scientific article; zbMATH DE number 1394313
From MaRDI portal
Publication:4934729
zbMath0951.94508MaRDI QIDQ4934729
Antoon Bosselaers, Bert Den Boer
Publication date: 1 February 2000
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (27)
Boomerang Distinguishers on MD4-Family: First Practical Results on Full 5-Pass HAVAL ⋮ Collision attack on the full extended MD4 and pseudo-preimage attack on RIPEMD ⋮ Cryptanalysis of full \texttt{RIPEMD-128} ⋮ Chaotic keyed hash function based on feedforward-feedback nonlinear digital filter ⋮ Security analysis of randomize-hash-then-sign digital signatures ⋮ New proofs for NMAC and HMAC: security without collision resistance ⋮ Preimage Attacks on Step-Reduced MD5 ⋮ A simple variant of the Merkle-Damgård scheme with a permutation ⋮ Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL ⋮ One-way hash functions with changeable parameters. ⋮ Boosting Merkle-Damgård Hashing for Message Authentication ⋮ Memoryless near-collisions via coding theory ⋮ Collisions of MMO-MD5 and Their Impact on Original MD5 ⋮ Practical Near-Collisions on the Compression Function of BMW ⋮ Simple hash function using discrete-time quantum walks ⋮ Collision Resistant Double-Length Hashing ⋮ Cryptanalysis of SHA-0 and reduced SHA-1 ⋮ Building indifferentiable compression functions from the PGV compression functions ⋮ New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 ⋮ Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack ⋮ Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC ⋮ Finding Preimages in Full MD5 Faster Than Exhaustive Search ⋮ Distinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256 ⋮ Preimage Attacks on 3-Pass HAVAL and Step-Reduced MD5 ⋮ On Free-Start Collisions and Collisions for TIB3 ⋮ A New Type of 2-Block Collisions in MD5 ⋮ A quantum hash function with grouped coarse-grained boson sampling
This page was built for publication: