2017
DOI: 10.1088/1742-6596/893/1/012047
|View full text |Cite
|
Sign up to set email alerts
|

Collision attack against Tav-128 hash function

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(1 citation statement)
references
References 1 publication
0
1
0
Order By: Relevance
“…A good hash function must meet three properties, namely preimage resistance, second-order preimage, and collision resistance. The collision resistance means it is difficult to compute get two different inputs that have the same hash value [11].…”
Section: Hash Functionmentioning
confidence: 99%
“…A good hash function must meet three properties, namely preimage resistance, second-order preimage, and collision resistance. The collision resistance means it is difficult to compute get two different inputs that have the same hash value [11].…”
Section: Hash Functionmentioning
confidence: 99%