Non-random Properties of Compression and Hash Functions using Linear Cryptanalysis

Daniel Santana de Freitas, Jorge Nakahara Jr

2013

Abstract

.

References

  1. A.Bogdanov, Knudsen, L., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., and Vikkelsoe, C. (2007). Present: an ultra-lightweight block cipher. In 9th Int. Workshop on Cryptographic Hardware and Enbedded Sysytems (CHES), LNCS 4727, pages 450-466. Springer.
  2. A.Bogdanov, Leander, G., Paar, C., Poschmann, A., Robshaw, M., and Seurin, Y. (2008). Hash functions and rfid tags: mind the gap. In CHES, LNCS 5154, pages 283-299. Springer.
  3. Anderson, R., Biham, E., and Knudsen, L. (1998). Serpent: a proposal for the advanced encryption standard. NIST AES proposal.
  4. C.Kaufman, Perlman, R., and Speciner, M. (2002). Network Security: PRIVATE Communication in a PUBLIC World. Prentice-Hall.
  5. E.Biham, Dunkelman, O., and Keller, N. (2002). Linear cryptanalysis of reduced round serpent. In Fast Software Encryption (FSE), LNCS 2355, pages 219-238. Springer.
  6. FIPS (1993). Data encryption standard. Federal Info. Proc. Standards Pub. 46-2, supersedes FIPS PUB 46-1.
  7. I.B.Damga°rd (1989). A design principle for hash functions. In Adv. in Cryptology, Crypto'89, LNCS 435, pages 416-427. Springer.
  8. Lai, X. and Massey, J. (1993). Hash function based on block ciphers. In Adv. in Cryptology, Eurocrypt'92, LNCS 658, pages 55-70. Springer.
  9. Matsui, M. (1994). The first experimental cryptanalysis of the data encryption standard. In Adv. in Cryptology, Crypto 1994, LNCS 839, pages 1-11. Springer.
  10. Menezes, A., van Oorschot, P., and Vanstone, S. (1997). Handbook of Applied Cryptography. CRC Press.
  11. Merkle, R. (1989). One way hash functions and des. In Adv. in Cryptology, Crypto'89, LNCS 435, pages 428-446. Springer.
  12. M.Matsui (1994). Linear cryptanalysis method for des cipher. In Adv. in Cryptology, Eurocrypt'93, LNCS 765, pages 386-397. Springer.
  13. Nakahara.Jr, J., Sepehrdad, P., Zhang, B., and Wang, M. (2009). Linear (hull) and algebraic cryptanalysis of the block cipher present. In Cryptology and Network Security, CANS 2009, LNCS 5888, pages 58-75. Springer.
  14. NIST (2007). Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (sha-3) family. Federal Register, vol.72, no.212, Nov.2.
  15. S.Hirose (2006). Some plausible constructions of doubleblock length hash functions. In Fast Software Encryption, FSE, LNCS 4047, pages 210-225. Springer.
  16. V.Rijmen, Preneel, B., and Win, E. D. (1997). On weaknesses of non-surjective round functions. Design, Codes and Cryptography, 12(3):253-266.
  17. W.Hohl, Lai, X., Meier, W., and Waldvogel, C. (1993). Security of iterated hash functions based on block ciphers. In Adv. in Cryptology, Crypto'93, LNCS 773, pages 379-390. Springer.
Download


Paper Citation


in Harvard Style

Santana de Freitas D. and Nakahara Jr J. (2013). Non-random Properties of Compression and Hash Functions using Linear Cryptanalysis . In Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013) ISBN 978-989-8565-73-0, pages 471-477. DOI: 10.5220/0004475204710477


in Bibtex Style

@conference{secrypt13,
author={Daniel Santana de Freitas and Jorge Nakahara Jr},
title={Non-random Properties of Compression and Hash Functions using Linear Cryptanalysis},
booktitle={Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)},
year={2013},
pages={471-477},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004475204710477},
isbn={978-989-8565-73-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)
TI - Non-random Properties of Compression and Hash Functions using Linear Cryptanalysis
SN - 978-989-8565-73-0
AU - Santana de Freitas D.
AU - Nakahara Jr J.
PY - 2013
SP - 471
EP - 477
DO - 10.5220/0004475204710477