Really Fast Syndrome-Based Hashing (Q3011909): Difference between revisions

From MaRDI portal
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-642-21969-6_9 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W1489530068 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Progress in Cryptology – Mycrypt 2005 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Quark: A Lightweight Hash / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249641 / rank
 
Normal rank
Property / cites work
 
Property / cites work: FSBday / rank
 
Normal rank
Property / cites work
 
Property / cites work: Faster 2-Regular Information-Set Decoding / rank
 
Normal rank
Property / cites work
 
Property / cites work: New AES Software Speed Records / rank
 
Normal rank
Property / cites work
 
Property / cites work: Keccak / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology - CRYPTO '89. Proceedings of a conference held at the University of California, Santa Barbara, CA (USA), August 20-24, 1989 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Area-Time Complexity of Binary Multiplication / rank
 
Normal rank
Property / cites work
 
Property / cites work: Post-quantum cryptography. Second international workshop, PQCrypto 2008, Cincinnati, OH, USA, October 17--19, 2008. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Knapsack Hash Function proposed at Crypto’89 can be broken / rank
 
Normal rank
Property / cites work
 
Property / cites work: Coding and cryptology. Third international workshop, IWCC 2011, Qingdao, China, May 30 -- June 3, 2011. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptographic hardware and embedded systems -- CHES 2009. 11th international workshop Lausanne, Switzerland, September 6--9, 2009. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3212279 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Progress in cryptology -- Mycrypt 2005. First international conference on cryptology in Malaysia, Kuala Lumpur, Malaysia, September 28--30, 2005. Proceedings. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Syndrome Based Collision Resistant Hashing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of a Hash Function Based on Quasi-cyclic Codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology -- EUROCRYPT `97. Proceedings of the 16th International conference on the Theory and application of cryptographic techniques, Konstanz, Germany, May 11--15, 1997. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Faster and Timing-Attack Resistant AES-GCM / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4057549 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3803024 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A probabilistic algorithm for computing minimum weights of large error-correcting codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Topics in cryptology -- CT-RSA 2008. The cryptographers' track at the RSA conference 2008, San Francisco, CA, USA, April 8--11, 2008. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptographic hardware and embedded systems -- CHES 2010. 12th international workshop, Santa Barbara, USA, August 17--20, 2010. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: The extended \(k\)-tree algorithm / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology -- EUROCRYPT 1998. Proceedings of the 17th International Conference on the Theory and Application of Cryptographic Techniques. Espoo, Finland, May 31 -- June 4, 1998. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Progress in cryptology -- INDOCRYPT 2008. 9th international conference on cryptology in India, Kharagpur, India, December 14--17, 2008. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Progress in cryptology -- INDOCRYPT 2009. 10th international conference on cryptology in India, New Delhi, India, December 13--16, 2009. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Linearization Attacks Against Syndrome Based Hashes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Progress in cryptology -- INDOCRYPT 2007. 8th international conference on cryptology in India, Chennai, India, December 9--13, 2007. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3835408 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient cache attacks on AES, and countermeasures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409125 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology - CRYPTO 2002. 22nd annual international cryptology conference, Santa Barbara, CA, USA, August 18--22, 2002. Proceedings / rank
 
Normal rank

Latest revision as of 06:28, 4 July 2024

scientific article
Language Label Description Also known as
English
Really Fast Syndrome-Based Hashing
scientific article

    Statements

    Really Fast Syndrome-Based Hashing (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    29 June 2011
    0 references
    0 references
    compression functions
    0 references
    collision resistance
    0 references
    linearization
    0 references
    generalized birthday attacks
    0 references
    information set decoding
    0 references
    tight reduction to L1 cache
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references