scientific article; zbMATH DE number 1302838

From MaRDI portal
Publication:4249321

zbMath0938.68036MaRDI QIDQ4249321

Antoine Joux, Florent Chabaud

Publication date: 17 June 1999


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

Collision attack on the full extended MD4 and pseudo-preimage attack on RIPEMDA structure-based chaotic hashing schemeUsing Random Error Correcting Codes in Near-Collision Attacks on Generic Hash-FunctionsSecurity analysis of randomize-hash-then-sign digital signaturesKey structures: improved related-key boomerang attack against the full AES-256Attacking Reduced Round SHA-256Dakota – Hashing from a Combination of Modular Arithmetic and Symmetric CryptographyPractical-time related-key attack on GOST with secret S-boxesNon-linear Reduced Round Attacks against SHA-2 Hash FamilyPractical collisions for EnRUPTClassification and generation of disturbance vectors for collision attacks against SHA-1The Hash Function Family LAKEDeterministic Constructions of 21-Step Collisions for the SHA-2 Hash FamilyConstructing quantum hash functions based on quantum walks on Johnson graphsSimple hash function using discrete-time quantum walksCryptanalysis of SHA-0 and reduced SHA-1Collisions for 70-Step SHA-1: On the Full Cost of Collision SearchOptimal Covering Codes for Finding Near-CollisionsSecurity Analysis of SIMDDistinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256Analyze SHA-1 in message scheduleCollisions and Other Non-random Properties for Step-Reduced SHA-256A combinatorial analysis of recent attacks on step reduced SHA-2 familySearching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256Efficient Hash Collision Search Strategies on Special-Purpose HardwareThe rebound attack and subspace distinguishers: application to WhirlpoolA quantum hash function with grouped coarse-grained boson sampling