Security reductions of the second round SHA-3 candidates
Abstract In 2007, the US National Institute for Standards and Technology announced a call
for the design of a new cryptographic hash algorithm in response to vulnerabilities identified …
for the design of a new cryptographic hash algorithm in response to vulnerabilities identified …
Security Analysis of BLAKE2's Modes of Operation
BLAKE2 is a hash function introduced at ACNS 2013, which has been adopted in many
constructions and applications. It is a successor to the SHA-3 finalist BLAKE, which received …
constructions and applications. It is a successor to the SHA-3 finalist BLAKE, which received …
Salvaging indifferentiability in a multi-stage setting
A Mittelbach - Advances in Cryptology–EUROCRYPT 2014: 33rd …, 2014 - Springer
The indifferentiability framework by Maurer, Renner and Holenstein (MRH; TCC 2004)
formalizes a sufficient condition to safely replace a random oracle by a construction based …
formalizes a sufficient condition to safely replace a random oracle by a construction based …
Speeding up the wide-pipe: Secure and fast hashing
In this paper we propose a new sequential mode of operation–the Fast wide pipe or FWP for
short–to hash messages of arbitrary length. The mode is shown to be (1) preimage …
short–to hash messages of arbitrary length. The mode is shown to be (1) preimage …
Security analysis and comparison of the SHA-3 finalists BLAKE, Grøstl, JH, Keccak, and Skein
Abstract In 2007, the US National Institute for Standards and Technology announced a call
for the design of a new cryptographic hash algorithm in response to the vulnerabilities …
for the design of a new cryptographic hash algorithm in response to the vulnerabilities …
Crooked indifferentiability of enveloped XOR revisited
Abstract In CRYPTO 2018, Russell, Tang, Yung and Zhou (RTYZ) introduced the notion of
crooked indifferentiability to analyze the security of a hash function when the underlying …
crooked indifferentiability to analyze the security of a hash function when the underlying …
Subversion Resilient Hashing: Efficient Constructions and Modular Proofs for Crooked Indifferentiability
We consider the problem of constructing secure cryptographic hash functions from
subverted ideal primitives. Hash functions are used to instantiate Random Oracles in …
subverted ideal primitives. Hash functions are used to instantiate Random Oracles in …
Sound hashing modes of arbitrary functions, permutations, and block ciphers
Cryptographic hashing modes come in many flavors, including Merkle-Damgård with
various types of strengthening, Merkle trees, and sponge functions. As underlying primitives …
various types of strengthening, Merkle trees, and sponge functions. As underlying primitives …
Improved indifferentiability security bound for the JH mode
Indifferentiability security of a hash mode of operation guarantees the mode's resistance
against all generic attacks. It is also useful to establish the security of protocols that use hash …
against all generic attacks. It is also useful to establish the security of protocols that use hash …
A Simple Variant of the Merkle–Damgård Scheme with a Permutation
We propose a new composition scheme for hash functions. It is a variant of the Merkle–
Damgård construction with a permutation applied right before the processing of the last …
Damgård construction with a permutation applied right before the processing of the last …