Advances in cryptology -- EUROCRYPT 2005. 24th annual international conference on the theory and applications of cryptographic techniques, Aarhus, Denmark, May 22--26, 2005. Proceedings
DOI10.1007/B136415zbMATH Open1107.94001OpenAlexW2490262601WikidataQ21898129 ScholiaQ21898129MaRDI QIDQ873593FDOQ873593
Author name not available (Why is that?)
Publication date: 29 March 2007
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/b136415
Cryptography (94A60) Proceedings of conferences of miscellaneous specific interest (00B25) Proceedings, conferences, collections, etc. pertaining to information and communication theory (94-06)
Cited In (16)
- On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak
- On the Weak Ideal Compression Functions
- Construction of a Hybrid HIBE Protocol Secure Against Adaptive Attacks
- Attacking Reduced Round SHA-256
- Advances in cryptology -- EUROCRYPT 2003. International conference on the theory and applications of cryptographic techniques, Warsaw, Poland, May 4--8, 2003. Proceedings
- MD4 is Not One-Way
- Advances in cryptology -- EUROCRYPT 2007. 26th annual international conference on the theory and applications of cryptographic techniques, Barcelona, Spain, May 20--24, 2007. Proceedings.
- Extracts from the SHA-3 Competition
- Attribute-based signatures from lattices: unbounded attributes and semi-adaptive security
- Preimage Attacks on 3-Pass HAVAL and Step-Reduced MD5
- Lectures on data security. Modern cryptology in theory and practice. Summer school, Aarhus University, Denmark, July 1998
- How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
- A quantum multi-proxy blind signature scheme based on D-dimensional GHZ states
- Practical Free-Start Collision Attacks on 76-step SHA-1
- Linear Analysis of Reduced-Round CubeHash
- Generic attacks on hash combiners
This page was built for publication: Advances in cryptology -- EUROCRYPT 2005. 24th annual international conference on the theory and applications of cryptographic techniques, Aarhus, Denmark, May 22--26, 2005. Proceedings
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q873593)