Skip to search formSkip to main contentSkip to account menu

HAVAL

HAVAL is a cryptographic hash function. Unlike MD5, but like most modern cryptographic hash functions, HAVAL can produce hashes of different lengths… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2009
2009
In this paper we propose a new publicly verifiable secret sharing scheme using pairings with close relations to Shoenmakers… 
Highly Cited
2009
Highly Cited
2009
This paper presents preimage attacks on the hash functions 3-pass HAVAL and step-reduced MD5. Introduced in 1992 and 1991… 
Highly Cited
2008
Highly Cited
2008
This paper proposes preimage attacks on hash function HAVAL whose output length is 256 bits. This paper has three main… 
2008
2008
In 1992, Zheng, Pieprzyk and Seberry proposed a one-way hashing algorithm called HAVAL, which compresses a message of arbitrary… 
2006
2006
We present several attacks against the Achterbahn stream cipher, which was proposed to the eSTREAM competition. We can break the… 
Highly Cited
2006
Highly Cited
2006
HMAC is a widely used message authentication code and a pseudorandom function generator based on cryptographic hash functions… 
2003
2003
HAVAL is a hash function, which was proposed by Zheng et al. HAVAL has the first flexiable variable output lengths, namely 128… 
2000
2000
The first published cryptanalysis results of the HAVAL hash function are presented. A new approach is introduced which enables… 
1997
1997
SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext… 
Highly Cited
1992
Highly Cited
1992
A one-way hashing algorithm is a deterministic algorithm that compresses an arbitrary long message into a value of specified…