Collision attack

Results: 186



#Item
71Malicious Hashing: Eve’s Variant of SHA-1 Ange Albertini1 , Jean-Philippe Aumasson2 , Maria Eichlseder3 , Florian Mendel3 , and Martin Schl¨affer3 1  Corkami, Germany

Malicious Hashing: Eve’s Variant of SHA-1 Ange Albertini1 , Jean-Philippe Aumasson2 , Maria Eichlseder3 , Florian Mendel3 , and Martin Schl¨affer3 1 Corkami, Germany

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2014-09-03 12:54:02
72The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function Jian Guo1 , J´er´emy Jean1 , Ga¨etan Leurent2 , Thomas Peyrin1 , and Lei Wang1 1

The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function Jian Guo1 , J´er´emy Jean1 , Ga¨etan Leurent2 , Thomas Peyrin1 , and Lei Wang1 1

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2014-08-29 21:47:28
73X-Sieve: CMU Sieve 2.2 Date: Fri, 27 Apr 2007 16:58:53 +0900 From: Atsuhiro Yamagishi <a-yamagi@ipa.go.jp> User-Agent: Thunderbird 1.5.0.10 (Windows/20070221) To: hash-function@nist.gov, shu-jen.chang@nist.gov CC: cryptr

X-Sieve: CMU Sieve 2.2 Date: Fri, 27 Apr 2007 16:58:53 +0900 From: Atsuhiro Yamagishi User-Agent: Thunderbird 1.5.0.10 (Windows/20070221) To: hash-function@nist.gov, shu-jen.chang@nist.gov CC: cryptr

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-20 08:08:26
74X-Sieve: CMU Sieve 2.2 DKIM-Signature: a=rsa-sha1; c=relaxed/relaxed; d=gmail.com; s=beta; h=domainkey-signature:received:received:message-id:date:from:to:subject:mimeversion:content-type; b=hpQBvkv1eVIC20ITx1GF9QzMkMgj4

X-Sieve: CMU Sieve 2.2 DKIM-Signature: a=rsa-sha1; c=relaxed/relaxed; d=gmail.com; s=beta; h=domainkey-signature:received:received:message-id:date:from:to:subject:mimeversion:content-type; b=hpQBvkv1eVIC20ITx1GF9QzMkMgj4

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-20 08:59:50
75[Federal Register: September 12, 1997 (Volume 62, Number 177)]

[Federal Register: September 12, 1997 (Volume 62, Number 177)]

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-20 11:13:28
76Multicollision Attacks on Some Generalized Sequential Hash Functions

Multicollision Attacks on Some Generalized Sequential Hash Functions

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-20 09:57:26
77Forgery and Partial Key Recovery attacks on HMAC and NMAC using Hash Collisions 2nd NIST Hash Function Workshop Scott Contini Macquarie University

Forgery and Partial Key Recovery attacks on HMAC and NMAC using Hash Collisions 2nd NIST Hash Function Workshop Scott Contini Macquarie University

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-20 11:27:16
78NIST recently held a workshop (Oct

NIST recently held a workshop (Oct

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2013-05-07 13:08:30
79Cryptographic Hash Workshop[removed]Some applications of the Biham-Chen attack to SHA-like hash functions

Cryptographic Hash Workshop[removed]Some applications of the Biham-Chen attack to SHA-like hash functions

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-20 11:28:42
80A Note on the security proof of Knudsen-Preneel construction of a hash function

A Note on the security proof of Knudsen-Preneel construction of a hash function

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-20 11:26:04