On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak (Q3519537): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Created a new Item
 
ReferenceBot (talk | contribs)
Changed an Item
 
(3 intermediate revisions by 3 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-540-70583-3_50 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W1487412055 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Impossibility of Efficiently Combining Collision Resistant Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology - CRYPTO '89. Proceedings of a conference held at the University of California, Santa Barbara, CA (USA), August 20-24, 1989 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Merkle-Damgård Revisited: How to Construct a Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology -- EUROCRYPT 2005. 24th annual international conference on the theory and applications of cryptographic techniques, Aarhus, Denmark, May 22--26, 2005. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3212279 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security-Amplifying Combiners for Collision-Resistant Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology – CRYPTO 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Herding Hash Functions and the Nostradamus Attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing an Ideal Hash Function from Weak Ideal Compression Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Failure-Friendly Design Principle for Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: One Way Hash Functions and DES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Non-trivial Black-Box Combiners for Collision-Resistant Hash-Functions Don’t Exist / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of the Hash Functions MD4 and RIPEMD / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Break MD5 and Other Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Collision Search Attacks on SHA-0 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptology and Network Security / rank
 
Normal rank
links / mardi / namelinks / mardi / name
 

Latest revision as of 14:56, 28 June 2024

scientific article
Language Label Description Also known as
English
On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak
scientific article

    Statements

    On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak (English)
    0 references
    0 references
    0 references
    19 August 2008
    0 references
    0 references
    hash functions
    0 references
    cryptographic combiners
    0 references
    indifferentiability
    0 references
    0 references