We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 111 results
  1. Meet-in-the-Middle Preimage Attacks on Sponge-Based Hashing

    The Meet-in-the-Middle (MitM) attack has been widely applied to preimage attacks on Merkle-Damgård (MD) hashing. In this paper, we introduce a...
    Lingyue Qin, Jialiang Hua, ... **aoyun Wang in Advances in Cryptology – EUROCRYPT 2023
    Conference paper 2023
  2. Practical Homomorphic Evaluation of Block-Cipher-Based Hash Functions with Applications

    Fully homomorphic encryption (FHE) is a powerful cryptographic technique allowing to perform computation directly over encrypted data. Motivated by...
    Adda Akram Bendoukha, Oana Stan, ... Luciano Freitas in Foundations and Practice of Security
    Conference paper 2023
  3. Automatic Classical and Quantum Rebound Attacks on AES-Like Hashing by Exploiting Related-Key Differentials

    Collision attacks on AES-like hashing (hash functions constructed by plugging AES-like ciphers or permutations into the famous PGV modes or their...
    **aoyang Dong, Zhiyu Zhang, ... Lei Hu in Advances in Cryptology – ASIACRYPT 2021
    Conference paper 2021
  4. Comprehensive Preimage Security Evaluations on Rijndael-Based Hashing

    The Meet-in-the-Middle (MITM) attack is one of the most powerful cryptanalysis techniques, as seen by its use in preimage attacks on MD4, MD5, Tiger,...
    Conference paper 2023
  5. Diving Deep into the Preimage Security of AES-Like Hashing

    Since the seminal works by Sasaki and Aoki, Meet-in-the-Middle (MITM) attacks are recognized as an effective technique for preimage and collision...
    Shiyao Chen, Jian Guo, ... Tianyu Zhang in Advances in Cryptology – EUROCRYPT 2024
    Conference paper 2024
  6. Simplified MITM Modeling for Permutations: New (Quantum) Attacks

    Meet-in-the-middle (MITM) is a general paradigm where internal states are computed along two independent paths (‘forwards’ and ‘backwards’) that are...
    André Schrottenloher, Marc Stevens in Advances in Cryptology – CRYPTO 2022
    Conference paper 2022
  7. Constructing Compression Functions

    We have seen that cryptographic hash functions that can process arbitrarily long inputs can be built from fixed-input-length compression functions...
    Arno Mittelbach, Marc Fischlin in The Theory of Hash Functions and Random Oracles
    Chapter 2021
  8. Automated Meet-in-the-Middle Attack Goes to Feistel

    Feistel network and its generalizations (GFN) are another important building blocks for constructing hash functions, e.g., Simpira v2, Areion, and...
    Qingliang Hou, **aoyang Dong, ... **aoyun Wang in Advances in Cryptology – ASIACRYPT 2023
    Conference paper 2023
  9. Automatic Search of Meet-in-the-Middle Preimage Attacks on AES-like Hashing

    The Meet-in-the-Middle (MITM) preimage attack is highly effective in breaking the preimage resistance of many hash functions, including but not...
    Zhenzhen Bao, **aoyang Dong, ... **aoyun Wang in Advances in Cryptology – EUROCRYPT 2021
    Conference paper 2021
  10. Cryptanalysis of hash functions based on blockciphers suitable for IoT service platform security

    It is well-known that blockcipher-based hash functions may be attacked when adopting blockciphers having related-key differential properties....

    Hangi Kim, Do-won Kim, ... Jongsung Kim in Multimedia Tools and Applications
    Article 14 March 2018
  11. Non-Uniform Bounds in the Random-Permutation, Ideal-Cipher, and Generic-Group Models

    The random-permutation model (RPM) and the ideal-cipher model (ICM) are idealized models that offer a simple and intuitive way to assess the...
    Sandro Coretti, Yevgeniy Dodis, Siyao Guo in Advances in Cryptology – CRYPTO 2018
    Conference paper 2018
  12. Security of Truncated Permutation Without Initial Value

    Indifferentiability is a powerful notion in cryptography. If a construction is proven to be indifferentiable from an ideal object, it can under...
    Lorenzo Grassi, Bart Mennink in Advances in Cryptology – ASIACRYPT 2022
    Conference paper 2022
  13. Fog Computing in the IoT Environment: Principles, Features, and Models

    Internet of ThingsInternet of Things , abbreviated as IoTIoT , is a distributed computing environment that is full of promise, hel** to shape the...
    Somayya Madakam, Pratima Bhagat in Fog Computing
    Chapter 2018
  14. Building indifferentiable compression functions from the PGV compression functions

    Preneel, Govaerts and Vandewalle (PGV) analysed the security of single-block-length block cipher based compression functions assuming that the...

    Praveen Gauravaram, Nasour Bagheri, Lars R. Knudsen in Designs, Codes and Cryptography
    Article 09 November 2014
  15. Fast Message Franking: From Invisible Salamanders to Encryptment

    Message franking enables cryptographically verifiable reporting of abusive messages in end-to-end encrypted messaging. Grubbs, Lu, and Ristenpart...
    Yevgeniy Dodis, Paul Grubbs, ... Joanne Woodage in Advances in Cryptology – CRYPTO 2018
    Conference paper 2018
  16. Truncated differential based known-key attacks on round-reduced SIMON

    At Crypto 2015, Blondeau, Peyrin and Wang proposed a truncated-differential-based known-key attack on full PRESENT, a nibble oriented lightweight...

    Yonglin Hao, Willi Meier in Designs, Codes and Cryptography
    Article 28 June 2016
  17. An Efficient Construction of a Compression Function for Cryptographic Hash

    A cryptographic hash \(\left( \text {CH}\right) \) is...
    Rashed Mazumder, Atsuko Miyaji, Chunhua Su in Availability, Reliability, and Security in Information Systems
    Conference paper 2016
  18. On the Impact of Known-Key Attacks on Hash Functions

    Hash functions are often constructed based on permutations or blockciphers, and security proofs are typically done in the ideal permutation or cipher...
    Bart Mennink, Bart Preneel in Advances in Cryptology – ASIACRYPT 2015
    Conference paper 2015
  19. Improved preimage attacks on hash modes of 8-round AES-256

    We observe the slow diffusion of the AES key schedule for 256-bit keys and find weakness which can be used in the preimage attack on its Davies-Meyer...

    Deukjo Hong, Dong-Chan Kim, ... Jongsung Kim in Multimedia Tools and Applications
    Article 19 July 2015
  20. Open problems in hash function security

    A cryptographic hash function compresses arbitrarily long messages to digests of a short and fixed length. Most of existing hash functions are...

    Elena Andreeva, Bart Mennink, Bart Preneel in Designs, Codes and Cryptography
    Article 28 May 2015
Did you find what you were looking for? Share feedback.