scientific article

From MaRDI portal
Publication:3212279

zbMath0724.68029MaRDI QIDQ3212279

Ivan B. Damgård

Publication date: 1990


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

Subquadratic SNARGs in the random oracle model, How to build an ideal cipher: the indifferentiability of the Feistel construction, Provable Chosen-Target-Forced-Midfix Preimage Resistance, Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles, Streebog compression function as PRF in secret-key settings, Unintended features of APIs: cryptanalysis of incremental HMAC, Indifferentiability security of the fast wide pipe hash: breaking the birthday barrier, Towards a unified approach to black-box constructions of zero-knowledge proofs, LWDSA: light-weight digital signature algorithm for wireless sensor networks, Interactive Oracle Proofs, New second-preimage attacks on hash functions, Cryptanalysis of full \texttt{RIPEMD-128}, A note on quantum collision resistance of double-block-length compression functions, A structure-based chaotic hashing scheme, Random oracles and non-uniformity, A digital signature scheme $\mathrm{mCFS}^{\mathrm{QC{-}LDPC}}$ based on $\mathrm{QC}$-$\mathrm{LDPC}$ codes, On the existence of statistically hiding bit commitment schemes and fail-stop signatures, A provably secure non-iterative hash function resisting birthday attack, Cryptanalysis of Reduced-Round Whirlwind, A New Non-Merkle-Damgård Structural Hash Function with Provable Security, An analysis of the blockcipher-based hash functions from PGV, Improved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160, Security analysis of randomize-hash-then-sign digital signatures, Open problems in hash function security, Cryptanalysis of Grindahl, Dakota – Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography, Collision attack on \({\mathtt Grindahl}\), A new key authentication scheme based on discrete logarithms, New second preimage attacks on dithered hash functions with low memory complexity, Collision analysis of one kind of chaos-based hash function, Keyed hash function based on a chaotic map, Quantum collision attacks on AES-like hashing with low quantum random access memories, A simple variant of the Merkle-Damgård scheme with a permutation, On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak, Multi-party quantum key agreement without entanglement, Improved collision detection of MD5 with additional sufficient conditions, How traveling salespersons prove their identity, Semi-quantum proxy signature scheme with quantum walk-based teleportation, New Techniques for Cryptanalysis of Hash Functions and Improved Attacks on Snefru, Vortex: A New Family of One-Way Hash Functions Based on AES Rounds and Carry-Less Multiplication, Cryptanalysis of a Hash Function Proposed at ICISC 2006, How to Build a Hash Function from Any Collision-Resistant Function, Boosting Merkle-Damgård Hashing for Message Authentication, Design and Analysis on a Parallel Chaos-Based Hash Function, Concurrent signature without random oracles, Quantum private comparison of equality protocol without a third party, Forgery attack on one-time proxy signature and the improvement, New Constructions for Secure Hash Functions, Modeling Random Oracles Under Unpredictable Queries, MJH: a faster alternative to MDC-2, StriBob: аутентифицированное шифрование с помощью подстановки LPS из ГОСТ Р 34.11-2012, Really Fast Syndrome-Based Hashing, The NIST SHA-3 Competition: A Perspective on the Final Year, On the Security of Hash Functions Employing Blockcipher Postprocessing, Practical Near-Collisions on the Compression Function of BMW, Learning an efficient constructive sampler for graphs, Simple hash function using discrete-time quantum walks, Semi-quantum protocol for deterministic secure quantum communication using Bell states, Semi-quantum key agreement and private comparison protocols using Bell states, Functional encryption for cascade automata, Cryptanalysis of MD2, Collision Resistant Double-Length Hashing, Interpreting Hash Function Security Proofs, VSH, an Efficient and Provable Collision-Resistant Hash Function, Herding Hash Functions and the Nostradamus Attack, Cryptanalysis of SHA-0 and reduced SHA-1, Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions, Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers, Hash Functions from Sigma Protocols and Improvements to VSH, Slide Attacks on a Class of Hash Functions, Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography, How to Fill Up Merkle-Damgård Hash Functions, On the collision and preimage security of MDC-4 in the ideal cipher model, Некоторые методы анализа функций хэширования и их применение к алгоритму ГОСТ Р 34.11-94, MJH: A Faster Alternative to MDC-2, Unnamed Item, A countable and time-bound password-based user authentication scheme for the applications of electronic commerce, A Data Concealing Technique with Random Noise Disturbance and a Restoring Technique for the Concealed Data by Stochastic Process Estimation, On Randomizing Hash Functions to Strengthen the Security of Digital Signatures, A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier, Salvaging Merkle-Damgård for Practical Applications, The Latin squares and the secret sharing schemes, Analysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain Extenders, Characterizing Padding Rules of MD Hash Functions Preserving Collision Security, On the Weak Ideal Compression Functions, Compactness of hashing modes and efficiency beyond Merkle tree, A Three-Property-Secure Hash Function, On the impossibility of highly-efficient blockcipher-based hash functions, Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n, On Free-Start Collisions and Collisions for TIB3, Increasing the flexibility of the herding attack, The Symbiosis between Collision and Preimage Resistance, Boomerang Distinguisher for the SIMD-512 Compression Function, Hash function based on quantum walks, How to sign digital streams, The rebound attack and subspace distinguishers: application to Whirlpool, A quantum hash function with grouped coarse-grained boson sampling, Collision-resistant and pseudorandom function based on Merkle-Damgård hash function, On the security of RFID anti-counting security protocol (ACSP), Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound, Related-key attacks on the compression function of Streebog, Keyed Streebog is a secure PRF and MAC, Hardening signature schemes via derive-then-derandomize: stronger security proofs for EdDSA, Meet-in-the-middle preimage attacks on sponge-based hashing, Optimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisions, Triangulating rebound attack on AES-like hashing, Block-cipher-based tree hashing, Security of truncated permutation without initial value, Nostradamus goes quantum, The query-complexity of preprocessing attacks, When messages are keys: is HMAC a dual-PRF?, Automatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentials, Double-block-length hash function for minimum memory size, Cellular Automata Pseudo-Random Number Generators and Their Resistance to Asynchrony, Time-space lower bounds for finding collisions in Merkle-Damgård hash functions, Simplified MITM modeling for permutations: new (quantum) attacks, \textsc{Poseidon}2: a faster version of the \textsc{Poseidon} hash function, Time-space lower bounds for finding collisions in Merkle-Damgård Hash functions, Cryptanalysis of the CRUSH Hash Function, Building indifferentiable compression functions from the PGV compression functions, Linearization Attacks Against Syndrome Based Hashes, Extended Multi-Property-Preserving and ECM-Construction, An Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash Functions, Towards Key-Dependent Message Security in the Standard Model, A New Mode of Operation for Block Ciphers and Length-Preserving MACs, Linear-XOR and Additive Checksums Don’t Protect Damgård-Merkle Hashes from Generic Attacks, Hash Functions and RFID Tags: Mind the Gap, Faster Multicollisions