynski equality in a mechanical experiment

F Douarche, S Ciliberto, A Petrosyan… - Europhysics …, 2005 - iopscience.iop.org
We have experimentally checked the Jarzynski equality and the Crooks relation (see
Jarzynski C., Phys. Rev. Lett., 78 (1997) 2690; Crooks GE, Phys. Rev. E, 60 (1999) 2721; …

[图书][B] 网络安全: 技术与实践

刘建伟, 王育民 - 2005 - books.google.com
本书共3 篇15 章. 第1 篇为网络安全基础, 共3 章, 主要讨论了网络安全的基础知识,
并从网络协议安全性的角度出发, 阐述了当今计算机网络中存在的安全威胁; 第2 …

On the impossibility of highly-efficient blockcipher-based hash functions

J Black, M Cochran, T Shrimpton - … on the Theory and Applications of …, 2005 - Springer
Fix a small, non-empty set of blockcipher keys \mathcalK. We say a blockcipher-based hash
function is highly-efficient if it makes exactly one blockcipher call for each message block …

Provably secure double-block-length hash functions in a black-box model

S Hirose - Information Security and Cryptology–ICISC 2004: 7th …, 2005 - Springer
In CRYPTO'89, Merkle presented three double-block-length hash functions based on DES.
They are optimally collision resistant in a black-box model, that is, the time complexity of any …

Quasi-pipelined hash circuits

M Macchetti, L Dadda - 17th IEEE Symposium on Computer …, 2005 - ieeexplore.ieee.org
Hash functions are an important cryptographic primitive. They are used to obtain a fixed-size
fingerprint, or hash value, of an arbitrary long message. We focus particularly on the class of …

Security analysis of a 2/3-rate double length compression function in the black-box model

M Nandi, W Lee, K Sakurai, S Lee - … , FSE 2005, Paris, France, February 21 …, 2005 - Springer
In this paper, we propose a 2/3-rate double length compression function and study its
security in the black-box model. We prove that to get a collision attack for the compression …

[PDF][PDF] A new design criteria for hash-functions

JS Coron, Y Dodis, C Malinaud, P Puniya - Proceedings of CRYPTO, 2005 - Citeseer
The most common way of constructing a hash function (eg, SHA-1) is to iterate a
compression function on the input message. The compression function is usually designed …

PGV-style block-cipher-based hash families and black-box analysis

W Lee, M Nandi, P Sarkar, D Chang… - IEICE transactions on …, 2005 - search.ieice.org
In [1] it was proved that 20 of 64 PGV hash functions based on block cipher are collision-
resistant and one-way in the black-box model of the underlying block cipher. Here, we …