Boosting Merkle-Damgård Hashing for Message Authentication (Q5387101): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-540-76900-2_13 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2093679290 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941859 / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Proofs for NMAC and HMAC: Security Without Collision-Resistance / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4343418 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multi-Property-Preserving Hash Domain Extension and the EMD Transform / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4364571 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Merkle-Damgård Revisited: How to Construct a Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3212279 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934729 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Strengthening Digital Signatures Via Randomized Hashing / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract) / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Failure-Friendly Design Principle for Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Automata, Languages and Programming / rank
 
Normal rank
Property / cites work
 
Property / cites work: One Way Hash Functions and DES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4413873 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the security of iterated message authentication codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3374928 / rank
 
Normal rank
Property / cites work
 
Property / cites work: “Sandwich” Is Indeed Secure: How to Authenticate a Message with Just One Hashing / rank
 
Normal rank

Latest revision as of 10:00, 28 June 2024

scientific article; zbMATH DE number 5275594
Language Label Description Also known as
English
Boosting Merkle-Damgård Hashing for Message Authentication
scientific article; zbMATH DE number 5275594

    Statements

    Boosting Merkle-Damgård Hashing for Message Authentication (English)
    0 references
    0 references
    15 May 2008
    0 references
    0 references
    Merkle-Damgård
    0 references
    pseudo-random function
    0 references
    related-key attack
    0 references
    message authentication code
    0 references
    hash function
    0 references
    compression function
    0 references
    mode of operation
    0 references
    NMAC
    0 references
    HMAC
    0 references
    0 references