Collisions and Other Non-random Properties for Step-Reduced SHA-256 (Q3644206): Difference between revisions

From MaRDI portal
Added link to MaRDI item.
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-642-04159-4_18 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2152753665 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249321 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Selected Areas in Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4279661 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3046620 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Software Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Analysis of Step-Reduced SHA-256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Collisions for Step-Reduced SHA-256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Attacking Reduced Round SHA-256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Non-linear Reduced Round Attacks against SHA-2 Hash Family / rank
 
Normal rank
Property / cites work
 
Property / cites work: Analysis of a SHA-256 Variant / rank
 
Normal rank

Latest revision as of 03:21, 2 July 2024

scientific article
Language Label Description Also known as
English
Collisions and Other Non-random Properties for Step-Reduced SHA-256
scientific article

    Statements

    Collisions and Other Non-random Properties for Step-Reduced SHA-256 (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    3 November 2009
    0 references
    SHA-256
    0 references
    SHA-512
    0 references
    hash functions
    0 references
    collisions
    0 references
    semi-free-start collisions
    0 references
    free-start collisions
    0 references
    free-start near-collisions
    0 references

    Identifiers