Some plausible constructions of double-block-length hash functions

S Hirose - International Workshop on Fast Software Encryption, 2006 - Springer
In this article, it is discussed how to construct a compression function with 2 n-bit output
using a component function with n-bit output. The component function is either a smaller …

[PDF][PDF] 分组密码工作模式的研究现状

吴文玲, 冯登国 - 2006 - cjc.ict.ac.cn
摘! 要! 分组密码工作模式是利用分组密码解决实际问题的密码方案9 好的工作模式可以弥补
分组密码的某些缺憾'相反& 不好的工作模式可能带来安全隐患9 工作模式的研究始终伴随着 …

The ideal-cipher model, revisited: An uninstantiable blockcipher-based hash function

J Black - Fast Software Encryption: 13th International Workshop …, 2006 - Springer
Abstract The Ideal-Cipher Model of a blockcipher is a well-known and widely-used model
dating back to Shannon [25] and has seen frequent use in proving the security of various …

[PDF][PDF] Compare-by-Hash: A Reasoned Analysis.

J Black - USENIX Annual Technical Conference, General Track, 2006 - usenix.org
Compare-by-hash is the now-common practice used by systems designers who assume that
when the digest of a cryptographic hash function is equal on two distinct files, then those …

Indifferentiable security analysis of popular hash functions with prefix-free padding

D Chang, S Lee, M Nandi, M Yung - … on the Theory and Application of …, 2006 - Springer
Understanding what construction strategy has a chance to be a good hash function is
extremely important nowadays. In TCC'04, Maurer et al.[13] introduced the notion of …

Breaking the ICE–finding multicollisions in iterated concatenated and expanded (ICE) hash functions

JJ Hoch, A Shamir - Fast Software Encryption: 13th International Workshop …, 2006 - Springer
The security of hash functions has recently become one of the hottest topics in the design
and analysis of cryptographic primitives. Since almost all the hash functions used today …

The Whirlpool secure hash function

W Stallings - Cryptologia, 2006 - Taylor & Francis
In this paper, we describe Whirlpool, which is a block-cipher-based secure hash function.
Whirlpool produces a hash code of 512 bits for an input message of maximum length less …

On the impossibility of efficiently combining collision resistant hash functions

D Boneh, X Boyen - Advances in Cryptology-CRYPTO 2006: 26th Annual …, 2006 - Springer
Let H 1, H 2 be two hash functions. We wish to construct a new hash function H that is
collision resistant if at least one of H 1 or H 2 is collision resistant. Concatenating the output …

Side channel attacks against HMACs based on block-cipher based hash functions

K Okeya - Australasian Conference on Information Security and …, 2006 - Springer
HMAC is one of the most famous keyed hash functions, and widely utilized. In order to
design secure hash functions, we often use PGV construction consisting of 64 schemes …

Combining compression functions and block cipher-based hash functions

T Peyrin, H Gilbert, F Muller, M Robshaw - Advances in Cryptology …, 2006 - Springer
The design of secure compression functions is of vital importance to hash function
development. In this paper we consider the problem of combining smaller trusted …