Constructing cryptographic hash functions from fixed-key blockciphers

P Rogaway, J Steinberger - Advances in Cryptology–CRYPTO 2008: 28th …, 2008 - Springer
We propose a family of compression functions built from fixed-key blockciphers and
investigate their collision and preimage security in the ideal-cipher model. The constructions …

Preimages for Reduced SHA-0 and SHA-1

C De Canniere, C Rechberger - … , Santa Barbara, CA, USA, August 17-21 …, 2008 - Springer
In this paper, we examine the resistance of the popular hash function SHA-1 and its
predecessor SHA-0 against dedicated preimage attacks. In order to assess the security …

Building a collision-resistant compression function from non-compressing primitives

T Shrimpton, M Stam - … Colloquium, ICALP 2008, Reykjavik, Iceland, July …, 2008 - Springer
We consider how to build an efficient compression function from a small number of random,
non-compressing primitives. Our main goal is to achieve a level of collision resistance as …

A new mode of operation for block ciphers and length-preserving MACs

Y Dodis, K Pietrzak, P Puniya - … on the Theory and Applications of …, 2008 - Springer
We propose a new mode of operation, enciphered CBC, for domain extension of length-
preserving functions (like block ciphers), which is a variation on the popular CBC mode of …

A synthetic indifferentiability analysis of some block-cipher-based hash functions

Z Gong, X Lai, K Chen - Designs, Codes and Cryptography, 2008 - Springer
At ASIACRYPT'06, Chang et al. analyzed the indifferentiability of some popular hash
functions based on block ciphers, namely, the twenty collision resistant PGV, the MDC2 and …

Cryptanalysis of tweaked versions of SMASH and reparation

PA Fouque, J Stern, S Zimmer - International Workshop on Selected Areas …, 2008 - Springer
In this paper, we study the security of permutation based hash functions, ie blockcipher
based hash functions with fixed keys. SMASH is such a hash function proposed by Knudsen …

[PDF][PDF] Aurora: A cryptographic hash algorithm family

T Iwata, K Shibutani, T Shirai, S Moriai, T Akishita - Submission to NIST, 2008 - sony.net
We present a new hash function family AURORA as a candidate for a new cryptographic
hash algorithm (SHA-3) family. The hash function family AURORA consists of the algorithms …

[PDF][PDF] Analyse de fonctions de hachage cryptographiques

T Peyrin - 2008 - thomaspeyrin.github.io
Je souhaite adresser mes premiers remerciements à Henri Gilbert, qui a accepté de
m'encadrer tout au long de mon travail de recherche. Son amabilité, sa patience et sa …

Security proofs for the MD6 hash function mode of operation

CY Crutchfield - 2008 - dspace.mit.edu
In recent years there have been a series of serious and alarming cryptanalytic attacks on
several commonly-used hash functions, such as MD4, MD5, SHA-0, and SHA1 [13, 38] …

Side channel analysis of some hash based MACs: a response to SHA-3 requirements

P Gauravaram, K Okeya - … , ICICS 2008 Birmingham, UK, October 20-22 …, 2008 - Springer
The forthcoming NIST's Advanced Hash Standard (AHS) competition to select SHA-3 hash
function requires that each candidate hash function submission must have at least one …