메뉴 건너뛰기




Volumn , Issue , 1995, Pages 77-86

Performance analysis of MD5

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION; BANDWIDTH; COMPUTER ARCHITECTURE; COMPUTER HARDWARE; HARDWARE; HASH FUNCTIONS; NETWORK ARCHITECTURE; REDUCED INSTRUCTION SET COMPUTING;

EID: 1542313506     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/217382.217414     Document Type: Conference Paper
Times cited : (53)

References (31)
  • 1
    • 85030689274 scopus 로고
    • working draft - draft-ietf-ipngwg-auth-00.txt, February
    • Atkinson, R., "IPv6 Authentication Header", (working draft - draft-ietf-ipngwg-auth-00.txt), February 1995.
    • (1995) IPv6 Authentication Header
    • Atkinson, R.1
  • 2
    • 85030661100 scopus 로고
    • working draft - draft-ietf-ipngwg-sec-00.txt, February
    • Atkinson, R., "IPv6 Security Architecture", (working draft - draft-ietf-ipngwg-sec-00.txt), February 1995.
    • (1995) IPv6 Security Architecture
    • Atkinson, R.1
  • 4
    • 85030712817 scopus 로고
    • working draft - draft-ietf-osp5-md5-03.txt, March
    • Baker, F., and Atkinson, R., "OSPF MD5 Authentication", (working draft - draft-ietf-osp5-md5-03.txt), March 1995.
    • (1995) OSPF MD5 Authentication
    • Baker, F.1    Atkinson, R.2
  • 9
    • 84941498407 scopus 로고
    • Reducing protocol ordering constraints to improve performance
    • Eds. Pehrson, B., Gunningberg, P., and Pink, S., North-Holland, Amsterdam
    • Feldmeier, D., and McAuley, A., "Reducing Protocol Ordering Constraints to Improve Performance", in Protocols for High-Speed Networks, III, Eds. Pehrson, B., Gunningberg, P., and Pink, S., North-Holland, Amsterdam, 1992, pp. 3-17.
    • (1992) Protocols for High-speed Networks, III , pp. 3-17
    • Feldmeier, D.1    McAuley, A.2
  • 11
    • 84866101699 scopus 로고
    • working draft - draft-hefferman-tcp-md5-01.txt, March
    • Heffeman, A.. "TCP MD5 Signature Option", (working draft - draft-hefferman-tcp-md5-01.txt), March 1995.
    • (1995) TCP MD5 Signature Option
    • Heffeman, A.1
  • 14
    • 85030660380 scopus 로고
    • Master's Thesis, University of California at Berkeley, CSD, November
    • Irissou, B., Design Techniques for High-Speed Datapaths, Master's Thesis, University of California at Berkeley, CSD, November 1992.
    • (1992) Design Techniques for High-speed Datapaths
    • Irissou, B.1
  • 16
    • 85030683290 scopus 로고
    • working draft - draft-ietf-aft-socks-md5-auth-00.txt, October
    • Leech, M., "Key-seeded MD5 authentication for SOCKS", (working draft - draft-ietf-aft-socks-md5-auth-00.txt), October 1994.
    • (1994) Key-seeded MD5 Authentication for SOCKS
    • Leech, M.1
  • 17
    • 85030700932 scopus 로고
    • working draft - draft-ietf-ripv2-ripng-OO.txt, November
    • Malkin, G., "RIP for IPv6", (working draft - draft-ietf-ripv2-ripng-OO.txt), November 1994.
    • (1994) RIP for IPv6
    • Malkin, G.1
  • 18
    • 80054998597 scopus 로고
    • A randomized sampling clock for CPU utilization estimation and code profiling
    • San Diego, January
    • McCanne, S., and Torek, C., "A Randomized Sampling Clock for CPU Utilization Estimation and Code Profiling", Proc. Winter USENIX, San Diego, January 1993.
    • (1993) Proc. Winter USENIX
    • McCanne, S.1    Torek, C.2
  • 21
    • 0003508568 scopus 로고
    • National Bureau of Standards, Federal Information Processing Standards Publication 46, Government Printing Office, Washington, D. C.
    • National Bureau of Standards, Data Encryption Standard, Federal Information Processing Standards Publication 46, Government Printing Office, Washington, D. C., 1977.
    • (1977) Data Encryption Standard
  • 22
    • 0003629990 scopus 로고
    • National Institute for Standards and Technology, Federal Information Processing Standards Publication 180, Government Printing Office, Washington, D. C.
    • National Institute for Standards and Technology, Secure Hash Standard, Federal Information Processing Standards Publication 180, Government Printing Office, Washington, D. C., 1993.
    • (1993) Secure Hash Standard
  • 27
    • 0003602325 scopus 로고
    • RFC-1320, MIT LCS and RSA Data Security, Inc., April
    • Rivest, R., "The MD4 Message-Digest Algorithm", RFC-1320, MIT LCS and RSA Data Security, Inc., April 1992.
    • (1992) The MD4 Message-digest Algorithm
    • Rivest, R.1
  • 28
    • 0003602325 scopus 로고
    • RFC-1321, MIT LCS and RSA Data Security, Inc., April
    • Rivest, R., "The MD5 Message-Digest Algorithm", RFC-1321, MIT LCS and RSA Data Security, Inc., April 1992.
    • (1992) The MD5 Message-digest Algorithm
    • Rivest, R.1
  • 29
    • 0012086874 scopus 로고    scopus 로고
    • Bucket hashing and its application to fast message authentication
    • to appear in
    • Rogaway, P., "Bucket Hashing and its Application to Fast Message Authentication", to appear in Advanced in Cryptology, Crypto'95.
    • Advanced in Cryptology, Crypto'95
    • Rogaway, P.1
  • 30
    • 84866128318 scopus 로고
    • working draft - draft-touch-md5-performance-00.txt, December
    • Touch, J., "Report on MD5 Performance", (working draft - draft-touch-md5-performance-00.txt), December 1994.
    • (1994) Report on MD5 Performance
    • Touch, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.