Characterizing Padding Rules of MD Hash Functions Preserving Collision Security (Q3634492): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: A Three-Property-Secure Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4364571 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2707428 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3374914 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3212279 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3792624 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Software Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Domain extender for collision resistant hash functions: Improving upon Merkle-Damgård iteration / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2770462 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Some observations on the theory of cryptographic hash functions / rank
 
Normal rank

Latest revision as of 17:41, 1 July 2024

scientific article
Language Label Description Also known as
English
Characterizing Padding Rules of MD Hash Functions Preserving Collision Security
scientific article

    Statements

    Characterizing Padding Rules of MD Hash Functions Preserving Collision Security (English)
    0 references
    0 references
    25 June 2009
    0 references
    0 references
    MD hash function
    0 references
    padding rule
    0 references
    suffix-free
    0 references
    collision resistant
    0 references
    0 references