Collision attack

Results: 186



#Item
11Improved Collision Attack on MD4 Yusuke Naito*, Yu Sasaki*, Noboru Kunihiro*, and Kazuo Ohta* *The University of Electro-Communications, Japan {tolucky, yu339, kunihiro, ota} @ice.uec.ac.jp Abstract

Improved Collision Attack on MD4 Yusuke Naito*, Yu Sasaki*, Noboru Kunihiro*, and Kazuo Ohta* *The University of Electro-Communications, Japan {tolucky, yu339, kunihiro, ota} @ice.uec.ac.jp Abstract

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2005-05-20 06:26:09
    12Introduction  MD New Results I

    Introduction MD New Results I

    Add to Reading List

    Source URL: www.hyperelliptic.org

    Language: English - Date: 2008-09-27 14:59:29
    13The ARMADILLO-2 function  Free-start collision attack Semi-free-start collision attack

    The ARMADILLO-2 function Free-start collision attack Semi-free-start collision attack

    Add to Reading List

    Source URL: web.spms.ntu.edu.sg

    Language: English - Date: 2012-08-28 11:33:54
      14IAP  Common Contents  Revised  01 June 01 CW.xls

      IAP Common Contents Revised 01 June 01 CW.xls

      Add to Reading List

      Source URL: www.cpf.navy.mil

      Language: English - Date: 2010-12-07 17:24:31
      15A Java implemented key collision attack on the Data Encryption Standard (DES) John Loughran Tom Dowling

      A Java implemented key collision attack on the Data Encryption Standard (DES) John Loughran Tom Dowling

      Add to Reading List

      Source URL: homepage.eircom.net

      Language: English - Date: 2003-06-15 20:48:36
        16EECS 388 Intro to Computer Security September 5, 2014 Project 1: Attacking Cryptographic Hashes

        EECS 388 Intro to Computer Security September 5, 2014 Project 1: Attacking Cryptographic Hashes

        Add to Reading List

        Source URL: www.eecs.umich.edu

        Language: English - Date: 2014-12-24 15:06:41
        17Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate Marc Stevens Alexander Sotirov Jacob Appelbaum

        Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate Marc Stevens Alexander Sotirov Jacob Appelbaum

        Add to Reading List

        Source URL: www.iacr.org

        Language: English - Date: 2009-09-22 18:23:04
        18Hash Function Requirements for Schnorr Signatures Gregory Neven1,2 , Nigel P. Smart3 , and Bogdan Warinschi3 1  IBM Research – Zurich, Switzerland

        Hash Function Requirements for Schnorr Signatures Gregory Neven1,2 , Nigel P. Smart3 , and Bogdan Warinschi3 1 IBM Research – Zurich, Switzerland

        Add to Reading List

        Source URL: www.neven.org

        Language: English - Date: 2012-04-18 06:08:49
        19An algorithm for MD5 single-block collision attack using high-performance computing cluster

        An algorithm for MD5 single-block collision attack using high-performance computing cluster

        Add to Reading List

        Source URL: eprint.iacr.org

        Language: English - Date: 2014-11-07 01:57:01
        20Single-block collision attack on MD5 Marc Stevens Cryptology Group, CWI P.O. Box 94079, NL-1090 GB Amsterdam, The Netherlands  January 29, 2012

        Single-block collision attack on MD5 Marc Stevens Cryptology Group, CWI P.O. Box 94079, NL-1090 GB Amsterdam, The Netherlands January 29, 2012

        Add to Reading List

        Source URL: eprint.iacr.org

        Language: English - Date: 2012-01-29 17:14:50