|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 64 occurrences of 29 keywords
|
|
|
Results
Found 77 publication records. Showing 77 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
172 | Kan Yasuda |
How to Fill Up Merkle-Damgård Hash Functions. |
ASIACRYPT |
2008 |
DBLP DOI BibTeX RDF |
Merkle-Damgård, second-preimage resistance, one-wayness, hash function, padding |
145 | Kan Yasuda |
Boosting Merkle-Damgård Hashing for Message Authentication. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
Merkle-Damgård, hash function, message authentication code, mode of operation, HMAC, related-key attack, pseudo-random function, compression function, NMAC |
145 | Praveen Gauravaram, William Millan, Ed Dawson, Kapali Viswanathan |
Constructing Secure Hash Functions by Enhancing Merkle-Damgård Construction. |
ACISP |
2006 |
DBLP DOI BibTeX RDF |
Merkle-Damgård construction, MBCA, 3C, 3C+ |
128 | Yevgeniy Dodis, Thomas Ristenpart, Thomas Shrimpton |
Salvaging Merkle-Damgård for Practical Applications. |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
117 | Yusuke Naito 0001, Kazuki Yoneyama, Lei Wang 0031, Kazuo Ohta |
How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive! |
ASIACRYPT |
2009 |
DBLP DOI BibTeX RDF |
Indifferentiability, Merkle-Damgård hash function, Variants of Random Oracle, Cryptosystems Security |
100 | Kan Yasuda |
"Sandwich" Is Indeed Secure: How to Authenticate a Message with Just One Hashing. |
ACISP |
2007 |
DBLP DOI BibTeX RDF |
Merkle-Damgård, Envelope MAC, RFC1828, MAC, Hash Function, Message Authentication Code, HMAC, Compression Function |
100 | Duo Lei, Chao Li |
Extended Multi-Property-Preserving and ECM-Construction. |
INDOCRYPT |
2007 |
DBLP DOI BibTeX RDF |
Merkle-Damgård, almost uniform distribution, Hash functions, random oracle, pseudo random function, collision resistance |
100 | Daniel Joscák, Jirí Tuma |
Multi-block Collisions in Hash Functions Based on 3C and 3C+ Enhancements of the Merkle-Damgård Construction. |
ICISC |
2006 |
DBLP DOI BibTeX RDF |
multi-block collision attack, 3C and 3C+ constructions, hash functions |
100 | Jean-Sébastien Coron, Yevgeniy Dodis, Cécile Malinaud, Prashant Puniya |
Merkle-Damgård Revisited: How to Construct a Hash Function. |
CRYPTO |
2005 |
DBLP DOI BibTeX RDF |
|
72 | Mihir Bellare, Thomas Ristenpart |
Multi-Property-Preserving Hash Domain Extension and the EMD Transform. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
Merkle-Damgård, Hash functions, random oracle, pseudorandom function, collision-resistance |
72 | Elena Andreeva 0001, Charles Bouillaguet, Orr Dunkelman, John Kelsey |
Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård. |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
Herding attack, Trojan message attack, Zipper hash, Concatenated hash, Tree hash, Second preimage attack |
72 | Emmanuel Bresson, Benoît Chevallier-Mames, Christophe Clavier, Aline Gouget, Pascal Paillier, Thomas Peyrin |
How to Use Merkle-Damgård - On the Security Relations between Signature Schemes and Their Inner Hash Functions. |
ProvSec |
2008 |
DBLP DOI BibTeX RDF |
|
72 | Shoichi Hirose, Je Hong Park, Aaram Yun |
A Simple Variant of the Merkle-Damgård Scheme with a Permutation. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
56 | Jonathan J. Hoch, Adi Shamir |
On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak. |
ICALP (2) |
2008 |
DBLP DOI BibTeX RDF |
cryptographic combiners, indifferentiability, hash functions |
56 | Yevgeniy Dodis, Krzysztof Pietrzak |
Improving the Security of MACs Via Randomized Message Preprocessing. |
FSE |
2007 |
DBLP DOI BibTeX RDF |
|
56 | Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang |
Higher Order Universal One-Way Hash Functions from the Subset Sum Assumption. |
Public Key Cryptography |
2006 |
DBLP DOI BibTeX RDF |
|
44 | Rishiraj Bhattacharyya, Avradip Mandal, Mridul Nandi |
Indifferentiability Characterization of Hash Functions and Optimal Bounds of Popular Domain Extensions. |
INDOCRYPT |
2009 |
DBLP DOI BibTeX RDF |
Indifferentiability, Merkle-Damgård, HAIFA, Tree mode of operations with counter |
44 | Moses D. Liskov |
Constructing an Ideal Hash Function from Weak Ideal Compression Functions. |
Selected Areas in Cryptography |
2006 |
DBLP DOI BibTeX RDF |
Merkle-Damgård, ideal primitives, non-streamable hash functions, zipper hash, Hash function, compression function |
44 | Akshima, Siyao Guo, Qipeng Liu 0001 |
Time-Space Lower Bounds for Finding Collisions in Merkle-Damgård Hash Functions. |
J. Cryptol. |
2024 |
DBLP DOI BibTeX RDF |
|
44 | Ashrujit Ghoshal, Ilan Komargodski |
On Time-Space Tradeoffs for Bounded-Length Collisions in Merkle-Damgård Hashing. |
Comput. Complex. |
2023 |
DBLP DOI BibTeX RDF |
|
44 | Ashrujit Ghoshal, Ilan Komargodski |
On Time-Space Tradeoffs for Bounded-Length Collisions in Merkle-Damgard Hashing. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
44 | Akshima, Siyao Guo, Qipeng Liu 0001 |
Time-Space Lower Bounds for Finding Collisions in Merkle-Damgård Hash Functions. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
44 | Zhenzhen Bao, Jian Guo 0001, Shun Li, Phuong Pham |
Evaluating the Security of Merkle-Damgård Hash Functions and Combiners in Quantum Settings. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
44 | Zhenzhen Bao, Jian Guo 0001, Shun Li, Phuong Pham |
Evaluating the Security of Merkle-Damgård Hash Functions and Combiners in Quantum Settings. |
NSS |
2022 |
DBLP DOI BibTeX RDF |
|
44 | Ashrujit Ghoshal, Ilan Komargodski |
On Time-Space Tradeoffs for Bounded-Length Collisions in Merkle-Damgård Hashing. |
CRYPTO (3) |
2022 |
DBLP DOI BibTeX RDF |
|
44 | Akshima, Siyao Guo, Qipeng Liu 0001 |
Time-Space Lower Bounds for Finding Collisions in Merkle-Damgård Hash Functions. |
CRYPTO (3) |
2022 |
DBLP DOI BibTeX RDF |
|
44 | Yuvaraj N, Mohanraj P |
Radial kernelized regressive merkle-damgård cryptographic hash blockchain for secure data transmission with IoT sensor node. |
Peer-to-Peer Netw. Appl. |
2021 |
DBLP DOI BibTeX RDF |
|
44 | Shoichi Hirose |
Collision-Resistant and Pseudorandom Function Based on Merkle-Damgård Hash Function. |
ICISC |
2021 |
DBLP DOI BibTeX RDF |
|
44 | Akshima, David Cash, Andrew Drucker, Hoeteck Wee |
Time-Space Tradeoffs and Short Collisions in Merkle-Damgård Hash Functions. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
44 | Takehiko Mieno, Togo Yoshimura, Hiroyuki Okazaki, Yuichi Futa, Kenichi Arai |
Formal Verification of Merkle-Damgård Construction in ProVerif. |
ISITA |
2020 |
DBLP BibTeX RDF |
|
44 | Akshima, David Cash, Andrew Drucker, Hoeteck Wee |
Time-Space Tradeoffs and Short Collisions in Merkle-Damgård Hash Functions. |
CRYPTO (1) |
2020 |
DBLP DOI BibTeX RDF |
|
44 | Kamel Ammour, Lei Wang 0031, Dawu Gu |
Pseudo random oracle of Merkle-Damgård hash functions revisited. |
Sci. China Inf. Sci. |
2019 |
DBLP DOI BibTeX RDF |
|
44 | Akinori Hosoyamada, Kan Yasuda |
Building Quantum-One-Way Functions from Block Ciphers: Davies-Meyer and Merkle-Damgård Constructions. |
IACR Cryptol. ePrint Arch. |
2018 |
DBLP BibTeX RDF |
|
44 | Kamel Ammour, Lei Wang 0031 |
Improved Indifferentiability Security Bound for the Prefix-Free Merkle-Damgård Hash Function. |
Inscrypt |
2018 |
DBLP DOI BibTeX RDF |
|
44 | Kimmo Halunen, Visa Antero Vallivaara, Anni Karinsalo |
On the Similarities between Blockchains and Merkle-Damgård Hash Functions. |
QRS Companion |
2018 |
DBLP DOI BibTeX RDF |
|
44 | Akinori Hosoyamada, Kan Yasuda |
Building Quantum-One-Way Functions from Block Ciphers: Davies-Meyer and Merkle-Damgård Constructions. |
ASIACRYPT (1) |
2018 |
DBLP DOI BibTeX RDF |
|
44 | Hidenori Kuwakado, Shoichi Hirose, Masahiro Mambo |
Parallelizable Message Preprocessing for Merkle-Damgård Hash Functions. |
ISITA |
2018 |
DBLP DOI BibTeX RDF |
|
44 | Shenghui Su, Tao Xie, Shuwang Lü |
A New Non-Merkle-Damgård Structural Hash Function with Provable Security. |
COCOON |
2015 |
DBLP DOI BibTeX RDF |
|
44 | Yu Sasaki |
Cryptanalyses on a Merkle-Damgård Based MAC - Almost Universal Forgery and Distinguishing-H Attacks. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2014 |
DBLP DOI BibTeX RDF |
|
44 | Shoichi Hirose, Je Hong Park, Aaram Yun |
A Simple Variant of the Merkle-Damgård Scheme with a Permutation. |
J. Cryptol. |
2012 |
DBLP DOI BibTeX RDF |
|
44 | Michael Backes 0001, Gilles Barthe, Matthias Berg, Benjamin Grégoire, César Kunz, Malte Skoruppa, Santiago Zanella Béguelin |
Verified Security of Merkle-Damgård. |
CSF |
2012 |
DBLP DOI BibTeX RDF |
|
44 | Yu Sasaki |
Cryptanalyses on a Merkle-Damgård Based MAC - Almost Universal Forgery and Distinguishing-H Attacks. |
EUROCRYPT |
2012 |
DBLP DOI BibTeX RDF |
|
44 | Yu Sasaki |
Cryptanalyses of Double-Mix Merkle-Damgård Mode in the Original Version of AURORA-512. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2011 |
DBLP DOI BibTeX RDF |
|
44 | Yusuke Naito 0001, Kazuki Yoneyama, Lei Wang 0031, Kazuo Ohta |
Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2011 |
DBLP DOI BibTeX RDF |
|
44 | Yusuke Naito 0001, Kazuki Yoneyama, Lei Wang 0031, Kazuo Ohta |
Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model. |
ProvSec |
2011 |
DBLP DOI BibTeX RDF |
|
44 | Shungo Nakamura, Tetsu Iwata |
MPP Characteristics of Variants of Merkle-Damgård Iterated Hash Functions. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2010 |
DBLP DOI BibTeX RDF |
|
44 | Kan Yasuda |
Merkle-Damgård Hash Functions with Split Padding. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2010 |
DBLP DOI BibTeX RDF |
|
44 | Palash Sarkar 0001 |
Domain extender for collision resistant hash functions: Improving upon Merkle-Damgård iteration. |
Discret. Appl. Math. |
2009 |
DBLP DOI BibTeX RDF |
|
44 | Yevgeniy Dodis, Thomas Ristenpart, Thomas Shrimpton |
Salvaging Merkle-Damgard for Practical Applications. |
IACR Cryptol. ePrint Arch. |
2009 |
DBLP BibTeX RDF |
|
44 | Yusuke Naito 0001, Kazuki Yoneyama, Lei Wang 0031, Kazuo Ohta |
How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability. |
IACR Cryptol. ePrint Arch. |
2009 |
DBLP BibTeX RDF |
|
44 | Yusuke Naito 0001, Kazuki Yoneyama, Lei Wang 0031, Kazuo Ohta |
Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model. |
IACR Cryptol. ePrint Arch. |
2009 |
DBLP BibTeX RDF |
|
44 | Shiwei Chen, Chenhui Jin |
A Second Preimage Attack on the Merkle-Damgard Scheme with a Permutation for Hash Functions. |
SECRYPT |
2009 |
DBLP BibTeX RDF |
|
44 | Duo Lei, Da Lin, Chao Li 0002, Keqin Feng, Longjiang Qu |
The Design Principle of Hash Function with Merkle-Damgård Construction. |
IACR Cryptol. ePrint Arch. |
2006 |
DBLP BibTeX RDF |
|
44 | Ilya Mironov |
Hash Functions: From Merkle-Damgård to Shoup. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
28 | Yu Sasaki |
Cryptanalyses of Narrow-Pipe Mode of Operation in AURORA-512 Hash Function. |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
DMMD, collision, HMAC, second preimage, AURORA |
28 | Kan Yasuda |
HMAC without the "Second" Key. |
ISC |
2009 |
DBLP DOI BibTeX RDF |
Cascade construction, prefix-free PRF, hybrid argument, multi-oracle family, affix |
28 | Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu 0001 |
Enhanced Target Collision Resistant Hash Functions Revisited. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
TCR, eTCR, Hash Functions, CR, Domain Extension |
28 | Mridul Nandi |
Characterizing Padding Rules of MD Hash Functions Preserving Collision Security. |
ACISP |
2009 |
DBLP DOI BibTeX RDF |
MD hash function, padding rule, suffix-free, collision resistant |
28 | Praveen Gauravaram, Lars R. Knudsen |
On Randomizing Hash Functions to Strengthen the Security of Digital Signatures. |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
Davies-Meyer, RMX, Digital signatures, Hash functions |
28 | Kan Yasuda |
A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier. |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
birthday bound, MAC, message authentication code, unforgeability, unpredictability, domain extension |
28 | Donghoon Chang, Mridul Nandi |
Improved Indifferentiability Security Analysis of chopMD Hash Function. |
FSE |
2008 |
DBLP DOI BibTeX RDF |
|
28 | Jean-Philippe Aumasson, Willi Meier, Raphael C.-W. Phan |
The Hash Function Family LAKE. |
FSE |
2008 |
DBLP DOI BibTeX RDF |
HAIFA, Randomized hashing, Salt, Wide-pipe, Hash function |
28 | Elena Andreeva 0001, Charles Bouillaguet, Pierre-Alain Fouque, Jonathan J. Hoch, John Kelsey, Adi Shamir, Sébastien Zimmer |
Second Preimage Attacks on Dithered Hash Functions. |
EUROCRYPT |
2008 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Hash Function, Dithering |
28 | Kan Yasuda |
A Single-Key Domain Extender for Privacy-Preserving MACs and PRFs. |
ICISC |
2008 |
DBLP DOI BibTeX RDF |
imbalanced cipher block chaining, iCBC, MAC, privacy-preserving, message authentication code, domain extension |
28 | Matthew Henricksen, Lars R. Knudsen |
Cryptanalysis of the CRUSH Hash Function. |
Selected Areas in Cryptography |
2007 |
DBLP DOI BibTeX RDF |
CRUSH, Iterated Halving, Cryptanalysis, Hash Functions, Collisions, Second preimages |
28 | Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh Safavi-Naini |
Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions. |
ACISP |
2007 |
DBLP DOI BibTeX RDF |
manual channel, eTCR hash family, randomized hashing, hash function security, Message authentication |
28 | Kazuhiro Suzuki, Kaoru Kurosawa |
How to Find Many Collisions of 3-Pass HAVAL. |
IWSEC |
2007 |
DBLP DOI BibTeX RDF |
hash function, collision, differential attack, HAVAL |
28 | Ueli M. Maurer, Stefano Tessaro |
Domain Extension of Public Random Functions: Beyond the Birthday Barrier. |
CRYPTO |
2007 |
DBLP DOI BibTeX RDF |
|
28 | Ahto Buldas, Sven Laur |
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes? |
ACNS |
2006 |
DBLP DOI BibTeX RDF |
|
28 | Phillip Rogaway |
Formalizing Human Ignorance. |
VIETCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
28 | Stefan Lucks |
A Failure-Friendly Design Principle for Hash Functions. |
ASIACRYPT |
2005 |
DBLP DOI BibTeX RDF |
multi-collision, failure- friendliness, hash function, provable security |
28 | Deukjo Hong, Jaechul Sung, Seokhie Hong, Sangjin Lee 0002 |
How to Construct Universal One-Way Hash Functions of Order r. |
INDOCRYPT |
2005 |
DBLP DOI BibTeX RDF |
Collision Resistant Hash Function (CRHF), Universal One-Way Hash Function (UOWHF), Higher Order Universal One-Way Hash Function, Hash Function |
28 | Deukjo Hong, Bart Preneel, Sangjin Lee 0002 |
Higher Order Universal One-Way Hash Functions. |
ASIACRYPT |
2004 |
DBLP DOI BibTeX RDF |
Collision Resistant Hash Function (CRHF), Universal One-Way Hash Function (UOWHF), Higher Order Universal One-Way Hash Function, Hash Function |
28 | Mihir Bellare, Tadayoshi Kohno |
Hash Function Balance and Its Impact on Birthday Attacks. |
EUROCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
28 | John Black, Phillip Rogaway, Thomas Shrimpton |
Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. |
CRYPTO |
2002 |
DBLP DOI BibTeX RDF |
|
28 | Jee Hea An, Mihir Bellare |
Constructing VIL-MACsfrom FIL-MACs: Message Authentication under Weakened Assumptions. |
CRYPTO |
1999 |
DBLP DOI BibTeX RDF |
|
28 | Mihir Bellare, Phillip Rogaway |
Collision-Resistant Hashing: Towards Making UOWHFs Practical. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #77 of 77 (100 per page; Change: )
|
|