Open problems in hash function security

E Andreeva, B Mennink, B Preneel - Designs, Codes and Cryptography, 2015 - Springer
A cryptographic hash function compresses arbitrarily long messages to digests of a short
and fixed length. Most of existing hash functions are designed to evaluate a compression …

Higher-order differential meet-in-the-middle preimage attacks on SHA-1 and BLAKE

T Espitau, PA Fouque, P Karpman - Annual Cryptology Conference, 2015 - Springer
Abstract At CRYPTO 2012, Knellwolf and Khovratovich presented a differential formulation
of advanced meet-in-the-middle techniques for preimage attacks on hash functions. They …

[PDF][PDF] The (in) security of proprietary cryptography

R Verdult - 2015 - repository.ubn.ru.nl
Proprietary cryptography is a term used to describe custom encryption techniques that are
kept secret by its designers to add additional security. It is questionable if such an approach …

On the impact of known-key attacks on hash functions

B Mennink, B Preneel - Advances in Cryptology–ASIACRYPT 2015: 21st …, 2015 - Springer
Hash functions are often constructed based on permutations or blockciphers, and security
proofs are typically done in the ideal permutation or cipher model. However, once these …

Building secure and fast cryptographic hash functions using programmable cellular automata

AE Belfedhal, KM Faraoun - Journal of computing and information …, 2015 - hrcak.srce.hr
Sažetak Cryptographic hash functions have recently brought an exceptional research
interest. With the increasing number of attacks against the widely used functions as MD5 …

MJH: a faster alternative to MDC-2

J Lee, M Stam - Designs, Codes and Cryptography, 2015 - Springer
In this paper, we introduce a new class of double-block-length hash functions. Using the
ideal cipher model, we prove that these hash functions, dubbed MJH, are asymptotically …

Known‐key distinguishers on 15‐round 4‐branch type‐2 generalised Feistel networks with single substitution–permutation functions and near‐collision attacks on its …

L Dong, Y Wang, W Wu, J Zou - IET Information Security, 2015 - Wiley Online Library
Generalised Feistel network (GFN) is a popular design for block ciphers and hash functions.
The round function of the network often chooses a substitution–permutation (SP) …

Non-isomorphic biclique cryptanalysis of full-round Crypton

M Shakiba, M Dakhilalian, H Mala - Computer Standards & Interfaces, 2015 - Elsevier
The block cipher Crypton is a 128-bit block cipher was proposed by Lim as a candidate for
the Advanced Encryption Standard (AES) competition. So far, a variety of cryptanalytic …

Hash functions from defective ideal ciphers

J Katz, S Lucks, A Thiruvengadam - Topics in Cryptology–-CT-RSA 2015 …, 2015 - Springer
Cryptographic constructions are often designed and analyzed in idealized frameworks such
as the random-oracle or ideal-cipher models. When the underlying primitives are …

Some cryptanalytic results on Zipper hash and concatenated hash

A Jha, M Nandi - Cryptology ePrint Archive, 2015 - eprint.iacr.org
At SAC 2006, Liskov proposed the zipper hash, a technique for constructing secure
(indifferentiable from random oracles) hash functions based on weak (invertible) …