The Hash Function Family LAKE (Q3525660): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Seven-Property-Preserving Iterated Hashing: ROX / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4940698 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multi-Property-Preserving Hash Domain Extension and the EMD Transform / rank
 
Normal rank
Property / cites work
 
Property / cites work: Finding SHA-1 Characteristics: General Results and Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249321 / rank
 
Normal rank
Property / cites work
 
Property / cites work: RIPEMD-160: A strengthened version of RIPEMD / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Framework for Chosen IV Statistical Analysis of Stream Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Strengthening Digital Signatures Via Randomized Hashing / rank
 
Normal rank
Property / cites work
 
Property / cites work: A cryptanalytic time-memory trade-off / rank
 
Normal rank
Property / cites work
 
Property / cites work: A New Dedicated 256-Bit Hash Function: FORK-256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Software Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Grindahl Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology - CRYPTO '98. 18th annual international cryptology conference, Santa Barbara, CA, USA, August 23--27, 1998. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology -- ASIACRYPT 2007. 13th international conference on the theory and application of cryptology and information security, Kuching, Malaysia, December 2-6, 2007. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology -- ASIACRYPT 2006. 12th international conference on the theory and application of cryptology and information security, Shanghai, China, December 3--7, 2006. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Failure-Friendly Design Principle for Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of FORK-256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Collisions for Round-Reduced LAKE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of the Tiger Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249336 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Software Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of Grindahl / rank
 
Normal rank
Property / cites work
 
Property / cites work: Breaking a New Hash Function Design Strategy Called SMASH / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Complexity of Finding Cycles in Periodic Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4484891 / rank
 
Normal rank

Latest revision as of 17:25, 28 June 2024

scientific article
Language Label Description Also known as
English
The Hash Function Family LAKE
scientific article

    Statements

    The Hash Function Family LAKE (English)
    0 references
    0 references
    0 references
    0 references
    18 September 2008
    0 references
    0 references
    0 references
    0 references
    0 references
    hash function
    0 references
    HAIFA
    0 references
    randomized hashing
    0 references
    salt
    0 references
    wide-pipe
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references