Preimage attack

Results: 147



#Item
31Why narrow-pipe cryptographic hash functions are not a match to wide-pipe cryptographic hash functions? Danilo Gligoroski [removed] Faculty of Information Technology, Mathematics and Electrical Engin

Why narrow-pipe cryptographic hash functions are not a match to wide-pipe cryptographic hash functions? Danilo Gligoroski [removed] Faculty of Information Technology, Mathematics and Electrical Engin

Add to Reading List

Source URL: cryptography.hyperlink.cz

Language: English - Date: 2010-12-04 13:55:47
32Generic collision attacks on narrow-pipe hash functions faster than birthday paradox, applicable to MDx, SHA-1, SHA-2, and SHA-3 narrow-pipe candidates Vlastimil Klima1 and Danilo Gligoroski2 1

Generic collision attacks on narrow-pipe hash functions faster than birthday paradox, applicable to MDx, SHA-1, SHA-2, and SHA-3 narrow-pipe candidates Vlastimil Klima1 and Danilo Gligoroski2 1

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2010-08-04 14:03:01
33Cryptographic Hash Function  B LUE M IDNIGHT W ISH Norwegian University of Science and Technology  Trondheim, Norway

Cryptographic Hash Function B LUE M IDNIGHT W ISH Norwegian University of Science and Technology Trondheim, Norway

Add to Reading List

Source URL: people.item.ntnu.no

Language: English - Date: 2009-09-10 07:24:20
34On Corrective Patterns for the SHA-2 Family Philip Hawkes1 , Michael Paddon1 , and Gregory G. Rose1 Qualcomm Australia, Level 3, 230 Victoria Rd, Gladesville, NSW 2111, Australia {phawkes,mwp,ggr}@qualcomm.com  Abstract.

On Corrective Patterns for the SHA-2 Family Philip Hawkes1 , Michael Paddon1 , and Gregory G. Rose1 Qualcomm Australia, Level 3, 230 Victoria Rd, Gladesville, NSW 2111, Australia {phawkes,mwp,ggr}@qualcomm.com Abstract.

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2004-08-22 14:38:17
35formát Název-moje šablona pro docy

formát Název-moje šablona pro docy

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2009-01-02 11:28:32
36Cryptographic Hash Function  E DON - R Norwegian University of Science and Technology Trondheim, Norway

Cryptographic Hash Function E DON - R Norwegian University of Science and Technology Trondheim, Norway

Add to Reading List

Source URL: cryptography.hyperlink.cz

Language: English - Date: 2009-02-11 09:26:04
37Collisions in MD5 Antoine Delignat-Lavaud Collisions in MD5 ... and how to use them for fun and profit.

Collisions in MD5 Antoine Delignat-Lavaud Collisions in MD5 ... and how to use them for fun and profit.

Add to Reading List

Source URL: antoine.delignat-lavaud.fr

Language: English - Date: 2010-08-17 15:48:58
38Cryptographic hashing  Non-keyed hash functions u Two families of hash functions: 1. Non-keyed hash functions:

Cryptographic hashing Non-keyed hash functions u Two families of hash functions: 1. Non-keyed hash functions:

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2001-02-14 14:59:32
39SHA-3 Standard: Overview, Status, Public Comment

SHA-3 Standard: Overview, Status, Public Comment

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2014-08-22 14:11:37
40Cryptanalysis on a Merkle-Damgård Based MAC Almost Universal Forgery and Distinguishing-H Attacks Yu Sasaki (NTT Corporation[removed] @ Eurocrypt 2012

Cryptanalysis on a Merkle-Damgård Based MAC Almost Universal Forgery and Distinguishing-H Attacks Yu Sasaki (NTT Corporation[removed] @ Eurocrypt 2012

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2012-04-20 07:04:20