The original paper is in English. Non-English content has been machine-translated and may contain typographical errors or mistranslations. ex. Some numerals are expressed as "XNUMX".
Copyrights notice
The original paper is in English. Non-English content has been machine-translated and may contain typographical errors or mistranslations. Copyrights notice
본 논문에서는 가변 출력 길이(크기의 배수)를 지원하는 새로운 압축 기능 설계 원리를 소개합니다. n). 이들은 함수 또는 블록 암호를 기반으로 합니다. n-비트 출력 크기. 압축 기능의 경우 a(t+ 1)n- 비트 출력 크기, 무작위 오라클 및 이상적인 암호 모델에서 충돌 저항 측면에서 최대 장점은 다음과 같습니다.
The copyright of the original papers published on this site belongs to IEICE. Unauthorized use of the original or translated papers is prohibited. See IEICE Provisions on Copyright for details.
부
Donghoon CHANG, Mridul NANDI, Jesang LEE, Jaechul SUNG, Seokhie HONG, Jongin LIM, Haeryong PARK, Kilsoo CHUN, "Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function" in IEICE TRANSACTIONS on Fundamentals,
vol. E91-A, no. 9, pp. 2607-2614, September 2008, doi: 10.1093/ietfec/e91-a.9.2607.
Abstract: In this paper, we introduce new compression function design principles supporting variable output lengths (multiples of size n). They are based on a function or block cipher with an n-bit output size. In the case of the compression function with a(t+1)n-bit output size, in the random oracle and ideal cipher models, their maximum advantages from the perspective of collision resistance are
URL: https://global.ieice.org/en_transactions/fundamentals/10.1093/ietfec/e91-a.9.2607/_p
부
@ARTICLE{e91-a_9_2607,
author={Donghoon CHANG, Mridul NANDI, Jesang LEE, Jaechul SUNG, Seokhie HONG, Jongin LIM, Haeryong PARK, Kilsoo CHUN, },
journal={IEICE TRANSACTIONS on Fundamentals},
title={Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function},
year={2008},
volume={E91-A},
number={9},
pages={2607-2614},
abstract={In this paper, we introduce new compression function design principles supporting variable output lengths (multiples of size n). They are based on a function or block cipher with an n-bit output size. In the case of the compression function with a(t+1)n-bit output size, in the random oracle and ideal cipher models, their maximum advantages from the perspective of collision resistance are
keywords={},
doi={10.1093/ietfec/e91-a.9.2607},
ISSN={1745-1337},
month={September},}
부
TY - JOUR
TI - Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function
T2 - IEICE TRANSACTIONS on Fundamentals
SP - 2607
EP - 2614
AU - Donghoon CHANG
AU - Mridul NANDI
AU - Jesang LEE
AU - Jaechul SUNG
AU - Seokhie HONG
AU - Jongin LIM
AU - Haeryong PARK
AU - Kilsoo CHUN
PY - 2008
DO - 10.1093/ietfec/e91-a.9.2607
JO - IEICE TRANSACTIONS on Fundamentals
SN - 1745-1337
VL - E91-A
IS - 9
JA - IEICE TRANSACTIONS on Fundamentals
Y1 - September 2008
AB - In this paper, we introduce new compression function design principles supporting variable output lengths (multiples of size n). They are based on a function or block cipher with an n-bit output size. In the case of the compression function with a(t+1)n-bit output size, in the random oracle and ideal cipher models, their maximum advantages from the perspective of collision resistance are
ER -