Grøstl-a SHA-3 candidate

P Gauravaram, LR Knudsen, K Matusiewicz, F Mendel… - 2009 - drops.dagstuhl.de
Grøstl – a SHA-3 candidate Page 1 Grøstl – a SHA-3 candidate ∗ http://www.groestl.info
Praveen Gauravaram1, Lars R. Knudsen1, Krystian Matusiewicz1, Florian Mendel2, Christian …

Careful with composition: Limitations of the indifferentiability framework

T Ristenpart, H Shacham, T Shrimpton - … on the Theory and Applications of …, 2011 - Springer
We exhibit a hash-based storage auditing scheme which is provably secure in the random-
oracle model (ROM), but easily broken when one instead uses typical indifferentiable hash …

To Hash or Not to Hash Again?(In) Differentiability Results for and HMAC

Y Dodis, T Ristenpart, J Steinberger… - Annual Cryptology …, 2012 - Springer
We show that the second iterate H^ 2 (M)= H (H (M)) of a random oracle H cannot achieve
strong security in the sense of indifferentiability from a random oracle. We do so by proving …

From indifferentiability to constructive cryptography (and back)

U Maurer, R Renner - … : 14th International Conference, TCC 2016-B …, 2016 - Springer
The concept of indifferentiability of systems, a generalized form of indistinguishability, was
proposed in 2004 to provide a simplified and generalized explanation of impossibility results …

Towards understanding the known-key security of block ciphers

E Andreeva, A Bogdanov, B Mennink - … FSE 2013, Singapore, March 11-13 …, 2014 - Springer
Known-key distinguishers for block ciphers were proposed by Knudsen and Rijmen at
ASIACRYPT 2007 and have been a major research topic in cryptanalysis since then. A …

Resource-restricted indifferentiability

G Demay, P Gaži, M Hirt, U Maurer - … on the Theory and Applications of …, 2013 - Springer
A major general paradigm in cryptography is the following argument: Whatever an adversary
could do in the real world, it could just as well do in the ideal world. The standard …

Full indifferentiable security of the XOR of two or more random permutations using the method

S Bhattacharya, M Nandi - Annual International Conference on the Theory …, 2018 - Springer
The construction XORP (bitwise-xor of outputs of two independent n-bit random
permutations) has gained broad attention over the last two decades due to its high security …

Security reductions of the second round SHA-3 candidates

E Andreeva, B Mennink, B Preneel - … , ISC 2010, Boca Raton, FL, USA …, 2011 - Springer
Abstract In 2007, the US National Institute for Standards and Technology announced a call
for the design of a new cryptographic hash algorithm in response to vulnerabilities identified …

Verified security of merkle-damgård

M Backes, G Barthe, M Berg, B Grégoire… - 2012 IEEE 25th …, 2012 - ieeexplore.ieee.org
Cryptographic hash functions provide a basic data authentication mechanism and are used
pervasively as building blocks to realize many cryptographic functionalities, including block …

Security Analysis of BLAKE2's Modes of Operation

A Luykx, B Mennink, S Neves - Cryptology ePrint Archive, 2016 - eprint.iacr.org
BLAKE2 is a hash function introduced at ACNS 2013, which has been adopted in many
constructions and applications. It is a successor to the SHA-3 finalist BLAKE, which received …