-
1
-
-
35048892549
-
Near-collisions of SHA-0
-
Advances in Cryptology - Proceedings of CRYPTO 2004, Springer-Verlag
-
E. Biham and R. Chen, Near-Collisions of SHA-0, Advances in Cryptology - Proceedings of CRYPTO 2004, LNCS 3152, pp. 290-305, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3152
, pp. 290-305
-
-
Biham, E.1
Chen, R.2
-
2
-
-
24944584156
-
Collisions of SHA-0 and reduced SHA-1
-
Advances in Cryptology - Proceedings of EUROCRYPT 2005, Springer-Verlag
-
E. Biham, R. Chen, A. Joux, P. Carribault, C. Lemuel and W. Jalby, Collisions of SHA-0 and Reduced SHA-1, Advances in Cryptology - Proceedings of EUROCRYPT 2005, LNCS 3494, pp. 22-35, Springer-Verlag, 2005.
-
(2005)
LNCS
, vol.3494
, pp. 22-35
-
-
Biham, E.1
Chen, R.2
Joux, A.3
Carribault, P.4
Lemuel, C.5
Jalby, W.6
-
3
-
-
0242570832
-
Rectangle attacks on 49-round SHACAL-1
-
Proceedings of Fast Software Encryption 2003, Springer-Verlag
-
E. Biham, O. Dunkelman and N. Keller, Rectangle Attacks on 49-Round SHACAL-1, Proceedings of Fast Software Encryption 2003, LNCS 2887, pp. 22-35, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2887
, pp. 22-35
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
4
-
-
24944515451
-
Related-key boomerang and rectangle attacks
-
Advances in Cryptology - Proceedings of EUROCRYPT 2005, Springer-Verlag
-
E. Biham, O. Dunkelman and N. Keller, Related-Key Boomerang and Rectangle Attacks, Advances in Cryptology - Proceedings of EUROCRYPT 2005, LNCS 3494, pp. 507-525, Springer-Verlag, 2005.
-
(2005)
LNCS
, vol.3494
, pp. 507-525
-
-
Biham, E.1
Dunkelman, O.2
Keller, N.3
-
5
-
-
84958957924
-
RIPEMD-160: A strengthened version of RIPEMD
-
Proceedings of Fast Software Encryption 1996, Springer-Verlag
-
H. Dobbertin, A. Bosselaers and B. Preneel, RIPEMD-160: A Strengthened Version of RIPEMD, Proceedings of Fast Software Encryption 1996, LNCS 1039, pp. 71-82, Springer-Verlag, 1996.
-
(1996)
LNCS
, vol.1039
, pp. 71-82
-
-
Dobbertin, H.1
Bosselaers, A.2
Preneel, B.3
-
6
-
-
84937572686
-
Analysis of SHA-1 in encryption mode
-
Proceedings of CT-RSA 2001, Springer-Verlag
-
H. Handschuh, L.R. Knudsen and M.J. Robshaw, Analysis of SHA-1 in Encryption Mode, Proceedings of CT-RSA 2001, LNCS 2020, pp. 70-83, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2020
, pp. 70-83
-
-
Handschuh, H.1
Knudsen, L.R.2
Robshaw, M.J.3
-
8
-
-
84958740228
-
Amplified boomerang attack against reduced-round SHACAL
-
Advances in Cryptology - ASIACRYPT 2002, Springer-Verlag
-
J. Kim, D. Moon, W. Lee, S. Hong, S. Lee and S. Jung, Amplified Boomerang Attack against Reduced-Round SHACAL, Advances in Cryptology - ASIACRYPT 2002, LNCS 2501, pp. 243-253, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2501
, pp. 243-253
-
-
Kim, J.1
Moon, D.2
Lee, W.3
Hong, S.4
Lee, S.5
Jung, S.6
-
9
-
-
35048894987
-
The related-key rectangle attack -application to SHACAL-1
-
Proceedings of Australian International Conference on Information Security and Privacy 2004, Springer-Verlag
-
J. Kim, G. Kim, S. Hong, S. Lee and D. Hong, The Related-Key Rectangle Attack -Application to SHACAL-1, Proceedings of Australian International Conference on Information Security and Privacy 2004, LNCS 3108, pp. 123-136, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3108
, pp. 123-136
-
-
Kim, J.1
Kim, G.2
Hong, S.3
Lee, S.4
Hong, D.5
-
10
-
-
35048904140
-
Related-key attacks on reduced rounds of SHACAL-2
-
Proceedings of INDOCRYPT 2004, Springer-Verlag
-
J. Kim, G. Kim, S. Lee, J. Lim and J. Song, Related-Key Attacks on Reduced Rounds of SHACAL-2, Proceedings of INDOCRYPT 2004, LNCS 3348, pp. 175-189, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3348
, pp. 175-189
-
-
Kim, J.1
Kim, G.2
Lee, S.3
Lim, J.4
Song, J.5
-
11
-
-
84857707761
-
-
Cryptology ePrint Archive, Report 2005/327
-
J. Kim, A. Biryukov, B. Preneel and S. Lee, On the Security of Encryption Modes of MD4, MD5 and HAVAL, Cryptology ePrint Archive, Report 2005/327, Available Online at http://eprint.iacr.org/2005/327.ps.
-
On the Security of Encryption Modes of MD4, MD5 and HAVAL
-
-
Kim, J.1
Biryukov, A.2
Preneel, B.3
Lee, S.4
-
12
-
-
0346895382
-
Impossible differential attack on 30-round SHACAL-2
-
Proceedings of INDOCRYT 2003, Springer-Verlag
-
S. Hong, J. Kim, G. Kim, J. Sung, C. Lee and S. Lee, Impossible Differential Attack on 30-Round SHACAL-2, Proceedings of INDOCRYT 2003, LNCS 2904, pp. 97-106, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2904
, pp. 97-106
-
-
Hong, S.1
Kim, J.2
Kim, G.3
Sung, J.4
Lee, C.5
Lee, S.6
-
15
-
-
0003195066
-
The MD5 message digest algorithm
-
Internet Activities Board, Internet Privacy Task Force
-
R.L. Rivest, The MD5 Message Digest Algorithm, Request for Comments (RFC 1320), Internet Activities Board, Internet Privacy Task Force, 1992.
-
(1992)
Request for Comments (RFC)
, vol.1320
-
-
Rivest, R.L.1
-
16
-
-
0242403489
-
Cryptanalysis of block ciphers based on SHA-1 and MD5
-
Proceedings of Fast Software Encryption 2003, Springer-Verlag
-
M.J.O. Saarinen, Cryptanalysis of Block Ciphers Based on SHA-1 and MD5, Proceedings of Fast Software Encryption 2003, LNCS 2887, pp. 36-44, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2887
, pp. 36-44
-
-
Saarinen, M.J.O.1
-
17
-
-
35048891177
-
Differential-linear type attacks on reduced rounds of SHACAL-2
-
Proceedings of Australian International Conference on Information Security and Privacy 2004, Springer-Verlag
-
Y. Shin, J. Kim, G. Kim, S. Hong and S. Lee, Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2, Proceedings of Australian International Conference on Information Security and Privacy 2004, LNCS 3108, pp. 110-122, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3108
, pp. 110-122
-
-
Shin, Y.1
Kim, J.2
Kim, G.3
Hong, S.4
Lee, S.5
-
18
-
-
24944591357
-
How to break MD5 and other hash functions
-
Advances in Cryptology - Proceedings of EUROCRYPT 2005, Springer-Verlag
-
X. Wang and H. Yu, How to Break MD5 and Other Hash Functions, Advances in Cryptology - Proceedings of EUROCRYPT 2005, LNCS 3494, pp. 19-35, Springer-Verlag, 2005.
-
(2005)
LNCS
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
-
19
-
-
24944575304
-
Cryptanalysis of the hash functions MD4 and RIPEMD
-
Advances in Cryptology - Proceedings of EUROCRYPT 2005, Springer-Verlag
-
X. Wang, X. Lai, D. Feng, H. Chen and X. Yu, Cryptanalysis of the Hash Functions MD4 and RIPEMD, Advances in Cryptology - Proceedings of EUROCRYPT 2005, LNCS 3494, pp. 1-18, Springer-Verlag, 2005.
-
(2005)
LNCS
, vol.3494
, pp. 1-18
-
-
Wang, X.1
Lai, X.2
Feng, D.3
Chen, H.4
Yu, X.5
-
20
-
-
33745122987
-
Efficient collision search attacks on SHA-0
-
Advances in Cryptology - Proceedings of CRYPTO 2005, Springer-Verlag
-
X. Wang, H. Yu and Y.L. Yin, Efficient Collision Search Attacks on SHA-0, Advances in Cryptology - Proceedings of CRYPTO 2005, LNCS 3621, pp. 1-16, Springer-Verlag, 2005.
-
(2005)
LNCS
, vol.3621
, pp. 1-16
-
-
Wang, X.1
Yu, H.2
Yin, Y.L.3
-
21
-
-
33745171465
-
Finding collisions in the full SHA-1
-
Advances in Cryptology - Proceedings of CRYPTO 2005, Springer-Verlag
-
X. Wang, Y.L. Yin and H. Yu, Finding Collisions in the Full SHA-1, Advances in Cryptology - Proceedings of CRYPTO 2005, LNCS 3621, pp. 17-36, Springer-Verlag, 2005.
-
(2005)
LNCS
, vol.3621
, pp. 17-36
-
-
Wang, X.1
Yin, Y.L.2
Yu, H.3
-
22
-
-
23944465520
-
Non-randomness of the full 4 and 5-pass HAVAL
-
Proceedings of SCN 2004, Springer-Verlag
-
H. Yoshida, A. Biryukov, G. De Cannière, J. Lano and B. Preneel, Non-randomness of the Full 4 and 5-pass HAVAL, Proceedings of SCN 2004, LNCS 3352, pp. 324-336, Springer-Verlag, 2005.
-
(2005)
LNCS
, vol.3352
, pp. 324-336
-
-
Yoshida, H.1
Biryukov, A.2
De Cannière, G.3
Lano, J.4
Preneel, B.5
-
23
-
-
84985796228
-
HAVAL-A one-way hashing algorithm with variable length of output
-
Advances in Cryptology - Proceedings of AUSCRYPT 1992, Springer-Verlag
-
Y. Zheng, J. Pieprzyk and J. Seberry, HAVAL-A One-way Hashing Algorithm with Variable Length of Output, Advances in Cryptology - Proceedings of AUSCRYPT 1992, LNCS 718, pp. 83-104, Springer-Verlag, 1993.
-
(1993)
LNCS
, vol.718
, pp. 83-104
-
-
Zheng, Y.1
Pieprzyk, J.2
Seberry, J.3
-
24
-
-
5644280926
-
Integrity primitives for secure information systems
-
Final report of RACE integrity primitives evaluation(RIPE-RACE 1040)
-
RIPE, Integrity Primitives for Secure Information Systems, Final Report of RACE Integrity Primitives Evaluation(RIPE-RACE 1040), LNCS 1007, 1995.
-
(1995)
LNCS
, vol.1007
-
-
-
25
-
-
33646734212
-
-
U.S. Department of Commerce. FIPS 180-1: Secure Hash Standard, Federal Information Processing Standards Publication, N.I.S.T., April 1995
-
U.S. Department of Commerce. FIPS 180-1: Secure Hash Standard, Federal Information Processing Standards Publication, N.I.S.T., April 1995.
-
-
-
-
26
-
-
33646729021
-
-
U.S. Department of Commerce.FIPS 180-2: Secure Hash Standard, Federal Information Processing Standards Publication, N.I.S.T., August 2002
-
U.S. Department of Commerce.FIPS 180-2: Secure Hash Standard, Federal Information Processing Standards Publication, N.I.S.T., August 2002.
-
-
-
|