军事学 >>> 军事学 >>> 军队指挥学 >>> 密码学 >>>
搜索结果: 1-10 共查到密码学 HAS-160相关记录10条 . 查询时间(0.142 秒)
RIPEMD-160 is a hash function published in 1996, which shares similarities with other hash functions designed in this time-period like MD4, MD5 and SHA-1. However, for RIPEMD-160, no (semi-free-start)...
Efficient Collision Attack Frameworks for RIPEMD-160     RIPEMD-160  collision  hash function       font style='font-size:12px;'> 2018/7/9
In this paper, we re-consider the connecting techniques to find colliding messages, which is achieved by connecting the middle part with the initial part. To obtain the best position of middle part, w...
Improved Collision Attack on Reduced RIPEMD-160     RIPEMD-160  collision  hash function       font style='font-size:12px;'> 2018/5/28
In this paper, we propose a new cryptanalysis method to mount collision attack on RIPEMD-160. Firstly, we review two existent cryptanalysis methods to mount (semi-free-start) collision attack on MD-SH...
In this paper, we propose an improved cryptanalysis of the double-branch hash function RIPEMD-160 standardized by ISO/IEC. Firstly, we show how to theoretically calculate the step differential probabi...
Improved Cryptanalysis of Reduced RIPEMD-160     semi-free-start collision  compression function       font style='font-size:12px;'> 2014/3/7
In this article, we propose an improved cryptanalysis of the double-branch hash function standard RIPEMD-160. Using a carefully designed non-linear path search tool, we study the potential differentia...
The question of compatibility of differential paths plays a central role in second order collision attacks on hash functions. In this context, attacks typically proceed by starting from the middle and...
Meeting the requirements of NIST’s new cryptographic standards means phasing out usage of 1024-bit RSA and 160-bit elliptic curve cryptography (ECC) by the end of the year 2010. This write-up commen...
In this paper we investigate the security of the encryption mode of the HAS-160 hash function. HAS-160 is a Korean hash standard which is widely used in Korea’s industry. The structure of HAS-160 is...
Colliding Message Pair for 53-Step HAS-160     cryptanalysis  collision attack  hash functions       font style='font-size:12px;'> 2008/12/19
We present a collision attack on the hash function HAS-160 reduced to 53-steps. The attack has a complexity of about 235 hash computations. The attack is based on the work of Cho et al. presented at...
We show how to significantly speed-up the encryption portion of some public-key cryptosystems by the simple expedient of allowing a sender to maintain state that is re-used across different encrypti...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...