Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 226,035,521 papers from all fields of science
Search
Sign In
Create Free Account
Merkle–Damgård construction
Known as:
MD transform
, Wide pipe design
, Merkle-Damgard hash function
Expand
In cryptography, the Merkle–Damgård construction or Merkle–Damgård hash function is a method of building collision-resistant cryptographic hash…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
22 relations
Avalanche effect
CRAM-MD5
Collision attack
Collision resistance
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2020
2020
Enhancing Blockchain Performance Using Parallel Merkle Root and Parallel Proof of Work
M. Thilagavathi
2020
Corpus ID: 213893857
2016
2016
Oblivious RAM: from theory to practice
Christopher W. Fletcher
2016
Corpus ID: 63665828
Privacy of data storage has long been a central problem in computer security, having direct implications for many Internet-era…
Expand
2014
2014
Cryptography and Information Security in the Balkans
Berna Ors
,
B. Preneel
Lecture Notes in Computer Science
2014
Corpus ID: 6688933
Communication technologies have revolutionized modern society. They have changed the way we do business, travel, manage our…
Expand
2013
2013
Faster Hash-Based Signatures with Bounded Leakage
T. Eisenbarth
,
Ingo von Maurich
,
Xin Ye
ACM Symposium on Applied Computing
2013
Corpus ID: 1954064
Digital signatures have become a key component of many embedded system solutions and are facing strong security and efficiency…
Expand
2011
2011
Epitome-based image compression using translational sub-pel mapping
S. Chérigui
,
C. Guillemot
,
D. Thoreau
,
P. Guillotel
,
P. Pérez
IEEE International Workshop on Multimedia Signal…
2011
Corpus ID: 194764
This paper addresses the problem of epitome construction for image compression. An optimized epitome construction method is first…
Expand
2010
2010
A fast hash tree generator for Merkle signature scheme
Abdulhadi Shoufan
,
Nico Huber
Proceedings of IEEE International Symposium on…
2010
Corpus ID: 2226501
The Merkle Signature Scheme relies on hash function and is, therefore, assumed to be resistant to attacks by quantum computers…
Expand
2009
2009
How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability
Yusuke Naito
,
Kazuki Yoneyama
,
Lei Wang
,
K. Ohta
IACR Cryptology ePrint Archive
2009
Corpus ID: 5696993
In this paper, we show that major cryptosystems such as FDH, OAEP, and RSA-KEM are secure under a hash function MD with Merkle…
Expand
Review
2007
Review
2007
Mobile Web Survey: Möglichkeiten der Verknüpfung von Online-Befragung und Handy-Befragung
M. Fuchs
2007
Corpus ID: 64496805
Der vorliegende Beitrag beschäftigt sich mit einer derzeit noch wenig genutzten Datenerhebungsmethode für standardisierte…
Expand
2006
2006
Multi-block Collisions in Hash Functions Based on 3C and 3C+ Enhancements of the Merkle-Damgård Construction
Daniel Joscák
,
J. Tuma
International Conference on Information Security…
2006
Corpus ID: 26667330
At the ACISP 2006 conference Praveen Gauravaram et al [2] proposed 3C and 3C+ constructions as enhancements of the Merkle-Damgard…
Expand
2000
2000
Genetic Algorithms for Reformulation of Large-Scale KDD Problems with Many Irrelevant Attributes
W. Hsu
,
Yuhong Cheng
,
Haipeng Guo
,
Steven M. Gustafson
Annual Conference on Genetic and Evolutionary…
2000
Corpus ID: 39278459
The goal of this research is to apply genetic implementations of algorithms for selection, partitioning, and synthesis of…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE