Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,400,055 papers from all fields of science
Search
Sign In
Create Free Account
Collision resistance
Known as:
Collision resistant
, Collision-resistant
Collision resistance is a property of cryptographic hash functions: a hash function H is collision resistant if it is hard to find two inputs that…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
26 relations
Brute-force attack
Claw-free permutation
Collision attack
Cryptographic hash function
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2017
2017
Provable Secure Constructions for Broadcast Encryption with Personalized Messages
K. Acharya
,
Ratna Dutta
Provable Security
2017
Corpus ID: 32395315
Broadcast encryption is an efficient way to send the broadcast messages, but, it does not yield a productive way to send the…
Expand
2015
2015
Hash-Based Anonymous Secure Routing Protocol in Mobile Ad Hoc Networks
N. Lo
,
Meng-Chih Chiang
,
C. Y. Hsu
Asia Joint Conference on Information Security
2015
Corpus ID: 11215875
A mobile ad hoc network (MANET) is composed of multiple wireless mobile devices in which an infrastructure less network with…
Expand
2014
2014
Security of graph data: hashing schemes and definitions
M. Arshad
,
A. Kundu
,
E. Bertino
,
K. Madhavan
,
A. Ghafoor
Conference on Data and Application Security and…
2014
Corpus ID: 6417974
Use of graph-structured data models is on the rise - in graph databases, in representing biological and healthcare data as well…
Expand
2014
2014
Generalized Hash Functions based on Multivariate Ideal Lattices
Maria Francis
,
Ambedkar Dukkipati
arXiv.org
2014
Corpus ID: 16586561
Lyubashevsky & Micciancio (2006) built collision resistant hash functions based on ideal lattices (in the univariate case) that…
Expand
2014
2014
Forward-Secure Sequential Aggregate Message Authentication Revisited
Shoichi Hirose
,
H. Kuwakado
Provable Security
2014
Corpus ID: 32880640
The notion of forward-secure sequential aggregate message authentication was introduced by Ma and Tsudik in 2007. It is suitable…
Expand
2013
2013
A post-quantum provable data possession protocol in cloud
Liang Chen
,
Lansheng Han
,
Jiandu Jing
,
Dongping Hu
Secur. Commun. Networks
2013
Corpus ID: 5077745
Provable data possession (PDP) is a model for efficiently checking the integrity of data in cloud storage. Most previous PDP…
Expand
2011
2011
CRMA: collision-resistant multiple access
Tianji Li
,
M. Han
,
+4 authors
B. Zarikoff
ACM/IEEE International Conference on Mobile…
2011
Corpus ID: 1464966
Efficiently sharing spectrum among multiple users is critical to wireless network performance. In this paper, we propose a novel…
Expand
2011
2011
Exposing iClass Key Diversification
Flavio D. Garcia
,
Gerhard de Koning Gans
,
Roel Verdult
Workshop on Offensive Technologies
2011
Corpus ID: 218626506
iClass is one of the most widely used contactless smartcards on the market. It is used extensively in access control and payment…
Expand
2008
2008
How to Fill Up Merkle-Damgård Hash Functions
K. Yasuda
International Conference on the Theory and…
2008
Corpus ID: 383377
Many of the popular Merkle-Damgard hash functions have turned out to be not collision-resistant (CR). The problem is that we no…
Expand
2008
2008
Efficient Lossy Trapdoor Functions based on the Composite Residuosity Assumption
Alon Rosen
,
Gil Segev
IACR Cryptology ePrint Archive
2008
Corpus ID: 6780286
Lossy trapdoor functions (Peikert and Waters, STOC ’08) are an intriguing and powerful cryptographic primitive. Their main…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE