Advances in Cryptology - EUROCRYPT 2004
From MaRDI portal
Publication:5307266
DOI10.1007/b97182zbMath1122.94351OpenAlexW2477185671WikidataQ21683979 ScholiaQ21683979MaRDI QIDQ5307266
Mihir Bellare, Tadayoshi Kohno
Publication date: 25 September 2007
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/b97182
Related Items (15)
A New Pseudorandom Generator from Collision-Resistant Hash Functions ⋮ A provably secure non-iterative hash function resisting birthday attack ⋮ A New Non-Merkle-Damgård Structural Hash Function with Provable Security ⋮ Nostradamus goes quantum ⋮ Better security-efficiency trade-offs in permutation-based two-party computation ⋮ Constructing quantum hash functions based on quantum walks on Johnson graphs ⋮ Simple hash function using discrete-time quantum walks ⋮ Some observations on the theory of cryptographic hash functions ⋮ Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions ⋮ Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography ⋮ How to Fill Up Merkle-Damgård Hash Functions ⋮ Expedient Non-malleability Notions for Hash Functions ⋮ Memory-Efficient Algorithms for Finding Needles in Haystacks ⋮ The Symbiosis between Collision and Preimage Resistance ⋮ An ANN-based scalable hashing algorithm for computational clouds with schedulers
This page was built for publication: Advances in Cryptology - EUROCRYPT 2004