Cite

[1] BELLARE, M.-CANNETI, R.-KRAWCZYK, H.: Keying hash functions for message authentication, in: Advances in Cryptology-Crypto ’96 (N. Koblitz, ed.), Santa Barbara, California, USA, 1996, Lecture Notes in Comput. Sci., Vol. 1109, Springer-Verlag, Berlin, 1996, pp. 1-15.Search in Google Scholar

[2] BELLARE, M.-RISTENPART, T.: Hash functions in the dedicated-key setting: design choices and MPP transforms, in: Internat. Colloq. on Automata, Languages, and Progamming, Lecture Notes in Comput. Sci., Vol. 4596, Springer-Verlag, Berlin, 2006, pp. 399-410.Search in Google Scholar

[3] BELLARE, M.-RISTENPART, T.: Multi-property-preserving hash domain extension and the EMD transform, in: Advances in Cryptology-ASIACRYPT ’06 (X. Lai et al., eds.), Shanghai, China, 2006, Lecture Notes in Comput. Sci., Vol. 4284, Springer-Verlag, Berlin, 2006, pp. 299-314.Search in Google Scholar

[4] BELLARE, M.-ROGAWAY, P.: Random oracles are practical: a paradigm for designing efficient protocols, in: 1st ACM Conf. on Comput. and Commun. Security-CCCS ’93 (D. Denning et al., eds.), Fairfax, VA, USA, 1993, ACM, New York, 1993, pp. 62-73.10.1145/168588.168596Search in Google Scholar

[5] BIHAM, E.-DUNKELMAN, O.: A framework for iterative hash functions: Haifa, in: Proc. of 2nd NIST Cryptographic Hash Workshop, Santa Barbara, CA, USA, 2006.Search in Google Scholar

[6] CANETTI, R.-GOLDREICH, O.-HALEVI, S.: The random oracle methodology, revisited, J. ACM 51 (2004), 557-594.10.1145/1008731.1008734Search in Google Scholar

[7] CORON, J. S.-DODIS, Y.-MALINAUD, C.-PUNIYA, P.: Merkle-Damg˚ard revisited: How to construct a hash function, in: Advances in Cryptology-CRYPTO ’05, Lecture Notes in Comput. Sci., Vol. 3621, Springer-Verlag, 2005, pp. 430-448.Search in Google Scholar

[8] DAMG˚ARD, I.: A design principle for hash functions, in: Advances in Cryptology- -CRYPTO ’89 (G. Brassard, ed.), Santa Barbara, CA, USA, 1989, Lecture Notes in Comput. Sci., Vol. 435, Springer-Verlag, Berlin, 1989, pp. 416-427.10.1007/0-387-34805-0_39Search in Google Scholar

[9] DODIS, Y.-RISTENPART, T.-SHRIMPTON, T.: Salvaging Merkle-Damg˚ard for practical applications, in: Advances in Cryptology-EUROCRYPT ’09 (J.-J. Quisquater, J. Vandewalle, eds.), Houthalen, Belgium, Lecture Notes in Comput. Sci., Vol. 5479, Springer-Verlag, Berlin, 2009, pp. 371-388.Search in Google Scholar

[10] FLEISCHMANN, E.-GORSKI, M.-LUCKS, S.: Some observations on indifferentiabil-ity, in: Proc. of the 15th Austral. Conf. on Inform. Security and Privacy-ACISP ’10 (R. Steinfeld, P. Hawkes, eds.), Sydney, Australia, Lecture Notes in Comput. Sci., Vol. 6168, Springer-Verlag, Berlin, 2010, pp. 117-134.Search in Google Scholar

[11] GOLDREICH, O.: Computational Complexity-a Conceptual Perspective. Cambridge University Press, 2008.10.1017/CBO9780511804106Search in Google Scholar

[12] LISKOV, M.: Constructing an ideal hash function from weak ideal compression functions, in: Proc. of the 13th Internat. Conf. on Selected Areas in Cryptography-SAC ’06 (E. Biham et al., eds.), Montreal, Canada, 2006, Lecture Notes in Comput. Sci., Vol. 4356, Springer-Verlag, Berlin, 2007, pp. 358-375.Search in Google Scholar

[13] LUCKS, S.: A failure-friendly design principle for hash functions, in: Proc. of the 11th Internat. Conf. on Theory and Appl. of Cryptology and Inform. Security-ASIACRYPT ’05 (R. Bimal, ed.), Chennai, India,, 2005, Lecture Notes in Comput. Sci., Vol. 3788, Springer-Verlag, Berlin, 2005, pp. 474-494.Search in Google Scholar

[14] MAURER, U.-RENNER, R.-HOLENSTEIN, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology, in: Theory of Cryptography, 1st Theory of Cryptography Conf.-TCC ’04 (M. Naor, ed.), Cambridge, MA, USA, Lecture Notes in Comput. Sci., Vol. 2951, Springer-Verlag, Berlin, 2004, pp. 21-39.Search in Google Scholar

[15] MERKLE, R.: One way hash functions and DES, in: Advances in Cryptology- -CRYPTO ’89 (G. Brassard, ed.), Santa Barbara, CA, USA, 1989, Lecture Notes in Comput. Sci., Vol. 435, Springer-Verlag, Berlin, 1989, pp. 428-446.10.1007/0-387-34805-0_40Search in Google Scholar

[16] RISTENPART, T.-SHACHAM, H.-SHRIMPTON, T.: Careful with composition: Limitations of the indifferentiability framework, in: Advances in Cryptology-EURO-CRYPT ’11 (K. G. Paterson, ed.) Tallinn, Estonia, 2011, Lecture Notes in Comput. Sci., Vol. 6632, Springer-Verlag, Berlin, 2011, pp. 487-506.Search in Google Scholar

ISSN:
1210-3195
Language:
English
Publication timeframe:
3 times per year
Journal Subjects:
Mathematics, General Mathematics