Score:0

Why is this image not pre-image resistant?

ar flag

enter image description here

The answers to my HW say that a preimage of a single block is easily found. I do not understand how it is easily found. Please help.

kelalaka avatar
in flag
Does this answer your question? [AES-CBC Hash Function Collision Resistance](https://crypto.stackexchange.com/questions/95941/aes-cbc-hash-function-collision-resistance). Usually the best practice is to ask the writer of the solution since they are paid for this and pretty sure they can explain better if one asks.
Score:1
ru flag

A block cipher consists of an encryption function and a decryption function. In other words as well as $E_k$ there is also a function $D_k$ with the property that $D_k(E_k(m))=m$ and $E_k(D_k(c))=c$ for all $k$, $m$ and $c$.

Given a target hash value $v$, one can compute the $n$-long quantity $D_{IV}(v)$ and call this $m=m_1$. We then have that $H_1=f(H_0,m_1)=E_{IV}(m_1)=E_{IV}(D_{IV}(v))=v$. We conclude that $h(m)=v$.

kelalaka avatar
in flag
This was asked many times during the HW duration, and once answered [here](https://crypto.stackexchange.com/questions/95941/aes-cbc-hash-function-collision-resistance) though I did not want to answer. I'm pretty sure that we can find more dupe if we search in older Q/A. A pretty basic question that circulates around.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.