scientific article; zbMATH DE number 503327

From MaRDI portal
Publication:4279661

zbMath0801.68046MaRDI QIDQ4279661

Xuejia Lai, James L. Massey

Publication date: 22 February 1994


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (40)

Provable Chosen-Target-Forced-Midfix Preimage ResistanceBlockcipher-Based Double-Length Hash Functions for Pseudorandom OraclesNew criterion for diffusion property and applications to improved GFS and EGFNThe security of tandem-DM in the ideal cipher modelAn analysis of the blockcipher-based hash functions from PGVTowards Understanding the Known-Key Security of Block CiphersOpen problems in hash function securityIndifferentiability of the confusion-diffusion network and the cascade block cipherAttacks on a double length blockcipher-based hash proposalPost-quantum security on the Lai-Massey schemeHow (Not) to Efficiently Dither Blockcipher-Based Hash Functions?Double-block-length hash function for minimum memory sizeMD4 is Not One-WayWeaknesses in the HAS-V Compression FunctionDesign and Analysis on a Parallel Chaos-Based Hash FunctionAn improved preimage attack against \texttt{HAVAL-3}MJH: a faster alternative to MDC-2On the Security of Hash Functions Employing Blockcipher PostprocessingOptimal collision security in double block length hashing with single length keyGeneric attacks on the Lai-Massey schemeCryptanalysis of MD2Collision Resistant Double-Length HashingHerding Hash Functions and the Nostradamus AttackHow to Fill Up Merkle-Damgård Hash FunctionsParallel hash function construction based on coupled map latticesOn the collision and preimage security of MDC-4 in the ideal cipher modelBuilding indifferentiable compression functions from the PGV compression functionsAn Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash FunctionsMJH: A Faster Alternative to MDC-2A synthetic indifferentiability analysis of some block-cipher-based hash functionsCryptanalysis of MDC-2Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round Lesamnta and SHAvite-3 512Cryptanalysis of VortexPreimage Attacks on One-Block MD4, 63-Step MD5 and MoreCryptanalysis of Tweaked Versions of SMASH and ReparationA Three-Property-Secure Hash FunctionCollisions and Other Non-random Properties for Step-Reduced SHA-256Hash Functions and RFID Tags: Mind the GapFaster MulticollisionsQuantum cryptanalysis of the full AES-256-based Davies-Meyer, Hirose and MJH hash functions






This page was built for publication: