Sciweavers

9 search results - page 1 / 2
» Hash Functions Based on Three Permutations: A Generic Securi...
Sort
View
IACR
2011
106views more  IACR 2011»
12 years 7 months ago
Hash Functions Based on Three Permutations: A Generic Security Analysis
We consider the family of 2n-to-n-bit compression functions that are solely based on at most three permutation executions and on XOR-operators, and analyze its collision and preima...
Bart Mennink, Bart Preneel
EUROCRYPT
2008
Springer
13 years 9 months ago
Security/Efficiency Tradeoffs for Permutation-Based Hashing
We provide attacks and analysis that capture a tradeoff, in the ideal-permutation model, between the speed of a permutation-based hash function and its potential security. For coll...
Phillip Rogaway, John P. Steinberger
CRYPTO
2005
Springer
163views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
On the Generic Insecurity of the Full Domain Hash
The Full-Domain Hash (FDH) signature scheme [3] forms one the most basic usages of random oracles. It works with a family F of trapdoor permutations (TDP), where the signature of m...
Yevgeniy Dodis, Roberto Oliveira, Krzysztof Pietrz...
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 7 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
CSFW
2012
IEEE
11 years 10 months ago
Generic Indifferentiability Proofs of Hash Designs
—In this paper, we propose a formal analysis of domain extenders for hash functions in the indifferentiability framework. We define a general model for domain extenders and prov...
Marion Daubignard, Pierre-Alain Fouque, Yassine La...