Introduction Application to Lesamnta Application to SHAvite
53 pages
English

Découvre YouScribe en t'inscrivant gratuitement

Je m'inscris

Introduction Application to Lesamnta Application to SHAvite

-

Découvre YouScribe en t'inscrivant gratuitement

Je m'inscris
Obtenez un accès à la bibliothèque pour le consulter en ligne
En savoir plus
53 pages
English
Obtenez un accès à la bibliothèque pour le consulter en ligne
En savoir plus

Description

Introduction Application to Lesamnta Application to SHAvite-3512 Attacks on Hash Functions based on Generalized Feistel Application to Lesamnta and SHAvite-3512 Charles Bouillaguet, Orr Dunkelman, Pierre-Alain Fouque, Gaëtan Leurent SAC 2010 – University of Waterloo S T U V S T U V Ki F VUTS VUTS Ki K?i F F G. Leurent (ENS) Attacks on Hash Functions based on Generalized Feistel SAC 2010 1 / 29

  • no structural

  • hash functions

  • valid submissions

  • too small

  • vuts ki

  • hash function

  • strength without

  • orr dunkelman


Sujets

Informations

Publié par
Nombre de lectures 21
Langue English

Extrait

Introduction
Application to Lesamnta
Application to SHAvite-3512
Attacks on Hash Functions based on Generalized Feistel Application to Lesamnta and SHAvite-3512
S
S
G. Leurent (ENS)
T
T
Charles Bouillaguet, Orr Dunkelman, Pierre-Alain Fouque,Gaëtan Leurent
SAC 2010 – University of Waterloo
U
U
F
V
V
Ki
Ki K0i
S
S
F
T
T
Attacks on Hash Functions based on Generalized Feistel
U
U
F
V
V
SAC 2010
1 / 29
Introduction
I
I
Application to Lesamnta
Hash Functions
A public function with no structural properties. ICryptographic strength without keys!
F:{0,1}
→ {0,1}n
G. Leurent (ENS)
F
Application to SHAvite-3512
0x1d66ca77ab361c6f
Attacks on Hash Functions based on Generalized Feistel
SAC 2010
2 / 29
Introduction
I
I
Application to Lesamnta
Hash Functions
Apublicfunction withno structural properties. ICryptographic strength without keys!
F:{0,1}
→ {0,1}n
G. Leurent (ENS)
F
Application to SHAvite-3512
0x1d66ca77ab361c6f
Attacks on Hash Functions based on Generalized Feistel
SAC 2010
2 / 29
Introduction
I
I
I I
I I
I
Application to Lesamnta
The SHA-3 Competition
Similar to the AES competition Organized by NIST
Application to SHAvite-3512
Submission dead-line was October 2008: 64 candidiates 51 valid submissions
14 in the second round (July 2009) 5 finalists in September 2010? Winner in 2012?
G. Leurent (ENS)
Attacks on Hash Functions based on Generalized Feistel
SAC 2010
3 / 29
Introduction
Application to Lesamnta
Hash Function Design IHash function from a block cipher IDavies-Meyer, MMO, ...
I
I
I
Block cipher from a fixed function IFeistel scheme
Pick your favorite fixed function IAES?
Application to SHAvite-3512
If the fixed function is too small, use a generalized Feistel: S T U V S T U Ki KiK0i F F F
S T U V Lesamntastructure
G. Leurent (ENS)
V
S T U V SHAvite-3512structure
Attacks on Hash Functions based on Generalized Feistel
SAC 2010
4 / 29
  • Univers Univers
  • Ebooks Ebooks
  • Livres audio Livres audio
  • Presse Presse
  • Podcasts Podcasts
  • BD BD
  • Documents Documents