Keyed Streebog is a secure PRF and MAC (Q6051899): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Created a new Item
 
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / OpenAlex ID
 
Property / OpenAlex ID: W4385956655 / rank
 
Normal rank
Property / cites work
 
Property / cites work: О криптографических свойствах алгоритмов, сопутствующих применению стандартов ГОСТ Р 34.11-2012 и ГОСТ Р 34.10-2012 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3212279 / rank
 
Normal rank
Property / cites work
 
Property / cites work: One Way Hash Functions and DES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Keying Hash Functions for Message Authentication / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the security of iterated message authentication codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Another look at HMAC / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Proofs for NMAC and HMAC: Security Without Collision-Resistance / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Exact PRF-Security of NMAC and HMAC / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2707428 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Foundations of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology – CRYPTO 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Generic Attacks against Hash-Based MACs and HAIFA / rank
 
Normal rank
Property / cites work
 
Property / cites work: Impossible Differential Properties of Reduced Round Streebog / rank
 
Normal rank
Property / cites work
 
Property / cites work: Streebog compression function as PRF in secret-key settings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Related-key attacks on the compression function of Streebog / rank
 
Normal rank
Property / cites work
 
Property / cites work: Preimage Attacks on Reduced-Round Stribog / rank
 
Normal rank
Property / cites work
 
Property / cites work: Rebound Attacks on Stribog / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of the Round-Reduced GOST Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Cryptanalysis on Reduced-Round GOST and Whirlpool Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of GOST R hash function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical Attacks on AES-like Cryptographic Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved (pseudo) preimage attacks on reduced-round \texttt{GOST} and \texttt{Grøstl-256} and studies on several truncation patterns for \texttt{AES}-like compression functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Keyed Streebog is a secure PRF and MAC / rank
 
Normal rank
links / mardi / namelinks / mardi / name
 

Latest revision as of 00:15, 3 August 2024

scientific article; zbMATH DE number 7740678
Language Label Description Also known as
English
Keyed Streebog is a secure PRF and MAC
scientific article; zbMATH DE number 7740678

    Statements

    Keyed Streebog is a secure PRF and MAC (English)
    0 references
    0 references
    0 references
    20 September 2023
    0 references
    0 references
    Streebog
    0 references
    Streebog-K
    0 references
    PRF
    0 references
    MAC
    0 references
    HMAC
    0 references
    provable security
    0 references
    0 references
    0 references
    0 references
    0 references