Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/188105.188190guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Security of iterated hash functions based on block ciphers

Published: 02 January 1994 Publication History

Abstract

No abstract available.

Cited By

View all
  • (2012)Weimar-DMProceedings of the 17th Australasian conference on Information Security and Privacy10.1007/978-3-642-31448-3_12(152-165)Online publication date: 9-Jul-2012
  • (2009)On Randomizing Hash Functions to Strengthen the Security of Digital SignaturesProceedings of the 28th Annual International Conference on Advances in Cryptology - EUROCRYPT 2009 - Volume 547910.5555/3088723.3088739(88-105)Online publication date: 26-Apr-2009
  • (2008)Collision Resistance of Double-Block-Length Hash Function against Free-Start AttackIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1093/ietfec/e91-a.1.74E91-A:1(74-82)Online publication date: 1-Jan-2008
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
CRYPTO '93: Proceedings of the 13th annual international cryptology conference on Advances in cryptology
January 1994
494 pages
ISBN:0387577661

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 02 January 1994

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 26 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2012)Weimar-DMProceedings of the 17th Australasian conference on Information Security and Privacy10.1007/978-3-642-31448-3_12(152-165)Online publication date: 9-Jul-2012
  • (2009)On Randomizing Hash Functions to Strengthen the Security of Digital SignaturesProceedings of the 28th Annual International Conference on Advances in Cryptology - EUROCRYPT 2009 - Volume 547910.5555/3088723.3088739(88-105)Online publication date: 26-Apr-2009
  • (2008)Collision Resistance of Double-Block-Length Hash Function against Free-Start AttackIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1093/ietfec/e91-a.1.74E91-A:1(74-82)Online publication date: 1-Jan-2008
  • (2008)Hash Functions and RFID TagsProceeding sof the 10th international workshop on Cryptographic Hardware and Embedded Systems10.1007/978-3-540-85053-3_18(283-299)Online publication date: 10-Aug-2008
  • (2007)Security analysis of constructions combining FIL random oraclesProceedings of the 14th international conference on Fast Software Encryption10.5555/2394499.2394510(119-136)Online publication date: 26-Mar-2007
  • (2007)The Collision Intractability of MDC-2 in the Ideal-Cipher ModelProceedings of the 26th annual international conference on Advances in Cryptology10.1007/978-3-540-72540-4_3(34-51)Online publication date: 20-May-2007
  • (2006)Combining compression functions and block cipher-based hash functionsProceedings of the 12th international conference on Theory and Application of Cryptology and Information Security10.1007/11935230_21(315-331)Online publication date: 3-Dec-2006
  • (2006)Some plausible constructions of double-block-length hash functionsProceedings of the 13th international conference on Fast Software Encryption10.1007/11799313_14(210-225)Online publication date: 15-Mar-2006
  • (2006)Analysis of fast blockcipher-based hash functionsProceedings of the 2006 international conference on Computational Science and Its Applications - Volume Part III10.1007/11751595_46(426-435)Online publication date: 8-May-2006
  • (2004)Provably secure double-block-length hash functions in a black-box modelProceedings of the 7th international conference on Information Security and Cryptology10.1007/11496618_24(330-342)Online publication date: 2-Dec-2004
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media