Andreeva, E., Mennink, B.: Provable chosen-target-forced-midfix preimage resis- tance. In: International Conference on Selected Areas in Cryptography (SAC) (2011)ANDREEVA, E., AND MENNINK, B. Provable chosen-target- forced-midfix preimage resistance. In International Conference on Selected ...
Preimage resistance is the property of ahashfunctionthat it is hard to invert, that is, given an element in the range of a hash function, it should be computationally infeasible to find an input that maps to that element. This property corresponds to one-wayness, which is typically used fo...
IMA Conference on Cryptography and CodingAndreeva, E., Stam, M.: The symbiosis between collision and preimage resistance. In: IMA International Conference 2011. Lecture Notes in Computer Science, vol. 7089, pp. 152-171. Springer, Heidelberg (2011)...
cryptographyIn this paper, we give a concrete analysis of preimage resistance for a wide class of linearly-dependent permutation-based compression functions. Specifically, we prove the preimage resistance of LPmkr with r = m - 1 up to 2((k-1)n/k-logn) queries. As a special case, the ...
Finally, we present a proof of the collision resistance of the Centera Content Address.doi:10.1117/12.2055374Robert PrimmerCarl D'HalluinComputer ScienceD'Halluin, "Collision and Preimage Resistance of the Centera Content Address - Primmer, C - 2005 () Citation Context ...upted for whatever ...
Second-preimage resistanceWe propose a new construction for Merkle authentication trees which does not require collision resistant hash functions; in contrast with previous constructions that attempted to avoid the dependency on collision resistance, our technique enjoys provable security assuming the well-...
CryptographyIn this paper, we give a concrete analysis of preimage resistance for a wide class of linearly-dependent permutation-based compression functions. Specifically, we prove the preimage resistance of LP m k r with r = m − 1 up to 2 ( k − 1 ) n k − log n queries. As...
Elena Andreeva , Bart Mennink, Provable chosen-target-forced-midfix preimage resistance, Proceedings of the 18th international conference on Selected Areas in Cryptography, August 11-12, 2011, Toronto, ON, Canada [doi>10.1007/978-3-642-28496-0_3]...
This result in particular implies that, as long as the attack complexity does not exceed this bound, the sponge construction achieves a comparable level of collision, preimage, and second preimage resistance as a random oracle. We investigate these state-of-the-art bounds in detail, and observe...
In this paper, we study the preimage resistance of the Maelstrom-0 hash function using its proposed 3CM chaining construction. More precisely, we apply a meet-in-the-middle preimage attack on the compression function and combine it with a guess and determine approach which allows us to obtain ...