Pages that link to "Item:Q5311540"
From MaRDI portal
The following pages link to Advances in Cryptology – CRYPTO 2004 (Q5311540):
Displaying 49 items.
- Improved indifferentiability security bound for the JH mode (Q285241) (← links)
- Indifferentiability security of the fast wide pipe hash: breaking the birthday barrier (Q293718) (← links)
- New second-preimage attacks on hash functions (Q321303) (← links)
- Unavoidable regularities in long words with bounded number of symbol occurrences (Q386431) (← links)
- Cryptanalysis of GOST R hash function (Q402352) (← links)
- On the complexity of the herding attack and some related attacks on hash functions (Q420639) (← links)
- A new black box analysis of hash functions based on block ciphers (Q655110) (← links)
- Increasing the flexibility of the herding attack (Q763502) (← links)
- Unintended features of APIs: cryptanalysis of incremental HMAC (Q832351) (← links)
- Collision attack on \({\mathtt Grindahl}\) (Q901374) (← links)
- Secure data storage in cloud: an e-stream cipher-based secure and dynamic updation policy (Q1640423) (← links)
- Improved generic attacks against hash-based MACs and HAIFA (Q1688402) (← links)
- New second preimage attacks on dithered hash functions with low memory complexity (Q1698640) (← links)
- Efficient dissection of bicomposite problems with cryptanalytic applications (Q2010595) (← links)
- The design of keyed hash function based on CNN-MD structure (Q2169761) (← links)
- Generic attacks on hash combiners (Q2188959) (← links)
- Fast correlation attack on stream cipher ABC v3 (Q2250730) (← links)
- Cryptanalysis of MD2 (Q2267363) (← links)
- Provable Chosen-Target-Forced-Midfix Preimage Resistance (Q2889862) (← links)
- Linear Analysis of Reduced-Round CubeHash (Q3011313) (← links)
- The Latin squares and the secret sharing schemes (Q3085992) (← links)
- Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n (Q3399201) (← links)
- Cryptanalysis of the Round-Reduced GOST Hash Function (Q3454162) (← links)
- Cryptanalysis of Grindahl (Q3498399) (← links)
- How (Not) to Efficiently Dither Blockcipher-Based Hash Functions? (Q3506390) (← links)
- Preimage Attacks on Step-Reduced MD5 (Q3511170) (← links)
- On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak (Q3519537) (← links)
- A (Second) Preimage Attack on the GOST Hash Function (Q3525675) (← links)
- Collisions for RC4-Hash (Q3540156) (← links)
- Herding Hash Functions and the Nostradamus Attack (Q3593096) (← links)
- Cryptanalysis of the GOST Hash Function (Q3600219) (← links)
- Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers (Q3600233) (← links)
- Slide Attacks on a Class of Hash Functions (Q3600370) (← links)
- How to Fill Up Merkle-Damgård Hash Functions (Q3600380) (← links)
- Cryptanalysis of MDC-2 (Q3627430) (← links)
- A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier (Q3627438) (← links)
- Inside the Hypercube (Q3634494) (← links)
- Meet-in-the-Middle Preimage Attacks on Double-Branch Hash Functions: Application to RIPEMD and Others (Q3634495) (← links)
- On the Weak Ideal Compression Functions (Q3634496) (← links)
- Некоторые методы анализа функций хэширования и их применение к алгоритму ГОСТ Р 34.11-94 (Q4959056) (← links)
- ERINDALE: A Polynomial Based Hashing Algorithm (Q5323007) (← links)
- Multi-collision Attack on the Compression Functions of MD4 and 3-Pass HAVAL (Q5385522) (← links)
- Linear-XOR and Additive Checksums Don’t Protect Damgård-Merkle Hashes from Generic Attacks (Q5458931) (← links)
- Hash Functions and RFID Tags: Mind the Gap (Q5502785) (← links)
- Faster Multicollisions (Q5504611) (← links)
- Building indifferentiable compression functions from the PGV compression functions (Q5963372) (← links)
- Keyed Streebog is a secure PRF and MAC (Q6051899) (← links)
- On time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashing (Q6083214) (← links)
- Collision Resistance from Multi-collision Resistance (Q6489330) (← links)