2012 IEEE 25th Computer Security Foundations Symposium 2012
DOI: 10.1109/csf.2012.14
|View full text |Cite
|
Sign up to set email alerts
|

Verified Security of Merkle-Damgård

Abstract: Cryptographic hash functions provide a basic data authentication mechanism and are used pervasively as building blocks to realize many cryptographic functionalities, including block ciphers, message authentication codes, key exchange protocols, and encryption and digital signature schemes. Since weaknesses in hash functions may imply vulnerabilities in the constructions that build upon them, ensuring their security is essential. Unfortunately, many widely used hash functions, including SHA-1 and MD5, are subje… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
12
0

Year Published

2012
2012
2022
2022

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 22 publications
(12 citation statements)
references
References 34 publications
0
12
0
Order By: Relevance
“…These smaller problems often show similarities, and automated proof techniques will likely contribute to an easier and more convincing validation of proofs. Rogaway and Steinberger [113] developed an automated proof technique to analyze permutation based compression functions, and similarly, automated techniques have been developed for the indifferentiability of the Merkle-Damgård hash function research by Backes et al [11] and Daubignard et al [38]. Indifferentiability proofs for hash functions will definitely benefit from automated techniques because they tend to be intricate and difficult to verify.…”
Section: Discussionmentioning
confidence: 98%
“…These smaller problems often show similarities, and automated proof techniques will likely contribute to an easier and more convincing validation of proofs. Rogaway and Steinberger [113] developed an automated proof technique to analyze permutation based compression functions, and similarly, automated techniques have been developed for the indifferentiability of the Merkle-Damgård hash function research by Backes et al [11] and Daubignard et al [38]. Indifferentiability proofs for hash functions will definitely benefit from automated techniques because they tend to be intricate and difficult to verify.…”
Section: Discussionmentioning
confidence: 98%
“…EasyCrypt [11] is an interactive proof assistant, which also embeds a simple probabilistic programming language, pWhile, used to model cryptographic primitives, schemes, oracles and experiments, as well as program logics for bounding the probability of events in programs, and for proving equivalences or approximate equivalences between programs. Although EasyCrypt was initially designed to capture Shoup's code-based game-based proof methodology [32], it has since successfully been applied to simulationbased proofs, and to a growing body of standard symmetric primitives [3,8,9]. Both of these make it a suitable candidate for this formalization effort.…”
Section: Background On Easycryptmentioning
confidence: 99%
“…A proof trick: indirection. To do so, we deploy an indirection technique similar to that used by Backes et al [8] in proving indifferentiability of Merkle-Damgård. First, each fresh permutation query (made by the adversary or the functionality) is tagged with its sequence number.…”
Section: Corespongementioning
confidence: 99%
See 1 more Smart Citation
“…Essentially, the language and the logic are similar to the one used in CertiCrypt, but proof obligations are collected and sent to SMT solvers, therefore leveraging on extensive work on automated theorem proving. The tool was effectively used to prove the Cramer-Shoup public key encryption scheme secure against adaptive chosen-ciphertext attacks under standard assumptions, a new redundancy free encryption scheme coined ZAEP [21] and the Merkel-Damgård construction [6].…”
Section: Security Analysis Of Cryptographic Systemsmentioning
confidence: 99%