On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak
From MaRDI portal
Publication:3519537
DOI10.1007/978-3-540-70583-3_50zbMath1155.94372OpenAlexW1487412055MaRDI QIDQ3519537
Publication date: 19 August 2008
Published in: Automata, Languages and Programming (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-70583-3_50
Related Items (4)
Blockcipher-Based Double-Length Hash Functions for Pseudorandom Oracles ⋮ Generic attacks on hash combiners ⋮ Robust multi-property combiners for hash functions ⋮ On the Weak Ideal Compression Functions
Cites Work
- Unnamed Item
- Advances in cryptology -- EUROCRYPT 2005. 24th annual international conference on the theory and applications of cryptographic techniques, Aarhus, Denmark, May 22--26, 2005. Proceedings
- Advances in cryptology - CRYPTO '89. Proceedings of a conference held at the University of California, Santa Barbara, CA (USA), August 20-24, 1989
- Herding Hash Functions and the Nostradamus Attack
- Security-Amplifying Combiners for Collision-Resistant Hash Functions
- Advances in Cryptology – CRYPTO 2004
- Cryptanalysis of the Hash Functions MD4 and RIPEMD
- How to Break MD5 and Other Hash Functions
- Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work
- Constructing an Ideal Hash Function from Weak Ideal Compression Functions
- Non-trivial Black-Box Combiners for Collision-Resistant Hash-Functions Don’t Exist
- Efficient Collision Search Attacks on SHA-0
- Merkle-Damgård Revisited: How to Construct a Hash Function
- A Failure-Friendly Design Principle for Hash Functions
- On the Impossibility of Efficiently Combining Collision Resistant Hash Functions
- Cryptology and Network Security
- Theory of Cryptography
- One Way Hash Functions and DES
This page was built for publication: On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak