Pages that link to "Item:Q5451041"
From MaRDI portal
The following pages link to Merkle-Damgård Revisited: How to Construct a Hash Function (Q5451041):
Displaying 50 items.
- How to build an ideal cipher: the indifferentiability of the Feistel construction (Q271585) (← links)
- Improved indifferentiability security bound for the JH mode (Q285241) (← links)
- Indifferentiability security of the fast wide pipe hash: breaking the birthday barrier (Q293718) (← links)
- New second-preimage attacks on hash functions (Q321303) (← links)
- A simple variant of the Merkle-Damgård scheme with a permutation (Q431787) (← links)
- A characterization of chameleon hash functions and new, efficient designs (Q484332) (← links)
- Optimal collision security in double block length hashing with single length key (Q522211) (← links)
- An analysis of the blockcipher-based hash functions from PGV (Q604636) (← links)
- A new black box analysis of hash functions based on block ciphers (Q655110) (← links)
- Robust multi-property combiners for hash functions (Q744343) (← links)
- Increasing the flexibility of the herding attack (Q763502) (← links)
- Uniform encodings to elliptic curves and indistinguishable point representation (Q782846) (← links)
- Open problems in hash function security (Q887443) (← links)
- A measure of dependence for cryptographic primitives relative to ideal functions (Q888120) (← links)
- Improved domain extender for the ideal cipher (Q892511) (← links)
- A short non-delegatable strong designated verifier signature (Q893866) (← links)
- A synthetic indifferentiability analysis of some block-cipher-based hash functions (Q1009050) (← links)
- Simple hash function using discrete-time quantum walks (Q1993832) (← links)
- Password hashing and preprocessing (Q2056723) (← links)
- Handling adaptive compromise for practical encryption schemes (Q2096475) (← links)
- Indifferentiability for public key cryptosystems (Q2096477) (← links)
- Quantifying the security cost of migrating protocols to practice (Q2096478) (← links)
- Separate your domains: NIST PQC KEMs, oracle cloning and read-only indifferentiability (Q2119003) (← links)
- On tight quantum security of HMAC and NMAC in the quantum random oracle model (Q2120095) (← links)
- Efficient schemes for committing authenticated encryption (Q2170073) (← links)
- Improved indifferentiability security proof for 3-round tweakable Luby-Rackoff (Q2232120) (← links)
- Quark: a lightweight hash (Q2377065) (← links)
- On the XOR of Multiple Random Permutations (Q2794522) (← links)
- Indifferentiability of 8-Round Feistel Networks (Q2835584) (← links)
- Provable Chosen-Target-Forced-Midfix Preimage Resistance (Q2889862) (← links)
- Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles (Q2889880) (← links)
- Towards Understanding the Known-Key Security of Block Ciphers (Q2946886) (← links)
- Query-Complexity Amplification for Random Oracles (Q2947529) (← links)
- Simpira v2: A Family of Efficient Permutations Using the AES Round Function (Q2958116) (← links)
- On the Indifferentiability of Fugue and Luffa (Q3011314) (← links)
- On the Security of Hash Functions Employing Blockcipher Postprocessing (Q3013082) (← links)
- Practical Near-Collisions on the Compression Function of BMW (Q3013087) (← links)
- Multicollision attacks and generalized iterated hash functions (Q3068175) (← links)
- On chosen target forced prefix preimage resistance (Q3075866) (← links)
- Security Analysis of SIMD (Q3084266) (← links)
- Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model (Q3092365) (← links)
- From Indifferentiability to Constructive Cryptography (and Back) (Q3179350) (← links)
- Meet-in-the-Middle Attacks Using Output Truncation in 3-Pass HAVAL (Q3399202) (← links)
- A Domain Extender for the Ideal Cipher (Q3408200) (← links)
- Parallel Hashing via List Recoverability (Q3457065) (← links)
- On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak (Q3519537) (← links)
- Herding Hash Functions and the Nostradamus Attack (Q3593096) (← links)
- Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers (Q3600233) (← links)
- Hash Functions from Sigma Protocols and Improvements to VSH (Q3600369) (← links)
- Slide Attacks on a Class of Hash Functions (Q3600370) (← links)