A Three-Property-Secure Hash Function
From MaRDI portal
Publication:3644203
DOI10.1007/978-3-642-04159-4_15zbMath1256.94039OpenAlexW2146132635MaRDI QIDQ3644203
Publication date: 3 November 2009
Published in: Selected Areas in Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-04159-4_15
Related Items (4)
Open problems in hash function security ⋮ How to Fill Up Merkle-Damgård Hash Functions ⋮ Analysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain Extenders ⋮ Characterizing Padding Rules of MD Hash Functions Preserving Collision Security
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Formalizing Human Ignorance
- Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack
- How to Break MD5 and Other Hash Functions
- Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work
- Seven-Property-Preserving Iterated Hashing: ROX
- Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms
- Efficient Collision Search Attacks on SHA-0
- Finding Collisions in the Full SHA-1
- Merkle-Damgård Revisited: How to Construct a Hash Function
- Second Preimage Attacks on Dithered Hash Functions
- Multi-Property-Preserving Hash Domain Extension and the EMD Transform
- Fast Software Encryption
- Strengthening Digital Signatures Via Randomized Hashing
This page was built for publication: A Three-Property-Secure Hash Function