Dates are inconsistent

Dates are inconsistent

5 results sorted by ID

Possible spell-corrected query: has-Twice
2024/488 (PDF) Last updated: 2024-06-03
Improving Generic Attacks Using Exceptional Functions
Xavier Bonnetain, Rachelle Heim Boissier, Gaëtan Leurent, André Schrottenloher
Attacks and cryptanalysis

Over the past ten years, there have been many attacks on symmetric constructions using the statistical properties of random functions. Initially, these attacks targeted iterated hash constructions and their combiners, developing a wide array of methods based on internal collisions and on the average behavior of iterated random functions. More recently, Gilbert et al. (EUROCRYPT 2023) introduced a forgery attack on so-called duplex-based Authenticated Encryption modes which was based on...

2023/1286 (PDF) Last updated: 2023-09-13
Quantum Attacks on Hash Constructions with Low Quantum Random Access Memory
Xiaoyang Dong, Shun Li, Phuong Pham, Guoyan Zhang
Attacks and cryptanalysis

At ASIACRYPT 2022, Benedikt, Fischlin, and Huppert proposed the quantum herding attacks on iterative hash functions for the first time. Their attack needs exponential quantum random access memory (qRAM), more precisely {$2^{0.43n}$} quantum accessible classical memory (QRACM). As the existence of large qRAM is questionable, Benedikt et al. leave an open question on building low-qRAM quantum herding attacks. In this paper, we answer this open question by building a quantum herding...

2020/1513 (PDF) Last updated: 2020-12-02
Indifferentiable hashing from Elligator 2
Mike Hamburg
Public-key cryptography

Bernstein et al. recently introduced a system ``Elligator'' for steganographic key distribution. At the heart of their construction are invertible maps between a finite field $\mathbb{F}$ and an elliptic curve $\mathcal{E}$ over $\mathbb{F}$. There are two such maps, called $\phi$ in the ``Elligator 1'' system, and $\psi$ in the ``Elligator 2'' system. Here we show two ways to construct hash functions from $\psi$ which are indifferentiable from a random oracle. Because $\psi$ is relatively...

2019/755 (PDF) Last updated: 2019-06-26
Generic Attacks on Hash Combiners
Zhenzhen Bao, Itai Dinur, Jian Guo, Gaëtan Leurent, Lei Wang
Secret-key cryptography

Hash combiners are a practical way to make cryptographic hash functions more tolerant to future attacks and compatible with existing infrastructure. A combiner combines two or more hash functions in a way that is hopefully more secure than each of the underlying hash functions, or at least remains secure as long as one of them is secure. Two classical hash combiners are the exclusive-or (XOR) combiner $H_1(M) \oplus H_2(M)$ and the concatenation combiner $H_1(M) \parallel H_2(M)$. Both of...

2010/030 (PDF) Last updated: 2010-09-01
On the Complexity of the Herding Attack and Some Related Attacks on Hash Functions
Simon R. Blackburn, Douglas R. Stinson, Jalaj Upadhyay
Foundations

In this paper, we analyze the complexity of the construction of the $2^k$-diamond structure proposed by Kelsey and Kohno. We point out a flaw in their analysis and show that their construction may not produce the desired diamond structure. We then give a more rigorous and detailed complexity analysis of the construction of a diamond structure. For this, we appeal to random graph theory (in particular, to the theory of random intersection graphs), which allows us to determine sharp necessary...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.