Pages that link to "Item:Q5385718"
From MaRDI portal
The following pages link to How to Break MD5 and Other Hash Functions (Q5385718):
Displaying 50 items.
- New second-preimage attacks on hash functions (Q321303) (← links)
- Cryptanalysis of full \texttt{RIPEMD-128} (Q321321) (← links)
- A structure-based chaotic hashing scheme (Q327795) (← links)
- A new one-bit difference collision attack on HAVAL-128 (Q362172) (← links)
- Cryptanalysis of GOST R hash function (Q402352) (← links)
- Keyed hash function based on a chaotic map (Q425540) (← links)
- Concurrent signature without random oracles (Q476860) (← links)
- Improved cryptanalysis of AES-like permutations (Q484330) (← links)
- A characterization of chameleon hash functions and new, efficient designs (Q484332) (← links)
- A novel keyed parallel hashing scheme based on a new chaotic system (Q508257) (← links)
- Memoryless near-collisions via coding theory (Q663464) (← links)
- Analysis and improvement of a chaos-based hash function construction (Q718239) (← links)
- Parallel hash function construction based on coupled map lattices (Q718608) (← links)
- Robust multi-property combiners for hash functions (Q744343) (← links)
- Rotational rebound attacks on reduced Skein (Q744348) (← links)
- CHAP and rewrite components (Q766175) (← links)
- Open problems in hash function security (Q887443) (← links)
- Attacks on a double length blockcipher-based hash proposal (Q892386) (← links)
- New proofs for NMAC and HMAC: security without collision resistance (Q901373) (← links)
- Collision attack on \({\mathtt Grindahl}\) (Q901374) (← links)
- A synthetic indifferentiability analysis of some block-cipher-based hash functions (Q1009050) (← links)
- On the impossibility of highly-efficient blockcipher-based hash functions (Q1027986) (← links)
- Review of cryptographic schemes applied to remote electronic voting systems: remaining challenges and the upcoming post-quantum paradigm (Q1643980) (← links)
- Another step towards realizing random oracles: non-malleable point obfuscation (Q1648795) (← links)
- sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives (Q1746961) (← links)
- Security analysis of randomize-hash-then-sign digital signatures (Q1928773) (← links)
- Simple hash function using discrete-time quantum walks (Q1993832) (← links)
- Quantum algorithm to find invariant linear structure of \(MD\) hash functions (Q2018202) (← links)
- Cryptanalysis of SHA-0 and reduced SHA-1 (Q2018819) (← links)
- Controlling and restoring the integrity of multi-dimensional data arrays through cryptocode constructs (Q2064389) (← links)
- Automatic verification of differential characteristics: application to reduced Gimli (Q2102064) (← links)
- A quantum hash function with grouped coarse-grained boson sampling (Q2102295) (← links)
- Preimage attacks on 4-round Keccak by solving multivariate quadratic systems (Q2104437) (← links)
- House of graphs 2.0: a database of interesting graphs and more (Q2104929) (← links)
- Quantum cryptanalysis of the full AES-256-based Davies-Meyer, Hirose and MJH hash functions (Q2107924) (← links)
- Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound (Q2119014) (← links)
- The design of keyed hash function based on CNN-MD structure (Q2169761) (← links)
- Improved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160 (Q2182064) (← links)
- Generic attacks on hash combiners (Q2188959) (← links)
- The phantom of differential characteristics (Q2205883) (← links)
- Upper-bound estimation of the average probabilities of integer-valued differentials in the composition of key adder, substitution block, and shift operator (Q2247814) (← links)
- Fast correlation attack on stream cipher ABC v3 (Q2250730) (← links)
- Hash function based on quantum walks (Q2322065) (← links)
- The rebound attack and subspace distinguishers: application to Whirlpool (Q2344049) (← links)
- High order differential attacks on stream ciphers (Q2376658) (← links)
- Survey of information security (Q2385398) (← links)
- MILP-aided cube-attack-like cryptanalysis on Keccak keyed modes (Q2416936) (← links)
- A secure and efficient on-line/off-line group key distribution protocol (Q2420472) (← links)
- Practical collisions for EnRUPT (Q2429710) (← links)
- Internal differential collision attacks on the reduced-round Grøstl-0 hash function (Q2439730) (← links)