-
2
-
-
35048892549
-
Near-collisions of SHA-0
-
Matt Franklin, editor. Springer Verlag
-
E. Biham, R. Chen. Near-Collisions of SHA-0. In Matt Franklin, editor, Advances in Cryptology: CRYPTO'2004, Lecture Notes in Computer Science 3152. Springer Verlag, 2004.
-
(2004)
Advances in Cryptology: CRYPTO'2004, Lecture Notes in Computer Science
, vol.3152
-
-
Biham, E.1
Chen, R.2
-
4
-
-
35048891868
-
Keying hash functions for message authentication
-
Neal Koblitz, editor. Springer Verlag
-
M. Bellare, R. Canetti, and H. Krawczyk. Keying hash functions for message authentication. In Neal Koblitz, editor, Advances in Cryptology: CRYPTO'96, Lecture Notes in Computer Science 1109, pages 1-15. Springer Verlag, 1996.
-
(1996)
Advances in Cryptology: CRYPTO'96, Lecture Notes in Computer Science
, vol.1109
, pp. 1-15
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
5
-
-
85026894824
-
A new approach to block cipher design
-
R. Anderson, editor. Springer Verlag
-
J. Daemen. A new approach to block cipher design. In R. Anderson, editor, Fast Software Encryption - Proc. Cambridge Security Workshop, Cambridge, U.K., Lecture Notes in Computer Science 809, pages 18-32. Springer Verlag, 1994.
-
(1994)
Fast Software Encryption - Proc. Cambridge Security Workshop, Cambridge, U.K., Lecture Notes in Computer Science
, vol.809
, pp. 18-32
-
-
Daemen, J.1
-
6
-
-
84981199109
-
A design principle for hash functions
-
G. Brassard, editor. Springer Verlag
-
I.B. Damgård. A design principle for hash functions. In G. Brassard, editor, Advances in Cryptology: CRYPTO'89, Lecture Notes in Computer Science 435, pages 416-427. Springer Verlag, 1990.
-
(1990)
Advances in Cryptology: CRYPTO'89, Lecture Notes in Computer Science
, vol.435
, pp. 416-427
-
-
Damgård, I.B.1
-
7
-
-
84958957924
-
RIPEMD-160: A strenghened version of RIPEMD
-
Gollmann D., editor. Springer Verlag
-
H. Dobbertin, A. Bosselaers, and B. Preneel. RIPEMD-160: A strenghened version of RIPEMD. In Gollmann D., editor, Fast Software Encryption, Third International Workshop, Cambridge, UK, February 1996, Lecture Notes in Computer Science 1039, pages 71-82. Springer Verlag, 1996.
-
(1996)
Fast Software Encryption, Third International Workshop, Cambridge, UK, February 1996, Lecture Notes in Computer Science
, vol.1039
, pp. 71-82
-
-
Dobbertin, H.1
Bosselaers, A.2
Preneel, B.3
-
8
-
-
84861267948
-
-
Brian Gladman. Available at http : //fp. gladman. plus. com/cryptography_technology/sha/index. htm
-
-
-
Gladman, B.1
-
9
-
-
0003288228
-
On the design and security of block ciphers
-
J.L. Massey, editor. Hartung-Gorre Verlag, Konstanz
-
X. Lai. On the design and security of block ciphers. In J.L. Massey, editor, ETH Series in Information Processing, volume 1. Hartung-Gorre Verlag, Konstanz, 1992.
-
(1992)
ETH Series in Information Processing
, vol.1
-
-
Lai, X.1
-
11
-
-
84937461306
-
One way hash functions and des
-
G. Brassard, editor. Springer Verlag
-
R. Merkle. One way hash functions and DES. In G. Brassard, editor, Advances in Cryptology - CRYPTO'89, Lecture Notes in Computer Science 435, pages 428-446. Springer Verlag, 1990.
-
(1990)
Advances in Cryptology - CRYPTO'89, Lecture Notes in Computer Science
, vol.435
, pp. 428-446
-
-
Merkle, R.1
-
12
-
-
14344269380
-
Speeding up serpent
-
NIST
-
D.A. Osvik. Speeding Up Serpent, Third Advanced Encryption Standard Candidate Conference, April 13-14, 2000, New York, USA, pp. 317-329, NIST, 2000.
-
(2000)
Third Advanced Encryption Standard Candidate Conference, April 13-14, 2000, New York, USA
, pp. 317-329
-
-
Osvik, D.A.1
-
13
-
-
0003629991
-
-
FIPS 180-1, US Department of Commerce, Washington D.C., April
-
NIST. Secure hash standard. FIPS 180-1, US Department of Commerce, Washington D.C., April 1995.
-
(1995)
Secure Hash Standard
-
-
-
14
-
-
8344253818
-
-
FIPS 180-2, US Department of Commerce, Washington D.C., August
-
NIST. Secure hash standard. FIPS 180-2, US Department of Commerce, Washington D.C., August 2002.
-
(2002)
Secure Hash Standard
-
-
-
17
-
-
84985801344
-
On the power of memory in the design of collision resistant hash functions
-
J. Seberry and Y. Zheng, editors. Springer Verlag
-
B. Preneel, R. Govaerts, and J. Vandewalle. On the power of memory in the design of collision resistant hash functions. In J. Seberry and Y. Zheng, editors, Advances in Cryptology: AusCrypt 92, Lecture Notes in Computer Science 718, pages 105-121. Springer Verlag, 1993.
-
(1993)
Advances in Cryptology: AusCrypt 92, Lecture Notes in Computer Science
, vol.718
, pp. 105-121
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
18
-
-
26444479621
-
Update on SHA-1
-
Accepted for presentation at
-
V. Rijmen. Update on SHA-1. Accepted for presentation at CT-RSA'2005.
-
CT-RSA'2005
-
-
Rijmen, V.1
-
19
-
-
78650922644
-
The MD4 message digest algorithm
-
S. Vanstone, editor. Springer Verlag
-
R.L. Rivest. The MD4 message digest algorithm. In S. Vanstone, editor, Advances in Cryptology - CRYPTO'90, Lecture Notes in Computer Science 537, pages 303-311. Springer Verlag, 1991.
-
(1991)
Advances in Cryptology - CRYPTO'90, Lecture Notes in Computer Science
, vol.537
, pp. 303-311
-
-
Rivest, R.L.1
-
20
-
-
0003195066
-
The MD5 message-digest algorithm
-
Internet Activities Board, Internet Privacy Task Force, April
-
R.L. Rivest. The MD5 message-digest algorithm. Request for Comments (RFC) 1321, Internet Activities Board, Internet Privacy Task Force, April 1992.
-
(1992)
Request for Comments (RFC)
, vol.1321
-
-
Rivest, R.L.1
-
21
-
-
24744470329
-
Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD
-
Available at eprint.iacr.org/2004/199
-
X. Wang, D. Feng, X. Lai, H. Yu. Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD. Cryptology ePrint Archive, Report 2004/199. Available at eprint.iacr.org/2004/199.
-
Cryptology ePrint Archive, Report
, vol.2004
, Issue.199
-
-
Wang, X.1
Feng, D.2
Lai, X.3
Yu, H.4
|