-
1
-
-
84937461306
-
-
Advances in Cryptology-CRYPTO'89 Proceedings, ed. G. Brassard, vol.435 of Lecture Notes in Computer Science, pp.428-446, Springer-Verlag, 1990.
-
R.C. Merkle, "One way hash functions and DES," Advances in Cryptology-CRYPTO'89 Proceedings, ed. G. Brassard, vol.435 of Lecture Notes in Computer Science, pp.428-446, Springer-Verlag, 1990.
-
"One way Hash Functions and DES,"
-
-
Merkle, R.C.1
-
2
-
-
85027150884
-
-
NTT Review, vol.2, pp.128-132, 1990.
-
S. Miyaguchi, K. Ohta, and M. Iwata, "128-bit hash function (N-hash)," NTT Review, vol.2, pp.128-132, 1990.
-
K. Ohta, and M. Iwata, "128-bit Hash Function (N-hash),"
-
-
Miyaguchi, S.1
-
3
-
-
84985801328
-
-
Advances in Cryptology-EUROCRYPT'89 Proceedings, vol.434 of Lecture Notes in Computer Science, pp.102-109, SpringerVerlag, 1990.
-
J.-J. Quisquater and M. Girault, "2n-bit hash functions using n-bit symmetric block cipher algorithm," Advances in Cryptology-EUROCRYPT'89 Proceedings, vol.434 of Lecture Notes in Computer Science, pp.102-109, SpringerVerlag, 1990.
-
And M. Girault, "2n-bit Hash Functions Using N-bit Symmetric Block Cipher Algorithm,"
-
-
Quisquater, J.-J.1
-
4
-
-
84985833497
-
-
Advances in Cryptology-AUSCRYPT '90 Proceedings, eds. J. Seberry and J. Pieprzyk, vol.453 of Lecture Notes in Computer Science, pp.229-23G, Springer-Verlag, 1990.
-
L. Brown, J. Pieprzyk, and J. Seberry, "LOKI-A cryptographic primitive for authentication and secrecy applications," Advances in Cryptology-AUSCRYPT '90 Proceedings, eds. J. Seberry and J. Pieprzyk, vol.453 of Lecture Notes in Computer Science, pp.229-23G, Springer-Verlag, 1990.
-
J. Pieprzyk, and J. Seberry, "LOKI-A Cryptographic Primitive for Authentication and Secrecy Applications,"
-
-
Brown, L.1
-
5
-
-
0025825432
-
-
Jour-nal of Cryptology, vol.3, no.2, pp.113-136, 1991.
-
S.M. Matyas, "Key processing with control vectors," Jour-nal of Cryptology, vol.3, no.2, pp.113-136, 1991.
-
"Key Processing with Control Vectors,"
-
-
Matyas, S.M.1
-
6
-
-
84957799016
-
-
Advances in Cryptology-CRYPTO'93 Proceedings, ed. D.R. Stinson, vol.773 of Lecture Notes in Computer Science, pp.379-390, Springer-Verlag, 1994.
-
W. Hohl, X. Lai, T. Meier, and C. Waldvogel, "Security of iterated hash functions based on block ciphers," Advances in Cryptology-CRYPTO'93 Proceedings, ed. D.R. Stinson, vol.773 of Lecture Notes in Computer Science, pp.379-390, Springer-Verlag, 1994.
-
X. Lai, T. Meier, and C. Waldvogel, "Security of Iterated Hash Functions Based on Block Ciphers,"
-
-
Hohl, W.1
-
7
-
-
0003445736
-
-
vol.1 of ETH series in Information Processing, Konstanz: Hartung-Gorre Verlag, 1992.
-
X. Lai, "On the design and security of block ciphers," vol.1 of ETH series in Information Processing, Konstanz: Hartung-Gorre Verlag, 1992.
-
"On the Design and Security of Block Ciphers,"
-
-
Lai, X.1
-
8
-
-
84864418193
-
-
ACISP'97 Information Security and Privacy, vol. 1270 of Lecture Notes in Computer Science, pp.139-146, Springer-Verlag, 1997.
-
X. Yi and K.-Y. Lam, "A new hash function based on block cipher," ACISP'97 Information Security and Privacy, vol. 1270 of Lecture Notes in Computer Science, pp.139-146, Springer-Verlag, 1997.
-
And K.-Y. Lam, "A New Hash Function Based on Block Cipher,"
-
-
Yi, X.1
-
10
-
-
85027132515
-
-
IBM Technical Disclosure Bulletin, vol.27, pp.56585959, 1985.
-
S.M. Matyas, C.H.W. Meyer, and D.O. Bracht I, "Generating strong one-way functions with cryptographic algorithm," IBM Technical Disclosure Bulletin, vol.27, pp.56585959, 1985.
-
C.H.W. Meyer, and D.O. Bracht I, "Generating Strong One-way Functions with Cryptographic Algorithm,"
-
-
Matyas, S.M.1
-
11
-
-
85027138931
-
-
U.S. Patent Number 4908861, March 13, 1990.
-
B.O. Brachtl, D. Coppersmith, M. M. Hyden, S.M. Matyas, C.H. Meyer, J. Oseas, S. Pilpel, and M. Schilling, "Data authentication using modification detection codes based on a public one way encryption function," U.S. Patent Number 4908861, March 13, 1990.
-
D. Coppersmith, M. M. Hyden, S.M. Matyas, C.H. Meyer, J. Oseas, S. Pilpel, and M. Schilling, "Data Authentication Using Modification Detection Codes Based on a Public One way Encryption Function,"
-
-
Brachtl, B.O.1
-
13
-
-
84944878354
-
-
CRC Press, 1996.
-
A.J. Menezes, P.C. van Oorschot, and S.A. Vanstone, "Handbook of Applied Cryptography," CRC Press, 1996.
-
P.C. Van Oorschot, and S.A. Vanstone, "Handbook of Applied Cryptography,"
-
-
Menezes, A.J.1
-
14
-
-
0003746279
-
-
Ph.D. thesis, Katholieke Universiteit Leuven, Belgium, Jan. 1993.
-
B. Preneel, "Analysis and Design of Cryptographic Hash Functions," Ph.D. thesis, Katholieke Universiteit Leuven, Belgium, Jan. 1993.
-
"Analysis and Design of Cryptographic Hash Functions,"
-
-
Preneel, B.1
-
15
-
-
85026913086
-
-
in Fast Software Encryption, ed. R. Anderson, vol.809 of Lecture Notes in Computer Science, pp.157-165, Springer-Verlag, 1994.
-
X. Lai and L.R. Knudsen, "Attacks on double block length hash functions," in Fast Software Encryption, ed. R. Anderson, vol.809 of Lecture Notes in Computer Science, pp.157-165, Springer-Verlag, 1994.
-
And L.R. Knudsen, "Attacks on Double Block Length Hash Functions,"
-
-
Lai, X.1
-
16
-
-
0001769898
-
-
Journal of Cryptology, vol.11, no.l, pp.59-72, 1998.
-
L.R. Knudsen, X. Lai, and B. Preneel, "Attacks on fast double block length hash functions," Journal of Cryptology, vol.11, no.l, pp.59-72, 1998.
-
X. Lai, and B. Preneel, "Attacks on Fast Double Block Length Hash Functions,"
-
-
Knudsen, L.R.1
-
17
-
-
84981199109
-
-
Advances in Cryptology-CRYPTO'89 Proceedings, ed. G. Brassard, vol.435 of Lecture Notes in Computer Science, pp.416-427, Springer-Verlag, 1990.
-
I.D. Damgârd, "A design principle for hash functions," Advances in Cryptology-CRYPTO'89 Proceedings, ed. G. Brassard, vol.435 of Lecture Notes in Computer Science, pp.416-427, Springer-Verlag, 1990.
-
"A Design Principle for Hash Functions,"
-
-
Damgârd, I.D.1
-
18
-
-
0003421261
-
-
vol.1, third ed., John Wiley & Sons, Inc., 1968.
-
W. Feller, "An introduction to probability theory and its applications," vol.1, third ed., John Wiley & Sons, Inc., 1968.
-
"An Introduction to Probability Theory and Its Applications,"
-
-
Feller, W.1
-
19
-
-
0025239212
-
-
Journal of Cryptology, vol.2, no.l, pp.13-22, 1990.
-
K. Nishimura and M. Sibuya, "Probability to meet in the middle," Journal of Cryptology, vol.2, no.l, pp.13-22, 1990.
-
And M. Sibuya, "Probability to Meet in the Middle,"
-
-
Nishimura, K.1
-
20
-
-
85027199157
-
-
Advances in Cryptology-CRYPTO'93 Proceedings, vol.773 of Lecture Notes in Computer Science, pp.308-378, SpringerVerlag, 1994.
-
B. Preneel, R. Govaerts, and J. Vandewalle, "Hash functions based on block ciphers: A synthetic approach," Advances in Cryptology-CRYPTO'93 Proceedings, vol.773 of Lecture Notes in Computer Science, pp.308-378, SpringerVerlag, 1994.
-
R. Govaerts, and J. Vandewalle, "Hash Functions Based on Block Ciphers: a Synthetic Approach,"
-
-
Preneel, B.1
-
22
-
-
0001769898
-
-
Journal of Cryptology, vol.11, no.l, pp.59-72, 1998.
-
L.R. Knudsen, X. Lai, and B. Preneel, "Attacks on fast double block length hash functions," Journal of Cryptology, vol.11, no.l, pp.59-72, 1998.
-
X. Lai, and B. Preneel, "Attacks on Fast Double Block Length Hash Functions,"
-
-
Knudsen, L.R.1
-
23
-
-
0005385598
-
-
Advances in Cryptology-EUROCRYPT '88 Proceedings, ed. G.G. Günther, vol.330 of Lecture Notes in Computer Science, pp.129-156, Springer-Verlag, 1988.
-
M. Girault, R. Cohen, and M. Campana, "A generalized birthday attack," Advances in Cryptology-EUROCRYPT '88 Proceedings, ed. G.G. Günther, vol.330 of Lecture Notes in Computer Science, pp.129-156, Springer-Verlag, 1988.
-
R. Cohen, and M. Campana, "A Generalized Birthday Attack,"
-
-
Girault, M.1
|