Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Meet-in-the-Middle Preimage Attacks on Hash Modes of Generalized Feistel and Misty Schemes with SP Round Function

Full metadata record
DC Field Value Language
dc.contributor.authorMoon, Dukjae-
dc.contributor.authorHong, Deukjo-
dc.contributor.authorKwon, Daesung-
dc.contributor.authorHong, Seokhie-
dc.date.accessioned2021-09-06T16:59:06Z-
dc.date.available2021-09-06T16:59:06Z-
dc.date.created2021-06-18-
dc.date.issued2012-08-
dc.identifier.issn0916-8508-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/107742-
dc.description.abstractWe assume that the domain extender is the Merkle-Damgard (MD) scheme and he message is padded by a '1', and minimum number of '0' s, followed by a fixed size length information so that the length of padded message is multiple of block length. Under this assumption, we analyze securities of the hash mode when the compression function follows the Davies-Meyer (DM) scheme and the underlying block cipher is one of the plain Feistel or Misty scheme or the generalized Feistel or Misty schemes with Substitution-Permutation (SP) round function. We do this work based on Meet-in-the-Middle (MitM) preimage attack techniques, and develop several useful initial structures.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherIEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG-
dc.subjectMD4-
dc.subjectCOLLISIONS-
dc.titleMeet-in-the-Middle Preimage Attacks on Hash Modes of Generalized Feistel and Misty Schemes with SP Round Function-
dc.typeArticle-
dc.contributor.affiliatedAuthorHong, Seokhie-
dc.identifier.doi10.1587/transfun.E95.A.1379-
dc.identifier.scopusid2-s2.0-84864769987-
dc.identifier.wosid000308261100022-
dc.identifier.bibliographicCitationIEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, v.E95A, no.8, pp.1379 - 1389-
dc.relation.isPartOfIEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES-
dc.citation.titleIEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES-
dc.citation.volumeE95A-
dc.citation.number8-
dc.citation.startPage1379-
dc.citation.endPage1389-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalWebOfScienceCategoryComputer Science, Hardware & Architecture-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.subject.keywordPlusMD4-
dc.subject.keywordPlusCOLLISIONS-
dc.subject.keywordAuthorpreimage attack-
dc.subject.keywordAuthorhash mode-
dc.subject.keywordAuthorFeistel scheme-
dc.subject.keywordAuthorMisty scheme-
dc.subject.keywordAuthorblock cipher-
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Hong, Seok hie photo

Hong, Seok hie
정보보호학과
Read more

Altmetrics

Total Views & Downloads

BROWSE