Diving deep into the preimage security of aes-like hashing

S Chen, J Guo, E List, D Shi, T Zhang - … on the Theory and Applications of …, 2024 - Springer
Since the seminal works by Sasaki and Aoki, Meet-in-the-Middle (MITM) attacks are
recognized as an effective technique for preimage and collision attacks on hash functions. At …

On Efficient and Secure Compression Functions for Arithmetization-Oriented Hashing

E Andreeva, R Bhattacharyya, A Roy… - 2024 IEEE 37th …, 2024 - computer.org
ZK-SNARKs, a fundamental component of privacyoriented payment systems, identity
protocols, or anonymous voting systems, are advanced cryptographic protocols for verifiable …

Generic MitM Attack Frameworks on Sponge Constructions

X Dong, B Zhao, L Qin, Q Hou, S Zhang… - Cryptology ePrint …, 2024 - eprint.iacr.org
This paper proposes general meet-in-the-middle (MitM) attack frameworks for preimage and
collision attacks on hash functions based on (generalized) sponge construction. As the first …

On Efficient and Secure Compression Modes for Arithmetization-Oriented Hashing

E Andreeva, R Bhattacharyya, A Roy… - Cryptology ePrint …, 2024 - eprint.iacr.org
ZK-SNARKs are advanced cryptographic protocols used in private verifiable computation:
modern SNARKs allow to encode the invariants of an arithmetic circuit over some large …

Hash Functions

G VAN ASSCHE - … Cryptography 1: Design and Security Proofs, 2024 - Wiley Online Library
This chapter focuses on the specifically keyless nature of hash functions and extendable
output functions (XOFs). Hash functions have a fixed output length, while the applications …

Formal Algebraic Reasoning About Compression Function Security

Z Javar - 2024 - dspace.library.uvic.ca
Cryptographic hash functions are fundamental in cryptographic constructions, as they
transform variable-length input into fixed-length output while maintaining essential security …