2009
DOI: 10.1007/978-3-642-02617-1_2
|View full text |Cite
|
Sign up to set email alerts
|

A New Double-Block-Length Hash Function Using Feistel Structure

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
14
0

Year Published

2014
2014
2016
2016

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 9 publications
(14 citation statements)
references
References 9 publications
0
14
0
Order By: Relevance
“…Usually, the ICM is used as a model for the security proof, that depends on the ideal environment [3]- [5], [11], [12], [14], [16], [23], [24], [34]. However, the ICM is far away from the real world scenario [29], [34].…”
Section: Resultsmentioning
confidence: 99%
See 3 more Smart Citations
“…Usually, the ICM is used as a model for the security proof, that depends on the ideal environment [3]- [5], [11], [12], [14], [16], [23], [24], [34]. However, the ICM is far away from the real world scenario [29], [34].…”
Section: Resultsmentioning
confidence: 99%
“…In the modern cryptography, a cryptographic hash has enormous applications. It is widely used in the digital signatures, message authentication, password verification and file/data identifier [1]- [4], [21], [24]. It consists of a compression function, where the blockcipher or scratch can be used [3], [4], [14]- [16].…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…In [13], Lee et al proposed another rate-2/3 DBL construction based on a Feistel structure. They build a (2n, 2n)-blockcipher E * with 3-round Feistel structure from a (2n, n)-blockcipher E, and then apply E * in PGV compression function, such as the DaviesMeyer structure.…”
mentioning
confidence: 99%