Preimage attack

Results: 147



#Item
61Hashing / Preimage attack / HMAC / Hash function / Collision attack / NIST hash function competition / Cryptography / Cryptographic hash functions / Error detection and correction

Re: OFFICIAL COMMENT: LUX

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-07 14:14:50
62NIST hash function competition / Edon /  Ohio / Espionage / Cyberwarfare / Security / Cryptographic hash functions / Cryptography / Preimage attack

outbind://214-00000000C28D6AD45D681F4D837CF97C3377EF1B0700D7A04

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-07 13:45:08
63Espionage / Collision resistance / D3 road / Preimage attack / Hash function / Padding / Collision attack / D24 road / D22 road / Cryptography / Cryptographic hash functions / Hashing

OFFICIAL COMMENT: Khichidi-1

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-07 13:56:06
64Tiny Encryption Algorithm / University of Cambridge Computer Laboratory / Preimage attack / Block cipher / Advanced Encryption Standard / NIST hash function competition / Cryptography / Cryptographic hash functions / Hashing

SHA-3 Hash Competition, Round 1 - OFFICIAL COMMENT: LESAMNTA

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-07 14:13:26
65NIST hash function competition / Hashing / Vlastimil Klíma / Preimage attack / Crypt / Hash function / CubeHash / SHA-2 / Cryptography / Error detection and correction / Cryptographic hash functions

Microsoft Office Outlook - Memo Style

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-05-30 12:14:28
66MD5 / Hashing / Collision attack / SHA-1 / X.509 / Padding / Preimage attack / Hash function / Birthday attack / Cryptography / Error detection and correction / Cryptographic hash functions

Chosen-prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities Marc Stevens1 , Arjen Lenstra2 , and Benne de Weger1 1 TU Eindhoven, Faculty of Mathematics and Computer Science

Add to Reading List

Source URL: www.win.tue.nl

Language: English - Date: 2007-02-27 05:15:12
67MD4 / Hash function / Preimage attack / Provably secure cryptographic hash function / Collision attack / Cryptography / Cryptographic hash functions / MD5

Univerzita Karlova v Praze Matematicko-fyzik´ aln´ı fakulta ´ PRACE ´

Add to Reading List

Source URL: cryptography.hyperlink.cz

Language: English - Date: 2006-05-03 13:59:43
68Hashing / MD4 / Bart Preneel / Preimage attack / Hash list / Hash function / RIPEMD / Cryptography / Cryptographic hash functions / Error detection and correction

PDF Document

Add to Reading List

Source URL: www.ecrypt.eu.org

Language: English - Date: 2009-08-19 15:26:30
69Hashing / Search algorithms / Preimage attack / Collision resistance / Merkle–Damgård construction / JH / Collision attack / Hash function / Random oracle / Cryptography / Cryptographic hash functions / NIST hash function competition

SHA-3 Conference, March 2012, Improved Indifferentiability Security Bound for the JH Mode Presentation

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-05-21 15:56:40
70Preimage attack / Advantage / SHA-1 / SHA-2 / Random oracle / Hash function / Grøstl / One-way compression function / Cryptography / Cryptographic hash functions / Error detection and correction

SHA-3 Conference, March 2012, Provable Security of BLAKE with Non-Ideal Commpressio Function

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-05-21 15:14:18
UPDATE