Security analysis of randomize-hash-then-sign digital signatures (Q1928773): Difference between revisions

From MaRDI portal
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W1989602334 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Security of Compressed Encodings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tiger: A fast new hash function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Second Preimage Attacks on Dithered Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Hash Function Family LAKE / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Proofs for NMAC and HMAC: Security Without Collision-Resistance / rank
 
Normal rank
Property / cites work
 
Property / cites work: Keying Hash Functions for Message Authentication / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4364571 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Collisions of SHA-0 and Reduced SHA-1 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of the LAKE Hash Family / rank
 
Normal rank
Property / cites work
 
Property / cites work: MAC Reforgeability / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409127 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249321 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3212279 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934729 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of MD4 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of MD4 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Linear-XOR and Additive Checksums Don’t Protect Damgård-Merkle Hashes from Generic Attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Strengthening Digital Signatures Via Randomized Hashing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4341765 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Information Security and Privacy / rank
 
Normal rank
Property / cites work
 
Property / cites work: MD4 is Not One-Way / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Failure-Friendly Design Principle for Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Collisions on SHA-0 in One Hour / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4718481 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3342347 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public Key Cryptography - PKC 2006 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4036887 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hash-and-Sign with Weak Hashing Made Secure / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4341762 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Authentication with HMAC and Non-random Properties / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4279583 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Software Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalyses of Narrow-Pipe Mode of Operation in AURORA-512 Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Finding Preimages in Full MD5 Faster Than Exhaustive Search / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3374928 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities / rank
 
Normal rank
Property / cites work
 
Property / cites work: Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of the Hash Functions MD4 and RIPEMD / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Collision Search Attacks on SHA-0 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Finding Collisions in the Full SHA-1 / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Break MD5 and Other Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Fill Up Merkle-Damgård Hash Functions / rank
 
Normal rank

Latest revision as of 02:10, 6 July 2024

scientific article
Language Label Description Also known as
English
Security analysis of randomize-hash-then-sign digital signatures
scientific article

    Statements

    Security analysis of randomize-hash-then-sign digital signatures (English)
    0 references
    0 references
    0 references
    4 January 2013
    0 references
    0 references
    collision resistance
    0 references
    compression function
    0 references
    Davies-Meyer
    0 references
    digital signature
    0 references
    hash function
    0 references
    Merkle-Damgård
    0 references
    randomized hashing
    0 references
    RMX
    0 references
    second preimage resistance
    0 references
    SHA-3 hash function competition
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references