Domain extender for collision resistant hash functions: Improving upon Merkle-Damgård iteration (Q1028435): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.dam.2008.03.038 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2056982956 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4364571 / rank
 
Normal rank
Property / cites work
 
Property / cites work: One Way Hash Functions and DES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4250902 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Formalizing Human Ignorance / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Software Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2770462 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Some observations on the theory of cryptographic hash functions / rank
 
Normal rank

Latest revision as of 18:15, 1 July 2024

scientific article
Language Label Description Also known as
English
Domain extender for collision resistant hash functions: Improving upon Merkle-Damgård iteration
scientific article

    Statements

    Domain extender for collision resistant hash functions: Improving upon Merkle-Damgård iteration (English)
    0 references
    0 references
    30 June 2009
    0 references
    0 references
    0 references
    0 references
    0 references
    hash function
    0 references
    compression function
    0 references
    composition principle
    0 references
    collision resistance
    0 references
    directed acyclic graph
    0 references
    0 references