Collision resistance

Results: 114



#Item
31Microsoft PowerPoint - Klima_SPI

Microsoft PowerPoint - Klima_SPI

Add to Reading List

Source URL: cryptography.hyperlink.cz

Language: English - Date: 2007-05-05 06:57:26
32Cryptographic hashing  Non-keyed hash functions u Two families of hash functions: 1. Non-keyed hash functions:

Cryptographic hashing Non-keyed hash functions u Two families of hash functions: 1. Non-keyed hash functions:

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2001-02-14 14:59:32
33

PDF Document

Add to Reading List

Source URL: www.atrf.info

Language: English - Date: 2012-01-03 23:22:59
34Standards for Efficient Cryptography  SEC 4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV) Certicom Research Contact: Matthew Campagna ([removed])

Standards for Efficient Cryptography SEC 4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV) Certicom Research Contact: Matthew Campagna ([removed])

Add to Reading List

Source URL: www.secg.org

Language: English - Date: 2015-01-29 09:45:13
35Journal of Universal Computer Science, vol. 14, no[removed]), [removed]submitted: 2/6/07, accepted: [removed], appeared: 1/2/08 © J.UCS New Results on NMAC/HMAC when Instantiated with Popular Hash Functions Christian Rechb

Journal of Universal Computer Science, vol. 14, no[removed]), [removed]submitted: 2/6/07, accepted: [removed], appeared: 1/2/08 © J.UCS New Results on NMAC/HMAC when Instantiated with Popular Hash Functions Christian Rechb

Add to Reading List

Source URL: www.jucs.org

Language: English - Date: 2008-09-17 07:43:00
36Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking Dwaine Clarke? , Srinivas Devadas, Marten van Dijk?? , Blaise Gassend, G. Edward Suh MIT Computer Science and Artificial Intelligence

Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking Dwaine Clarke? , Srinivas Devadas, Marten van Dijk?? , Blaise Gassend, G. Edward Suh MIT Computer Science and Artificial Intelligence

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2008-09-15 00:54:54
37Microsoft Word - Scott Contini.doc

Microsoft Word - Scott Contini.doc

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-20 11:08:36
38X-Sieve: CMU Sieve 2.2 From: To: Subject: Hash Algorithm Requirements and Evaluation Criteria Date: Fri, 27 Apr 2007 19:41:48 +1000 X-Mailer: Microsoft Outloo" title="X-Sieve: CMU Sieve 2.2 From: "Ron Steinfeld" To: Subject: Hash Algorithm Requirements and Evaluation Criteria Date: Fri, 27 Apr 2007 19:41:48 +1000 X-Mailer: Microsoft Outloo" class="img-responsive img-polaroid">

X-Sieve: CMU Sieve 2.2 From: "Ron Steinfeld" To: Subject: Hash Algorithm Requirements and Evaluation Criteria Date: Fri, 27 Apr 2007 19:41:48 +1000 X-Mailer: Microsoft Outloo

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-20 11:02:04
39The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function Jian Guo1 , J´er´emy Jean1 , Ga¨etan Leurent2 , Thomas Peyrin1 , and Lei Wang1 1

The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function Jian Guo1 , J´er´emy Jean1 , Ga¨etan Leurent2 , Thomas Peyrin1 , and Lei Wang1 1

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2014-08-29 21:47:28
40X-Sieve: CMU Sieve 2.2 Date: Fri, 27 Apr 2007 16:58:53 +0900 From: Atsuhiro Yamagishi <a-yamagi@ipa.go.jp> User-Agent: Thunderbird 1.5.0.10 (Windows/20070221) To: hash-function@nist.gov, shu-jen.chang@nist.gov CC: cryptr

X-Sieve: CMU Sieve 2.2 Date: Fri, 27 Apr 2007 16:58:53 +0900 From: Atsuhiro Yamagishi User-Agent: Thunderbird 1.5.0.10 (Windows/20070221) To: hash-function@nist.gov, shu-jen.chang@nist.gov CC: cryptr

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-20 08:08:26