A simple variant of the Merkle-Damgård scheme with a permutation (Q431787): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/s00145-010-9095-5 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2031718651 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Seven-Property-Preserving Iterated Hashing: ROX / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941859 / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Proofs for NMAC and HMAC: Security Without Collision-Resistance / rank
 
Normal rank
Property / cites work
 
Property / cites work: Keying Hash Functions for Message Authentication / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4434895 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multi-Property-Preserving Hash Domain Extension and the EMD Transform / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Indifferentiability Characterization of Hash Functions and Optimal Bounds of Popular Domain Extensions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934729 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Indifferentiability Security Analysis of chopMD Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Merkle-Damgård Revisited: How to Construct a Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3212279 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Scheme to Base a Hash Function on a Block Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Simple Variant of the Merkle-Damgård Scheme with a Permutation / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multi-property-preserving Domain Extension Using Polynomial-Based Modes of Operation / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Failure-Friendly Design Principle for Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Automata, Languages and Programming / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4718481 / rank
 
Normal rank
Property / cites work
 
Property / cites work: One Way Hash Functions and DES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards Optimal Double-Length Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4341762 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Software Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier / rank
 
Normal rank

Latest revision as of 10:51, 5 July 2024

scientific article
Language Label Description Also known as
English
A simple variant of the Merkle-Damgård scheme with a permutation
scientific article

    Statements

    A simple variant of the Merkle-Damgård scheme with a permutation (English)
    0 references
    0 references
    0 references
    0 references
    3 July 2012
    0 references
    hash function
    0 references
    Merkle-Damgård construction
    0 references
    random oracle
    0 references
    ideal cipher
    0 references
    indifferentiability
    0 references
    pseudorandom function
    0 references
    MAC
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers