2010
DOI: 10.1007/978-3-642-13858-4_10
|View full text |Cite
|
Sign up to set email alerts
|

Security Analysis of the Mode of JH Hash Function

Abstract: Recently, NIST has selected 14 second round candidates of SHA3 competition. One of these candidates will win the competition and eventually become the new hash function standard. In TCC'04, Maurer et al introduced the notion of indifferentiability as a generalization of the concept of the indistinguishability of two systems. Indifferentiability is the appropriate notion of modeling a random oracle as well as a strong security criteria for a hash-design. In this paper we analyze the indifferentiability and prei… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

1
34
1

Year Published

2010
2010
2021
2021

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 32 publications
(39 citation statements)
references
References 17 publications
1
34
1
Order By: Relevance
“…However, our concept is not based on a secure PRP, as we work with a single permutation. The provable security framework for schemes employing a single permutation typically follows [2,4] the indifferentiability framework [13]. Assuming no non-trivial properties of the permutation, the designers replace it with a randomly chosen permutation and prove indistinguishability from the random oracle even though the adversary can query the randomly chosen permutation as well.…”
Section: Security Of Kwfmentioning
confidence: 99%
“…However, our concept is not based on a secure PRP, as we work with a single permutation. The provable security framework for schemes employing a single permutation typically follows [2,4] the indifferentiability framework [13]. Assuming no non-trivial properties of the permutation, the designers replace it with a randomly chosen permutation and prove indistinguishability from the random oracle even though the adversary can query the randomly chosen permutation as well.…”
Section: Security Of Kwfmentioning
confidence: 99%
“…Generic attacks have also been reported on hash modes other than the plain Merkle-Damgärd mode. A few of these are the 2nd pre-image attacks on the dithered variants of the Merkle-Damgärd construction [1], a pre-image attack on the JH mode [8], 1st/2nd pre-image and multi-collision attacks on the Sponge construction when the state-size is not sufficiently large [7], collision attacks on some concatenated hash functions [13], multi-collisions in iterated concatenated and expanded hash functions [12], and multi-collisions on some generalized sequential hash functions [18].…”
Section: Introductionmentioning
confidence: 99%
“…More technically, the indifferentiability framework measures the extent to which a hash function behaves as a random oracle under the assumption that the underlying small compression function is an ideal object. The class of indifferentiability attacks includes more attacks [2,8,9] than just useful generic attacks as above. Thus in some sense, an indifferentiable hash function can be viewed as eliminating potential future attacks.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…There are many theoretical studies about classical Hash functions [21,22] and mature Hash functions such as MD5, SHA1 and SHA512. Now classical Hash functions are used extensively in quantum protocols to ensure the safety of quantum communication [23,24], yet it is contradictory with the fact that the quantum computer can crack most classical Hash functions.…”
mentioning
confidence: 99%