The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for phrase Merkle-Damgård (changed automatically) with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1997-2006 (17) 2007-2008 (16) 2009 (15) 2010-2018 (15) 2019-2024 (14)
Publication types (Num. hits)
article(20) inproceedings(57)
Venues (Conferences, Journals, ...)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 64 occurrences of 29 keywords

Results
Found 77 publication records. Showing 77 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
172Kan Yasuda How to Fill Up Merkle-Damgård Hash Functions. Search on Bibsonomy ASIACRYPT The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Merkle-Damgård, second-preimage resistance, one-wayness, hash function, padding
145Kan Yasuda Boosting Merkle-Damgård Hashing for Message Authentication. Search on Bibsonomy ASIACRYPT The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Merkle-Damgård, hash function, message authentication code, mode of operation, HMAC, related-key attack, pseudo-random function, compression function, NMAC
145Praveen Gauravaram, William Millan, Ed Dawson, Kapali Viswanathan Constructing Secure Hash Functions by Enhancing Merkle-Damgård Construction. Search on Bibsonomy ACISP The full citation details ... 2006 DBLP  DOI  BibTeX  RDF Merkle-Damgård construction, MBCA, 3C, 3C+
128Yevgeniy Dodis, Thomas Ristenpart, Thomas Shrimpton Salvaging Merkle-Damgård for Practical Applications. Search on Bibsonomy EUROCRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
117Yusuke Naito 0001, Kazuki Yoneyama, Lei Wang 0031, Kazuo Ohta How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive! Search on Bibsonomy ASIACRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Indifferentiability, Merkle-Damgård hash function, Variants of Random Oracle, Cryptosystems Security
100Kan Yasuda "Sandwich" Is Indeed Secure: How to Authenticate a Message with Just One Hashing. Search on Bibsonomy ACISP The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Merkle-Damgård, Envelope MAC, RFC1828, MAC, Hash Function, Message Authentication Code, HMAC, Compression Function
100Duo Lei, Chao Li Extended Multi-Property-Preserving and ECM-Construction. Search on Bibsonomy INDOCRYPT The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Merkle-Damgård, almost uniform distribution, Hash functions, random oracle, pseudo random function, collision resistance
100Daniel Joscák, Jirí Tuma Multi-block Collisions in Hash Functions Based on 3C and 3C+ Enhancements of the Merkle-Damgård Construction. Search on Bibsonomy ICISC The full citation details ... 2006 DBLP  DOI  BibTeX  RDF multi-block collision attack, 3C and 3C+ constructions, hash functions
100Jean-Sébastien Coron, Yevgeniy Dodis, Cécile Malinaud, Prashant Puniya Merkle-Damgård Revisited: How to Construct a Hash Function. Search on Bibsonomy CRYPTO The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
72Mihir Bellare, Thomas Ristenpart Multi-Property-Preserving Hash Domain Extension and the EMD Transform. Search on Bibsonomy ASIACRYPT The full citation details ... 2006 DBLP  DOI  BibTeX  RDF Merkle-Damgård, Hash functions, random oracle, pseudorandom function, collision-resistance
72Elena Andreeva 0001, Charles Bouillaguet, Orr Dunkelman, John Kelsey Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård. Search on Bibsonomy Selected Areas in Cryptography The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Herding attack, Trojan message attack, Zipper hash, Concatenated hash, Tree hash, Second preimage attack
72Emmanuel Bresson, Benoît Chevallier-Mames, Christophe Clavier, Aline Gouget, Pascal Paillier, Thomas Peyrin How to Use Merkle-Damgård - On the Security Relations between Signature Schemes and Their Inner Hash Functions. Search on Bibsonomy ProvSec The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
72Shoichi Hirose, Je Hong Park, Aaram Yun A Simple Variant of the Merkle-Damgård Scheme with a Permutation. Search on Bibsonomy ASIACRYPT The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
56Jonathan J. Hoch, Adi Shamir On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak. Search on Bibsonomy ICALP (2) The full citation details ... 2008 DBLP  DOI  BibTeX  RDF cryptographic combiners, indifferentiability, hash functions
56Yevgeniy Dodis, Krzysztof Pietrzak Improving the Security of MACs Via Randomized Message Preprocessing. Search on Bibsonomy FSE The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
56Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang Higher Order Universal One-Way Hash Functions from the Subset Sum Assumption. Search on Bibsonomy Public Key Cryptography The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
44Rishiraj Bhattacharyya, Avradip Mandal, Mridul Nandi Indifferentiability Characterization of Hash Functions and Optimal Bounds of Popular Domain Extensions. Search on Bibsonomy INDOCRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Indifferentiability, Merkle-Damgård, HAIFA, Tree mode of operations with counter
44Moses D. Liskov Constructing an Ideal Hash Function from Weak Ideal Compression Functions. Search on Bibsonomy Selected Areas in Cryptography The full citation details ... 2006 DBLP  DOI  BibTeX  RDF Merkle-Damgård, ideal primitives, non-streamable hash functions, zipper hash, Hash function, compression function
44Akshima, Siyao Guo, Qipeng Liu 0001 Time-Space Lower Bounds for Finding Collisions in Merkle-Damgård Hash Functions. Search on Bibsonomy J. Cryptol. The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
44Ashrujit Ghoshal, Ilan Komargodski On Time-Space Tradeoffs for Bounded-Length Collisions in Merkle-Damgård Hashing. Search on Bibsonomy Comput. Complex. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
44Ashrujit Ghoshal, Ilan Komargodski On Time-Space Tradeoffs for Bounded-Length Collisions in Merkle-Damgard Hashing. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2022 DBLP  BibTeX  RDF
44Akshima, Siyao Guo, Qipeng Liu 0001 Time-Space Lower Bounds for Finding Collisions in Merkle-Damgård Hash Functions. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2022 DBLP  BibTeX  RDF
44Zhenzhen Bao, Jian Guo 0001, Shun Li, Phuong Pham Evaluating the Security of Merkle-Damgård Hash Functions and Combiners in Quantum Settings. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2022 DBLP  BibTeX  RDF
44Zhenzhen Bao, Jian Guo 0001, Shun Li, Phuong Pham Evaluating the Security of Merkle-Damgård Hash Functions and Combiners in Quantum Settings. Search on Bibsonomy NSS The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
44Ashrujit Ghoshal, Ilan Komargodski On Time-Space Tradeoffs for Bounded-Length Collisions in Merkle-Damgård Hashing. Search on Bibsonomy CRYPTO (3) The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
44Akshima, Siyao Guo, Qipeng Liu 0001 Time-Space Lower Bounds for Finding Collisions in Merkle-Damgård Hash Functions. Search on Bibsonomy CRYPTO (3) The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
44Yuvaraj N, Mohanraj P Radial kernelized regressive merkle-damgård cryptographic hash blockchain for secure data transmission with IoT sensor node. Search on Bibsonomy Peer-to-Peer Netw. Appl. The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
44Shoichi Hirose Collision-Resistant and Pseudorandom Function Based on Merkle-Damgård Hash Function. Search on Bibsonomy ICISC The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
44Akshima, David Cash, Andrew Drucker, Hoeteck Wee Time-Space Tradeoffs and Short Collisions in Merkle-Damgård Hash Functions. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2020 DBLP  BibTeX  RDF
44Takehiko Mieno, Togo Yoshimura, Hiroyuki Okazaki, Yuichi Futa, Kenichi Arai Formal Verification of Merkle-Damgård Construction in ProVerif. Search on Bibsonomy ISITA The full citation details ... 2020 DBLP  BibTeX  RDF
44Akshima, David Cash, Andrew Drucker, Hoeteck Wee Time-Space Tradeoffs and Short Collisions in Merkle-Damgård Hash Functions. Search on Bibsonomy CRYPTO (1) The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
44Kamel Ammour, Lei Wang 0031, Dawu Gu Pseudo random oracle of Merkle-Damgård hash functions revisited. Search on Bibsonomy Sci. China Inf. Sci. The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
44Akinori Hosoyamada, Kan Yasuda Building Quantum-One-Way Functions from Block Ciphers: Davies-Meyer and Merkle-Damgård Constructions. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2018 DBLP  BibTeX  RDF
44Kamel Ammour, Lei Wang 0031 Improved Indifferentiability Security Bound for the Prefix-Free Merkle-Damgård Hash Function. Search on Bibsonomy Inscrypt The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
44Kimmo Halunen, Visa Antero Vallivaara, Anni Karinsalo On the Similarities between Blockchains and Merkle-Damgård Hash Functions. Search on Bibsonomy QRS Companion The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
44Akinori Hosoyamada, Kan Yasuda Building Quantum-One-Way Functions from Block Ciphers: Davies-Meyer and Merkle-Damgård Constructions. Search on Bibsonomy ASIACRYPT (1) The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
44Hidenori Kuwakado, Shoichi Hirose, Masahiro Mambo Parallelizable Message Preprocessing for Merkle-Damgård Hash Functions. Search on Bibsonomy ISITA The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
44Shenghui Su, Tao Xie, Shuwang Lü A New Non-Merkle-Damgård Structural Hash Function with Provable Security. Search on Bibsonomy COCOON The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
44Yu Sasaki Cryptanalyses on a Merkle-Damgård Based MAC - Almost Universal Forgery and Distinguishing-H Attacks. Search on Bibsonomy IEICE Trans. Fundam. Electron. Commun. Comput. Sci. The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
44Shoichi Hirose, Je Hong Park, Aaram Yun A Simple Variant of the Merkle-Damgård Scheme with a Permutation. Search on Bibsonomy J. Cryptol. The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
44Michael Backes 0001, Gilles Barthe, Matthias Berg, Benjamin Grégoire, César Kunz, Malte Skoruppa, Santiago Zanella Béguelin Verified Security of Merkle-Damgård. Search on Bibsonomy CSF The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
44Yu Sasaki Cryptanalyses on a Merkle-Damgård Based MAC - Almost Universal Forgery and Distinguishing-H Attacks. Search on Bibsonomy EUROCRYPT The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
44Yu Sasaki Cryptanalyses of Double-Mix Merkle-Damgård Mode in the Original Version of AURORA-512. Search on Bibsonomy IEICE Trans. Fundam. Electron. Commun. Comput. Sci. The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
44Yusuke Naito 0001, Kazuki Yoneyama, Lei Wang 0031, Kazuo Ohta Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model. Search on Bibsonomy IEICE Trans. Fundam. Electron. Commun. Comput. Sci. The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
44Yusuke Naito 0001, Kazuki Yoneyama, Lei Wang 0031, Kazuo Ohta Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model. Search on Bibsonomy ProvSec The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
44Shungo Nakamura, Tetsu Iwata MPP Characteristics of Variants of Merkle-Damgård Iterated Hash Functions. Search on Bibsonomy IEICE Trans. Fundam. Electron. Commun. Comput. Sci. The full citation details ... 2010 DBLP  DOI  BibTeX  RDF
44Kan Yasuda Merkle-Damgård Hash Functions with Split Padding. Search on Bibsonomy IEICE Trans. Fundam. Electron. Commun. Comput. Sci. The full citation details ... 2010 DBLP  DOI  BibTeX  RDF
44Palash Sarkar 0001 Domain extender for collision resistant hash functions: Improving upon Merkle-Damgård iteration. Search on Bibsonomy Discret. Appl. Math. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
44Yevgeniy Dodis, Thomas Ristenpart, Thomas Shrimpton Salvaging Merkle-Damgard for Practical Applications. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2009 DBLP  BibTeX  RDF
44Yusuke Naito 0001, Kazuki Yoneyama, Lei Wang 0031, Kazuo Ohta How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2009 DBLP  BibTeX  RDF
44Yusuke Naito 0001, Kazuki Yoneyama, Lei Wang 0031, Kazuo Ohta Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2009 DBLP  BibTeX  RDF
44Shiwei Chen, Chenhui Jin A Second Preimage Attack on the Merkle-Damgard Scheme with a Permutation for Hash Functions. Search on Bibsonomy SECRYPT The full citation details ... 2009 DBLP  BibTeX  RDF
44Duo Lei, Da Lin, Chao Li 0002, Keqin Feng, Longjiang Qu The Design Principle of Hash Function with Merkle-Damgård Construction. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2006 DBLP  BibTeX  RDF
44Ilya Mironov Hash Functions: From Merkle-Damgård to Shoup. Search on Bibsonomy EUROCRYPT The full citation details ... 2001 DBLP  DOI  BibTeX  RDF
28Yu Sasaki Cryptanalyses of Narrow-Pipe Mode of Operation in AURORA-512 Hash Function. Search on Bibsonomy Selected Areas in Cryptography The full citation details ... 2009 DBLP  DOI  BibTeX  RDF DMMD, collision, HMAC, second preimage, AURORA
28Kan Yasuda HMAC without the "Second" Key. Search on Bibsonomy ISC The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Cascade construction, prefix-free PRF, hybrid argument, multi-oracle family, affix
28Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu 0001 Enhanced Target Collision Resistant Hash Functions Revisited. Search on Bibsonomy FSE The full citation details ... 2009 DBLP  DOI  BibTeX  RDF TCR, eTCR, Hash Functions, CR, Domain Extension
28Mridul Nandi Characterizing Padding Rules of MD Hash Functions Preserving Collision Security. Search on Bibsonomy ACISP The full citation details ... 2009 DBLP  DOI  BibTeX  RDF MD hash function, padding rule, suffix-free, collision resistant
28Praveen Gauravaram, Lars R. Knudsen On Randomizing Hash Functions to Strengthen the Security of Digital Signatures. Search on Bibsonomy EUROCRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Davies-Meyer, RMX, Digital signatures, Hash functions
28Kan Yasuda A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier. Search on Bibsonomy EUROCRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF birthday bound, MAC, message authentication code, unforgeability, unpredictability, domain extension
28Donghoon Chang, Mridul Nandi Improved Indifferentiability Security Analysis of chopMD Hash Function. Search on Bibsonomy FSE The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
28Jean-Philippe Aumasson, Willi Meier, Raphael C.-W. Phan The Hash Function Family LAKE. Search on Bibsonomy FSE The full citation details ... 2008 DBLP  DOI  BibTeX  RDF HAIFA, Randomized hashing, Salt, Wide-pipe, Hash function
28Elena Andreeva 0001, Charles Bouillaguet, Pierre-Alain Fouque, Jonathan J. Hoch, John Kelsey, Adi Shamir, Sébastien Zimmer Second Preimage Attacks on Dithered Hash Functions. Search on Bibsonomy EUROCRYPT The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Cryptanalysis, Hash Function, Dithering
28Kan Yasuda A Single-Key Domain Extender for Privacy-Preserving MACs and PRFs. Search on Bibsonomy ICISC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF imbalanced cipher block chaining, iCBC, MAC, privacy-preserving, message authentication code, domain extension
28Matthew Henricksen, Lars R. Knudsen Cryptanalysis of the CRUSH Hash Function. Search on Bibsonomy Selected Areas in Cryptography The full citation details ... 2007 DBLP  DOI  BibTeX  RDF CRUSH, Iterated Halving, Cryptanalysis, Hash Functions, Collisions, Second preimages
28Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh Safavi-Naini Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions. Search on Bibsonomy ACISP The full citation details ... 2007 DBLP  DOI  BibTeX  RDF manual channel, eTCR hash family, randomized hashing, hash function security, Message authentication
28Kazuhiro Suzuki, Kaoru Kurosawa How to Find Many Collisions of 3-Pass HAVAL. Search on Bibsonomy IWSEC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF hash function, collision, differential attack, HAVAL
28Ueli M. Maurer, Stefano Tessaro Domain Extension of Public Random Functions: Beyond the Birthday Barrier. Search on Bibsonomy CRYPTO The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
28Ahto Buldas, Sven Laur Do Broken Hash Functions Affect the Security of Time-Stamping Schemes? Search on Bibsonomy ACNS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
28Phillip Rogaway Formalizing Human Ignorance. Search on Bibsonomy VIETCRYPT The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
28Stefan Lucks A Failure-Friendly Design Principle for Hash Functions. Search on Bibsonomy ASIACRYPT The full citation details ... 2005 DBLP  DOI  BibTeX  RDF multi-collision, failure- friendliness, hash function, provable security
28Deukjo Hong, Jaechul Sung, Seokhie Hong, Sangjin Lee 0002 How to Construct Universal One-Way Hash Functions of Order r. Search on Bibsonomy INDOCRYPT The full citation details ... 2005 DBLP  DOI  BibTeX  RDF Collision Resistant Hash Function (CRHF), Universal One-Way Hash Function (UOWHF), Higher Order Universal One-Way Hash Function, Hash Function
28Deukjo Hong, Bart Preneel, Sangjin Lee 0002 Higher Order Universal One-Way Hash Functions. Search on Bibsonomy ASIACRYPT The full citation details ... 2004 DBLP  DOI  BibTeX  RDF Collision Resistant Hash Function (CRHF), Universal One-Way Hash Function (UOWHF), Higher Order Universal One-Way Hash Function, Hash Function
28Mihir Bellare, Tadayoshi Kohno Hash Function Balance and Its Impact on Birthday Attacks. Search on Bibsonomy EUROCRYPT The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
28John Black, Phillip Rogaway, Thomas Shrimpton Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. Search on Bibsonomy CRYPTO The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
28Jee Hea An, Mihir Bellare Constructing VIL-MACsfrom FIL-MACs: Message Authentication under Weakened Assumptions. Search on Bibsonomy CRYPTO The full citation details ... 1999 DBLP  DOI  BibTeX  RDF
28Mihir Bellare, Phillip Rogaway Collision-Resistant Hashing: Towards Making UOWHFs Practical. Search on Bibsonomy CRYPTO The full citation details ... 1997 DBLP  DOI  BibTeX  RDF
Displaying result #1 - #77 of 77 (100 per page; Change: )
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license