Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 227,455,454 papers from all fields of science
Search
Sign In
Create Free Account
Security of cryptographic hash functions
Known as:
Provably secure cryptographic hash function
, Provably secure hash function
In cryptography, cryptographic hash functions can be divided into two main categories. In the first category are those functions whose designs are…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
25 relations
Average-case complexity
Birthday attack
Bitwise operation
Computational complexity theory
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2017
2017
Short Solutions to Nonlinear Systems of Equations
Alan Szepieniec
,
B. Preneel
International Conference on Number-Theoretic…
2017
Corpus ID: 3612788
This paper presents a new hard problem for use in cryptography, called Short Solutions to Nonlinear Equations (SSNE). This…
Expand
Review
2017
Review
2017
Design and analysis of cryptographic algorithms
Stefan Kölbl
2017
Corpus ID: 63918041
In today’s world computers are ubiquitous. They can be found in virtually any industry and most households own at least one…
Expand
2013
2013
Provable Security of Cryptographic Hash Functions (Bewijsbare veiligheid van cryptografische hashfuncties) ; Provable Security of Cryptographic Hash Functions
Bart Mennink
2013
Corpus ID: 40637446
2011
2011
Towards efficient lattice-based cryptography
Richard Lindner
2011
Corpus ID: 17070916
One essential quest in cryptography is the search for hard instances of a given computational problem that is known to be hard in…
Expand
2009
2009
Template Protection via Piecewise Hashing
Claudia Nickel
,
C. Busch
,
Xuebing Zhou
Fifth International Conference on Intelligent…
2009
Corpus ID: 14972831
When biometric recognition is used for identification or verification it is important to assure the privacy of the data subject…
Expand
2009
2009
Hardware Implementations of a Variant of the Zémor-Tillich Hash Function: Can a Provably Secure Hash Function be very efficient ?
G. D. Meulenaer
,
C. Petit
,
J. Quisquater
IACR Cryptology ePrint Archive
2009
Corpus ID: 9541653
Hash functions are widely used in Cryptography, and hardware implementations of hash functions are of interest in a variety of…
Expand
Review
2009
Review
2009
Cryptographic hash functions based on ALife
M. Bedau
,
R. Crandall
,
M. Raven
2009
Corpus ID: 16426091
There is a long history of cryptographic hash functions, i.e. functions mapping variable-length strings to fixed-length strings…
Expand
2009
2009
A Note on the Security of Cryptographic Hash Functions
Hirose Shoichi
2009
Corpus ID: 88483002
2008
2008
Efficiency and pseudo-randomness of a variant of Zémor-Tillich hash function
C. Petit
,
Nicolas Veyrat-Charvillon
,
J. Quisquater
15th IEEE International Conference on Electronics…
2008
Corpus ID: 2725778
Recent breakthroughs concerning the current standard SHA-1 prompted NIST to launch a competition for a new secure hash algorithm…
Expand
2007
2007
On the Performance of Provably Secure Hashing with Elliptic Curves
A. Kargl
,
Bernd Meyer
,
S. Wetzel
2007
Corpus ID: 14320520
Summary We propose a cryptographic hash function based on the difficulty of computing discrete logarithms in the group of points…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE