-
3
-
-
85029523925
-
An attack on the last two rounds of MD4
-
LNCS
-
Boer, B. & Bosselaers, A. [1992] "An attack on the last two rounds of MD4," Advances in Cryptology, Proc. Crypto 91, LNCS, Vol. 876, pp. 192-203.
-
(1992)
Advances in Cryptology, Proc. Crypto 91
, vol.876
, pp. 192-203
-
-
Boer, B.1
Bosselaers, A.2
-
4
-
-
84985796089
-
Collisions for the compression function of MD5
-
LNCS
-
Boer, B. &: Bosselaers, A. [1994] "Collisions for the compression function of MD5," Advances in Cryptology, Proc. EUROCRYPT '93, LNCS, Vol. 765, pp. 293-304.
-
(1994)
Advances in Cryptology, Proc. EUROCRYPT '93
, vol.765
, pp. 293-304
-
-
Boer, B.1
Bosselaers, A.2
-
6
-
-
1342306864
-
A symmetric image encryption scheme based on 3D chaotic maps
-
Chen, G., Mao, Y. & Chu, C. K. [2004] "A symmetric image encryption scheme based on 3D chaotic maps," Chaos Solit. Fract. 21, 749-761.
-
(2004)
Chaos Solit. Fract.
, vol.21
, pp. 749-761
-
-
Chen, G.1
Mao, Y.2
Chu, C.K.3
-
7
-
-
85028868533
-
Collision free hash functions and public key signature schemes
-
LNCS
-
Damgård, I. [1987] "Collision free hash functions and public key signature schemes," Advances in Cryptology, Proc. EUROCRYPT 87, LNCS, Vol. 204, pp. 203-216.
-
(1987)
Advances in Cryptology, Proc. EUROCRYPT 87
, vol.204
, pp. 203-216
-
-
Damgård, I.1
-
8
-
-
84981199109
-
A design principle for hash function
-
LNCS
-
Damgârd, I. [1990] "A design principle for hash function," Advances in Cryptology, Proc. Crypto 89, LNCS, Vol. 435, pp. 416-427.
-
(1990)
Advances in Cryptology, Proc. Crypto 89
, vol.435
, pp. 416-427
-
-
Damgârd, I.1
-
9
-
-
84958953847
-
Cryptanalysis of MD4
-
LNCS
-
Dobbertin, H. [1996] "Cryptanalysis of MD4," Fast Software Encryption, Third Int. Workshop, LNCS, Vol. 1039, pp. 53-62.
-
(1996)
Fast Software Encryption, Third Int. Workshop
, vol.1039
, pp. 53-62
-
-
Dobbertin, H.1
-
10
-
-
84958957924
-
RIPEMD-160: A strengthened version of RIPEMD
-
LNCS
-
Dobbertin, H., Bosselaers, A. & Preneel, B. [1996] "RIPEMD-160: A strengthened version of RIPEMD," Fast Software Encryption, Third Int. Workshop, LNCS, Vol. 1039, pp. 71-82.
-
(1996)
Fast Software Encryption, Third Int. Workshop
, vol.1039
, pp. 71-82
-
-
Dobbertin, H.1
Bosselaers, A.2
Preneel, B.3
-
11
-
-
0003629991
-
-
U. S. Department of Commerce, Federal Information Processing Standards Publication
-
National Institute of Standards and Technology, NIST [1995] "Secure hash standard," U. S. Department of Commerce, Federal Information Processing Standards Publication, 180-1.
-
(1995)
Secure Hash Standard
, pp. 180-181
-
-
-
12
-
-
78650922644
-
The MD4 message digest algorithm
-
LNCS
-
Rivest, R. L. [1991] "The MD4 message digest algorithm," Advances in Cryptology, Proc. Crypto 90, LNCS, Vol. 537, pp. 303-311.
-
(1991)
Advances in Cryptology, Proc. Crypto 90
, vol.537
, pp. 303-311
-
-
Rivest, R.L.1
-
13
-
-
0003195066
-
The MD5 message-digest algorithm
-
Rivest, R. L. [1992] "The MD5 message-digest algorithm," Request for Comments (RFC) 1321, http://www.rfc-editor.org/rfc/rfc1321.txt.
-
(1992)
Request for Comments (RFC)
, vol.1321
-
-
Rivest, R.L.1
-
19
-
-
85020573990
-
On the design of S-boxes
-
LNCS
-
Webster, A. & Tavares, S. [1985] "On the design of S-boxes," Advances in Cryptology, CRYPTO '85, LNCS, Vol. 218, pp. 523-534.
-
(1985)
Advances in Cryptology, CRYPTO '85
, vol.218
, pp. 523-534
-
-
Webster, A.1
Tavares, S.2
|