On chosen target forced prefix preimage resistance

作者: Michal Rjaško

DOI: 10.2478/V10127-010-0034-5

关键词: MathematicsDiscrete mathematicsHash functionUniversal hashingCollision resistancePreimage attackMDC-2SHA-2Hash chainCollision attackTheoretical computer science

摘要: In this paper we analyze the chosen target forced prefix (CTFP) preimage resistance security notion for hash functions rstly introduced by Kelsey and Kohno with Nostradamus attack [4]. We give a formal denition of property in function family settings work out all implications separations between CTFP other standard notions (preimage resistance, collision etc.). This follows Rogaway Shrimpton [6], where they dened seven basic examined relationships among these notions. also dene new families { always which guarantees

参考文章(6)
John Kelsey, Tadayoshi Kohno, Herding Hash Functions and the Nostradamus Attack Advances in Cryptology - EUROCRYPT 2006. pp. 183- 200 ,(2006) , 10.1007/11761679_12
Ueli Maurer, Renato Renner, Clemens Holenstein, Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology theory of cryptography conference. ,vol. 2951, pp. 21- 39 ,(2004) , 10.1007/978-3-540-24638-1_2
Jean-Sébastien Coron, Yevgeniy Dodis, Cécile Malinaud, Prashant Puniya, Merkle-Damgård revisited: how to construct a hash function international cryptology conference. pp. 430- 448 ,(2005) , 10.1007/11535218_26
Mihir Bellare, Thomas Ristenpart, Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms Automata, Languages and Programming. pp. 399- 410 ,(2007) , 10.1007/978-3-540-73420-8_36
Mihir Bellare, Thomas Ristenpart, Multi-property-preserving hash domain extension and the EMD transform international conference on the theory and application of cryptology and information security. pp. 299- 314 ,(2006) , 10.1007/11935230_20