Cryptanalysis of full \texttt{RIPEMD-128} (Q321321): Difference between revisions

From MaRDI portal
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/s00145-015-9213-5 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2182007181 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Keccak / rank
 
Normal rank
Property / cites work
 
Property / cites work: Finding SHA-1 Characteristics: General Results and Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3212279 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934729 / rank
 
Normal rank
Property / cites work
 
Property / cites work: RIPEMD with two-round compress function is not collision-free / rank
 
Normal rank
Property / cites work
 
Property / cites work: RIPEMD-160: A strengthened version of RIPEMD / rank
 
Normal rank
Property / cites work
 
Property / cites work: Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations / rank
 
Normal rank
Property / cites work
 
Property / cites work: Limited-Birthday Distinguishers for Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hash Functions and the (Amplified) Boomerang Attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of Full RIPEMD-128 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Collisions on SHA-0 in One Hour / rank
 
Normal rank
Property / cites work
 
Property / cites work: Collision Attacks on the Reduced Dual-Stream Hash Function RIPEMD-128 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Cryptanalysis of Reduced RIPEMD-160 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Collision Resistance of RIPEMD-160 / rank
 
Normal rank
Property / cites work
 
Property / cites work: One Way Hash Functions and DES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Preimage Attacks on Step-Reduced RIPEMD-128 and RIPEMD-160 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4279583 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Meet-in-the-Middle Preimage Attacks on Double-Branch Hash Functions: Application to RIPEMD and Others / rank
 
Normal rank
Property / cites work
 
Property / cites work: Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate / rank
 
Normal rank
Property / cites work
 
Property / cites work: (Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of the Hash Functions MD4 and RIPEMD / rank
 
Normal rank
Property / cites work
 
Property / cites work: Finding Collisions in the Full SHA-1 / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Break MD5 and Other Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Collision Search Attacks on SHA-0 / rank
 
Normal rank

Latest revision as of 18:07, 12 July 2024

scientific article
Language Label Description Also known as
English
Cryptanalysis of full \texttt{RIPEMD-128}
scientific article

    Statements

    Cryptanalysis of full \texttt{RIPEMD-128} (English)
    0 references
    0 references
    0 references
    13 October 2016
    0 references
    0 references
    \texttt{RIPEMD-128}
    0 references
    collision
    0 references
    distinguisher
    0 references
    compression function
    0 references
    hash function
    0 references
    0 references