scientific article; zbMATH DE number 503327
From MaRDI portal
Publication:4279661
zbMath0801.68046MaRDI QIDQ4279661
Publication date: 22 February 1994
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (40)
Provable Chosen-Target-Forced-Midfix Preimage Resistance ⋮ Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles ⋮ New criterion for diffusion property and applications to improved GFS and EGFN ⋮ The security of tandem-DM in the ideal cipher model ⋮ An analysis of the blockcipher-based hash functions from PGV ⋮ Towards Understanding the Known-Key Security of Block Ciphers ⋮ Open problems in hash function security ⋮ Indifferentiability of the confusion-diffusion network and the cascade block cipher ⋮ Attacks on a double length blockcipher-based hash proposal ⋮ Post-quantum security on the Lai-Massey scheme ⋮ How (Not) to Efficiently Dither Blockcipher-Based Hash Functions? ⋮ Double-block-length hash function for minimum memory size ⋮ MD4 is Not One-Way ⋮ Weaknesses in the HAS-V Compression Function ⋮ Design and Analysis on a Parallel Chaos-Based Hash Function ⋮ An improved preimage attack against \texttt{HAVAL-3} ⋮ MJH: a faster alternative to MDC-2 ⋮ On the Security of Hash Functions Employing Blockcipher Postprocessing ⋮ Optimal collision security in double block length hashing with single length key ⋮ Generic attacks on the Lai-Massey scheme ⋮ Cryptanalysis of MD2 ⋮ Collision Resistant Double-Length Hashing ⋮ Herding Hash Functions and the Nostradamus Attack ⋮ How to Fill Up Merkle-Damgård Hash Functions ⋮ Parallel hash function construction based on coupled map lattices ⋮ On the collision and preimage security of MDC-4 in the ideal cipher model ⋮ Building indifferentiable compression functions from the PGV compression functions ⋮ An Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash Functions ⋮ MJH: A Faster Alternative to MDC-2 ⋮ A synthetic indifferentiability analysis of some block-cipher-based hash functions ⋮ Cryptanalysis of MDC-2 ⋮ Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round Lesamnta and SHAvite-3 512 ⋮ Cryptanalysis of Vortex ⋮ Preimage Attacks on One-Block MD4, 63-Step MD5 and More ⋮ Cryptanalysis of Tweaked Versions of SMASH and Reparation ⋮ A Three-Property-Secure Hash Function ⋮ Collisions and Other Non-random Properties for Step-Reduced SHA-256 ⋮ Hash Functions and RFID Tags: Mind the Gap ⋮ Faster Multicollisions ⋮ Quantum cryptanalysis of the full AES-256-based Davies-Meyer, Hirose and MJH hash functions
This page was built for publication: