搜索结果: 1-15 共查到“密码学 Preimage”相关记录40条 . 查询时间(0.046 秒)
Preimage Attacks on Reduced Troika with Divide-and-Conquer Methods
hash function Troika preimage
2019/6/4
Troika is a recently proposed sponge-based hash function for IOTA's ternary architecture and platform, which is developed by CYBERCRYPT. In this paper, we introduce the preimage attack on 2 and 3 roun...
Hashing modes are ways to convert a block cipher into a hash function, and those with AES as the underlying block cipher are referred to as AES hashing modes. Sasaki in 2011 introduced the first preim...
Decisional second-preimage resistance: When does SPR imply PRE?
cryptographic hash functions preimage resistance second-preimage resistance
2019/5/21
There is a well-known gap between second-preimage resistance and preimage resistance for length-preserving hash functions. This paper introduces a simple concept that fills this gap. One consequence o...
KNOT is a Round 1 submission of the ongoing NIST lightweight cryptography project. In this short note, we show that the preimage security of KNOT-Hash instances with squeezing rate half the state size...
Characterizing Collision and Second-Preimage Resistance in Linicrypt
collision resistance second-preimage resistance
2018/5/22
Linicrypt (Carmer & Rosulek, Crypto 2016) refers to the class of algorithms that make calls to a random oracle and otherwise manipulate values via fixed linear operations. We give a characterization o...
Low-communication parallel quantum multi-target preimage search
quantum cryptanalysis multi-target preimages parallel rho method
2017/8/22
The most important pre-quantum threat to AES-128 is the 1994 van Oorschot--Wiener "parallel rho method", a low-communication parallel pre-quantum multi-target preimage-search algorithm. This algorithm...
Long-Term Secure Time-Stamping using Preimage-Aware Hash Functions
Long-Term Security Timestamps Preimage Aware Hash Functions
2017/8/8
Commonly used digital signature schemes have a limited lifetime because their security is based on computational assumptions that will potentially break in the future when more powerful computers are ...
Functional Graph Revisited: Updates on (Second) Preimage Attacks on Hash Combiners
Hash Combiner Functional Graph XOR Combiner
2017/6/8
Functional Graph Revisited: Updates on (Second) Preimage Attacks on Hash Combiners.
Quantum preimage, 2nd-preimage, and collision resistance of SHA3
Post-quantum cryptography SHA3,SHAKE
2017/4/11
SHA3 and its extendable output variant SHAKE belong to the family of sponge functions. In this work, we present formal security arguments for the quantum preimage, 2nd2nd-preimage, and collision resis...
In August 2012, the Stribog hash function was selected as the new Russian cryptographic hash standard (GOST R 34.11-2012). Stribog employs twelve rounds of an AES-based compression function operatin...
The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function
Streebog cryptanalysis second-preimage attack
2016/1/7
Streebog is a new Russian hash function standard. It follows the HAIFA framework as domain extension algorithm and claims to resist recent generic second-preimage attacks with long messages. However, ...
Higher-Order Differential Meet-in-The-Middle Preimage Attacks on SHA-1 and BLAKE
SHA-1 BLAKE BLAKE2
2015/12/30
At CRYPTO 2012, Knellwolf and Khovratovich presented a differential
formulation of advanced meet-in-the-middle techniques for preimage attacks on hash
functions. They demonstrated the usefulness of ...
Improved (Pseudo) Preimage Attacks on Reduced-Round GOST and Gr鴖tl-256 and Studies on Several Truncation Patterns for AES-like Compression Functions (Full Version)
hash function cryptanalysis preimage
2015/12/29
In this paper, we present improved preimage attacks on the reduced-round GOST hash
function family, which serves as the new Russian hash standard, with the aid of techniques such as the
rebound atta...
Preimage attacks on the round-reduced Keccak with the aid of differential cryptanalysis
preimage attack Keccak differential cryptanalysis
2014/3/10
In this paper we use differential cryptanalysis to attack the winner of the SHA-3 competition, namely Keccak hash function. Despite more than 6 years of intensive cryptanalysis there have been known o...
Practical (Second) Preimage Attacks on TCS_SHA-3
Cryptanalysis hash function (second) preimage attack
2013/4/18
TCS\_SHA-3 is a family of four cryptographic hash functions that are covered by an US patent (US 2009/0262925). The digest sizes are 224, 256, 384 and 512 bits. The hash functions use bijective functi...