Simple hash function using discrete-time quantum walks (Q1993832): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Universal One-Way Hash Functions via Inaccessible Entropy / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3212279 / rank
 
Normal rank
Property / cites work
 
Property / cites work: One Way Hash Functions and DES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3792624 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4279583 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4341675 / rank
 
Normal rank
Property / cites work
 
Property / cites work: RIPEMD with two-round compress function is not collision-free / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934729 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249321 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of MD4 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of the Hash Functions MD4 and RIPEMD / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Break MD5 and Other Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Failure-Friendly Design Principle for Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Quantum walks on graphs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Discrete-time interacting quantum walks and quantum hash schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Analysis of the two-particle controlled interacting quantum walks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Directional correlations in quantum walks with two particles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3342347 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Merkle-Damgård Revisited: How to Construct a Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Meet-in-the-Middle Collision Attack Against the New FORK-256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of MD4 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Finding Preimages in Full MD5 Faster Than Exhaustive Search / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Bargmann system and the involutive solutions associated with a new 4-order lattice hierarchy / rank
 
Normal rank
Property / cites work
 
Property / cites work: Beyond regular semigroups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Bifurcation Analysis of Five-Level Cascaded H-Bridge Inverter Using Proportional-Resonant Plus Time-Delayed Feedback / rank
 
Normal rank
Property / cites work
 
Property / cites work: GLOBAL ANALYSIS FOR A DELAYED SIV MODEL WITH DIRECT AND ENVIRONMENTAL TRANSMISSIONS / rank
 
Normal rank
Property / cites work
 
Property / cites work: GLOBAL DYNAMICS ANALYSIS OF A NONLINEAR IMPULSIVE STOCHASTIC CHEMOSTAT SYSTEM IN A POLLUTED ENVIRONMENT / rank
 
Normal rank
Property / cites work
 
Property / cites work: Adaptive dynamics analysis of a predator-prey model with selective disturbance / rank
 
Normal rank
Property / cites work
 
Property / cites work: Dynamical analysis of SIR epidemic model with nonlinear pulse vaccination and lifelong immunity / rank
 
Normal rank
Property / cites work
 
Property / cites work: An existence and uniqueness theorem for a second order nonlinear system with coupled integral boundary value conditions / rank
 
Normal rank
Property / cites work
 
Property / cites work: A decomposition method for large-scale box constrained optimization / rank
 
Normal rank
Property / cites work
 
Property / cites work: An algebraic method for quaternion and complex least squares coneigen-problem in quantum mechanics / rank
 
Normal rank

Latest revision as of 07:01, 17 July 2024

scientific article
Language Label Description Also known as
English
Simple hash function using discrete-time quantum walks
scientific article

    Statements

    Simple hash function using discrete-time quantum walks (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    5 November 2018
    0 references
    0 references
    0 references
    0 references
    0 references
    quantum cryptography
    0 references
    quantum walk
    0 references
    hash function
    0 references
    collision
    0 references
    birthday attack
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references