The following pages link to (Q4341762):
Displaying 50 items.
- New criterion for diffusion property and applications to improved GFS and EGFN (Q329176) (← links)
- The universality of iterated hashing over variable-length strings (Q412371) (← links)
- A simple variant of the Merkle-Damgård scheme with a permutation (Q431787) (← links)
- MJH: a faster alternative to MDC-2 (Q498970) (← links)
- Optimal collision security in double block length hashing with single length key (Q522211) (← links)
- Truncated differential based known-key attacks on round-reduced SIMON (Q522222) (← links)
- An analysis of the blockcipher-based hash functions from PGV (Q604636) (← links)
- A new black box analysis of hash functions based on block ciphers (Q655110) (← links)
- Optimised probabilistic active learning (OPAL) (Q747267) (← links)
- Preimage resistance of \(\mathsf{LP}mkr\) with \(r=m-1\) (Q765490) (← links)
- Open problems in hash function security (Q887443) (← links)
- Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes (Q893871) (← links)
- Collision attack on \({\mathtt Grindahl}\) (Q901374) (← links)
- A synthetic indifferentiability analysis of some block-cipher-based hash functions (Q1009050) (← links)
- On the impossibility of highly-efficient blockcipher-based hash functions (Q1027986) (← links)
- Security analysis of randomize-hash-then-sign digital signatures (Q1928773) (← links)
- Automatic search of meet-in-the-middle preimage attacks on AES-like hashing (Q2056714) (← links)
- Quantum cryptanalysis of the full AES-256-based Davies-Meyer, Hirose and MJH hash functions (Q2107924) (← links)
- Construction of one-way hash functions with increased key space using adaptive chaotic maps (Q2128158) (← links)
- Characterizing collision and second-preimage resistance in Linicrypt (Q2175923) (← links)
- Security of permutation-based compression function {\textsf{lp}}231 (Q2446596) (← links)
- Security analysis of Even-Mansour structure hash functions (Q2672452) (← links)
- Beyond birthday bound secure fresh rekeying: application to authenticated encryption (Q2692358) (← links)
- Cryptanalysis of the Authenticated Encryption Algorithm COFFE (Q2807230) (← links)
- Linicrypt: A Model for Practical Cryptography (Q2829955) (← links)
- Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles (Q2889880) (← links)
- Towards Understanding the Known-Key Security of Block Ciphers (Q2946886) (← links)
- Analysis of Message Injection in Stream Cipher-Based Hash Functions (Q3011315) (← links)
- Collisions of MMO-MD5 and Their Impact on Original MD5 (Q3011908) (← links)
- On the Security of Hash Functions Employing Blockcipher Postprocessing (Q3013082) (← links)
- Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool (Q3013095) (← links)
- Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes (Q3013096) (← links)
- MJH: A Faster Alternative to MDC-2 (Q3073709) (← links)
- Expedient Non-malleability Notions for Hash Functions (Q3073712) (← links)
- Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model (Q3092365) (← links)
- Integrality Authentication Scheme of Bluetooth Baseband Packet Header Based on Key Stream (Q3102160) (← links)
- Cryptanalysis of Reduced-Round Whirlwind (Q3194587) (← links)
- Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n (Q3399201) (← links)
- The Whirlpool Secure Hash Function (Q3452643) (← links)
- Cryptanalysis of Grindahl (Q3498399) (← links)
- How (Not) to Efficiently Dither Blockcipher-Based Hash Functions? (Q3506390) (← links)
- Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers (Q3600233) (← links)
- Pseudorandom-Function Property of the Step-Reduced Compression Functions of SHA-256 and SHA-512 (Q3605393) (← links)
- Speeding up Collision Search for Byte-Oriented Hash Functions (Q3623043) (← links)
- On Randomizing Hash Functions to Strengthen the Security of Digital Signatures (Q3627429) (← links)
- Salvaging Merkle-Damgård for Practical Applications (Q3627446) (← links)
- A New Double-Block-Length Hash Function Using Feistel Structure (Q3634336) (← links)
- Distinguishers for Ciphers and Known Key Attack against Rijndael with Large Blocks (Q3637132) (← links)
- Cryptanalysis of Tweaked Versions of SMASH and Reparation (Q3644197) (← links)
- A Scheme to Base a Hash Function on a Block Cipher (Q3644205) (← links)