MD2 (hash function) (English Wikipedia)

Analysis of information sources in references of the Wikipedia article "MD2 (hash function)" in English language version.

refsWebsite
Global rank English rank
2nd place
2nd place
214th place
176th place
11th place
8th place
5,032nd place
3,357th place
1st place
1st place
low place
low place
6,184th place
4,465th place
1,983rd place
1,330th place
355th place
454th place

doi.org

  • Linn, John (August 1989). "RSA-MD2 Message Digest Algorithm". Privacy Enhancement for Internet Electronic Mail: Part III — Algorithms, Modes, and Identifiers. Rivest, Ron. IETF. sec. 4.2. doi:10.17487/RFC1115. RFC 1115. Retrieved 26 April 2021.
  • Kaliski, Burt (April 1992). The MD2 Message-Digest Algorithm. IETF. p. 3. doi:10.17487/RFC1319. RFC 1319. Retrieved 22 November 2014.
  • Rogier, N.; Chauvaud, Pascal (1997). "MD2 is not Secure without the Checksum Byte". Designs, Codes and Cryptography. 12 (3): 245–251. doi:10.1023/A:1008220711840. S2CID 21613457.
  • Muller, Frédéric (2004). The MD2 Hash Function is Not One-Way (PDF). ASIACRYPT 2004. pp. 214–229. doi:10.1007/978-3-540-30539-2_16. Retrieved 26 April 2021 – via International Association for Cryptologic Research.
  • Knudsen, Lars R.; Mathiassen, John Erik; Muller, Frédéric; Thomsen, Søren S. (2009). "Cryptanalysis of MD2". Journal of Cryptology. 23: 72–90. doi:10.1007/s00145-009-9054-1. S2CID 2443076.

emc.com

iacr.org

iacr.org

eprint.iacr.org

ietf.org

datatracker.ietf.org

  • Linn, John (August 1989). "RSA-MD2 Message Digest Algorithm". Privacy Enhancement for Internet Electronic Mail: Part III — Algorithms, Modes, and Identifiers. Rivest, Ron. IETF. sec. 4.2. doi:10.17487/RFC1115. RFC 1115. Retrieved 26 April 2021.
  • Kaliski, Burt (April 1992). The MD2 Message-Digest Algorithm. IETF. p. 3. doi:10.17487/RFC1319. RFC 1319. Retrieved 22 November 2014.

nist.gov

nvd.nist.gov

rfc-editor.org

semanticscholar.org

api.semanticscholar.org

stackexchange.com

crypto.stackexchange.com

web.archive.org