Birthday attack

Results: 20



#Item
1An earlier version of this paper appeared in EurocryptSecurity/Efficiency Tradeoffs for Permutation-Based Hashing Phillip Rogaway1 and John Steinberger2 1

An earlier version of this paper appeared in EurocryptSecurity/Efficiency Tradeoffs for Permutation-Based Hashing Phillip Rogaway1 and John Steinberger2 1

Add to Reading List

Source URL: web.cs.ucdavis.edu

Language: English - Date: 2008-05-26 20:18:15
2Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers Phillip Rogaway1 and John Steinberger2 1 2

Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers Phillip Rogaway1 and John Steinberger2 1 2

Add to Reading List

Source URL: web.cs.ucdavis.edu

Language: English - Date: 2008-07-20 11:55:06
3Hash Function Requirements for Schnorr Signatures Gregory Neven1,2 , Nigel P. Smart3 , and Bogdan Warinschi3 1  IBM Research – Zurich, Switzerland

Hash Function Requirements for Schnorr Signatures Gregory Neven1,2 , Nigel P. Smart3 , and Bogdan Warinschi3 1 IBM Research – Zurich, Switzerland

Add to Reading List

Source URL: www.neven.org

Language: English - Date: 2012-04-18 06:08:49
4Chapter 6 Hash Functions A hash function usually means a function that compresses, meaning the output is shorter than the input. Often, such a function takes an input of arbitrary or almost arbitrary length to one whose

Chapter 6 Hash Functions A hash function usually means a function that compresses, meaning the output is shorter than the input. Often, such a function takes an input of arbitrary or almost arbitrary length to one whose

Add to Reading List

Source URL: cseweb.ucsd.edu

Language: English - Date: 2009-09-20 23:24:55
5Generic collision attacks on narrow-pipe hash functions faster than birthday paradox, applicable to MDx, SHA-1, SHA-2, and SHA-3 narrow-pipe candidates Vlastimil Klima1 and Danilo Gligoroski2 1

Generic collision attacks on narrow-pipe hash functions faster than birthday paradox, applicable to MDx, SHA-1, SHA-2, and SHA-3 narrow-pipe candidates Vlastimil Klima1 and Danilo Gligoroski2 1

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2010-08-04 14:03:01
6On Corrective Patterns for the SHA-2 Family Philip Hawkes1 , Michael Paddon1 , and Gregory G. Rose1 Qualcomm Australia, Level 3, 230 Victoria Rd, Gladesville, NSW 2111, Australia {phawkes,mwp,ggr}@qualcomm.com  Abstract.

On Corrective Patterns for the SHA-2 Family Philip Hawkes1 , Michael Paddon1 , and Gregory G. Rose1 Qualcomm Australia, Level 3, 230 Victoria Rd, Gladesville, NSW 2111, Australia {phawkes,mwp,ggr}@qualcomm.com Abstract.

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2004-08-22 14:38:17
7Cryptanalysis on a Merkle-Damgård Based MAC Almost Universal Forgery and Distinguishing-H Attacks Yu Sasaki (NTT Corporation[removed] @ Eurocrypt 2012

Cryptanalysis on a Merkle-Damgård Based MAC Almost Universal Forgery and Distinguishing-H Attacks Yu Sasaki (NTT Corporation[removed] @ Eurocrypt 2012

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2012-04-20 07:04:20
8FSE[removed]17, Graz)  Some Plausible Constructions of Double-Block-Length Hash Functions  Shoichi Hirose

FSE[removed]17, Graz) Some Plausible Constructions of Double-Block-Length Hash Functions Shoichi Hirose

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2006-04-18 10:40:57
9Multicollision Attacks on Some Generalized Sequential Hash Functions

Multicollision Attacks on Some Generalized Sequential Hash Functions

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-20 09:57:26