How to Fill Up Merkle-Damgård Hash Functions
From MaRDI portal
Publication:3600380
DOI10.1007/978-3-540-89255-7_17zbMath1206.94100OpenAlexW1607138385MaRDI QIDQ3600380
Publication date: 10 February 2009
Published in: Advances in Cryptology - ASIACRYPT 2008 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-89255-7_17
Related Items (4)
Security analysis of randomize-hash-then-sign digital signatures ⋮ Open problems in hash function security ⋮ On Randomizing Hash Functions to Strengthen the Security of Digital Signatures ⋮ Analysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain Extenders
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Some observations on the theory of cryptographic hash functions
- Formalizing Human Ignorance
- Getting the Best Out of Existing Hash Functions; or What if We Are Stuck with SHA?
- MD4 is Not One-Way
- New Techniques for Cryptanalysis of Hash Functions and Improved Attacks on Snefru
- Herding Hash Functions and the Nostradamus Attack
- A Three-Property-Secure Hash Function
- Foundations of Cryptography
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- How to Break MD5 and Other Hash Functions
- Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work
- Seven-Property-Preserving Iterated Hashing: ROX
- Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms
- Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities
- Finding Collisions in the Full SHA-1
- Merkle-Damgård Revisited: How to Construct a Hash Function
- A Failure-Friendly Design Principle for Hash Functions
- Second Preimage Attacks on Dithered Hash Functions
- Linear-XOR and Additive Checksums Don’t Protect Damgård-Merkle Hashes from Generic Attacks
- Higher Order Universal One-Way Hash Functions
- Fast Software Encryption
- Strengthening Digital Signatures Via Randomized Hashing
This page was built for publication: How to Fill Up Merkle-Damgård Hash Functions