CryptoDB
Lars R. Knudsen
Publications
Year
Venue
Title
2012
EUROCRYPT
2012
ASIACRYPT
2012
JOFC
On-line Ciphers and the Hash-CBC Constructions
Abstract
We initiate a study of on-line ciphers. These are ciphers that can take input plaintexts of large and varying lengths and will output the i th block of the ciphertext after having processed only the first i blocks of the plaintext. Such ciphers permit length-preserving encryption of a data stream with only a single pass through the data. We provide security definitions for this primitive and study its basic properties. We then provide attacks on some possible candidates, including CBC with fixed IV. We then provide two constructions, HCBC1 and HCBC2, based on a given block cipher E and a family of computationally AXU functions. HCBC1 is proven secure against chosen-plaintext attacks assuming that E is a PRP secure against chosen-plaintext attacks, while HCBC2 is proven secure against chosen-ciphertext attacks assuming that E is a PRP secure against chosen-ciphertext attacks.
2012
JOFC
Security Analysis of Randomize-Hash-then-Sign Digital Signatures
Abstract
At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106.In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).
1994
EUROCRYPT
Program Committees
- CHES 2016
- Crypto 2015
- Crypto 2013
- FSE 2012
- Asiacrypt 2012
- Asiacrypt 2011
- Eurocrypt 2010
- Asiacrypt 2010
- Asiacrypt 2009
- Crypto 2008
- Eurocrypt 2008
- FSE 2007
- Asiacrypt 2007
- Crypto 2004
- FSE 2004
- Eurocrypt 2003
- FSE 2003
- Eurocrypt 2002 (Program chair)
- FSE 2001
- FSE 2000
- Eurocrypt 2000
- Eurocrypt 1999
- FSE 1999 (Program chair)
- Crypto 1999
- FSE 1998
- Crypto 1998
- Crypto 1996
- Eurocrypt 1995
Coauthors
- Ross J. Anderson (1)
- Mihir Bellare (2)
- Thomas A. Berson (1)
- Eli Biham (3)
- Andrey Bogdanov (2)
- Alexandra Boldyreva (2)
- Julia Borghoff (3)
- Johan Borst (1)
- Anne Canteaut (1)
- Don Coppersmith (1)
- Joan Daemen (1)
- Ivan Damgård (2)
- Praveen Gauravaram (2)
- Tim Güneysu (1)
- Thomas Jakobsen (2)
- Elif Bilge Kavun (1)
- Miroslav Knezevic (1)
- Lars R. Knudsen (61)
- Tadayoshi Kohno (1)
- Stefan Kölbl (1)
- Xuejia Lai (3)
- Martin M. Lauridsen (1)
- Gregor Leander (6)
- John Erik Mathiassen (3)
- Krystian Matusiewicz (1)
- Willi Meier (4)
- Florian Mendel (1)
- Chris J. Mitchell (2)
- Frédéric Muller (2)
- Chanathip Namprempre (2)
- Ventzislav Nikov (1)
- Kaisa Nyberg (2)
- Christof Paar (2)
- Torben P. Pedersen (1)
- Axel Poschmann (2)
- Bart Preneel (4)
- Christian Rechberger (3)
- Vincent Rijmen (7)
- Ronald L. Rivest (1)
- Matthew J. B. Robshaw (5)
- Peter Rombouts (1)
- Bart Van Rompay (1)
- Yannick Seurin (1)
- François-Xavier Standaert (1)
- John P. Steinberger (1)
- Søren S. Thomsen (5)
- Tyge Tiessen (1)
- Elmar Tischhauser (1)
- Sven Verdoolaege (1)
- C. Vikkelsoe (1)
- David Wagner (2)
- Tolga Yalçin (1)