-
1
-
-
24944584156
-
Collisions of SHA-0 and Reduced SHA-1
-
Ronald Cramer, editor, Advances in Cryptology - EUROCRYPT 2005,. Springer
-
Eli Biham, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuet, and William Jalby. Collisions of SHA-0 and Reduced SHA-1. In Ronald Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 36-57. Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 36-57
-
-
Biham, E.1
Chen, R.2
Joux, A.3
Carribault, P.4
Lemuet, C.5
Jalby, W.6
-
2
-
-
84981199109
-
A design principle for hash functions
-
Gilles Brassard, editor, Advances in Cryptology: CRYPTO 89,. Springer-Verlag
-
Ivan Damgard. A design principle for hash functions. In Gilles Brassard, editor, Advances in Cryptology: CRYPTO 89, volume 435 of Lecture Notes in Computer Science, pages 416-427. Springer-Verlag, 1989.
-
(1989)
Lecture Notes in Computer Science
, vol.435
, pp. 416-427
-
-
Damgard, I.1
-
4
-
-
84985796089
-
Collisions for the compression function of MD5
-
T. Helleseth, editor, Advances in Cryptology -Eurocrypt '93, Berlin,. Springer-Verlag
-
Bert denBoer and Antoon Bosselaers. Collisions for the compression function of MD5. In T. Helleseth, editor, Advances in Cryptology -Eurocrypt '93, volume 765 of Lecture Notes in Computer' Science, pages 293-304, Berlin, 1994. Springer-Verlag.
-
(1994)
Lecture Notes in Computer' Science
, vol.765
, pp. 293-304
-
-
Denboer, B.1
Bosselaers, A.2
-
6
-
-
2542521157
-
-
chapter Hash Functions. John Wiley & Sons
-
Niels Ferguson and Bruce Schneier. Practical Cryptography, chapter Hash Functions, pages 83-96. John Wiley & Sons, 2003.
-
(2003)
Practical Cryptography
, pp. 83-96
-
-
Ferguson, N.1
Schneier, B.2
-
7
-
-
33645779325
-
CRUSH: A new cryptographic hash function using iterated halving technique
-
Goldcoast, Australia, July 4-5
-
Praveen Gauravaram, William Millan, and Lauren May. CRUSH: A New Cryptographic Hash Function using Iterated Halving Technique. In Proceedings of the workshop on Cryptographic Algorithms and their uses, pages 28-39, Goldcoast, Australia, July 4-5 2004.
-
(2004)
Proceedings of the Workshop on Cryptographic Algorithms and Their Uses
, pp. 28-39
-
-
Gauravaram, P.1
Millan, W.2
May, L.3
-
8
-
-
33645780237
-
Multicollisions in iterated hash functions. Application to cascaded constructions
-
Matt Franklin, editor, Advances in Cryptology-CRYPTO 2004, Santa Barbara, California, USA, August 15-19. Springer
-
Antoine Joux. Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. In Matt Franklin, editor, Advances in Cryptology-CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 306-316, Santa Barbara, California, USA, August 15-19 2004. Springer.
-
(2004)
Lecture Notes in Computer Science
, vol.3152
, pp. 306-316
-
-
Joux, A.1
-
9
-
-
24944541563
-
Second preimages on n-bit hash functions for much less than 2n̂ work
-
Ronald Cramer, editor, Advances in Cryptology -EUROCRYPT 2005,. Springer
-
John Kelsey and Bruce Schneier. Second Preimages on n-bit Hash Functions for Much Less than 2n̂ Work. In Ronald Cramer, editor, Advances in Cryptology -EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 474-490. Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 474-490
-
-
Kelsey, J.1
Schneier, B.2
-
10
-
-
33646776051
-
A failure-friendly design principle for hash functions
-
Bimal Roy, editor, Advances in Cryptology - ASIACRYPT 2005,. Springer-Verlag
-
Stefan Lucks. A Failure-Friendly Design Principle for Hash Functions. In Bimal Roy, editor, Advances in Cryptology - ASIACRYPT 2005, volume 3788 of Lecture Notes in Computer Science, pages 474-494. Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3788
, pp. 474-494
-
-
Lucks, S.1
-
12
-
-
0004192381
-
-
chapter Hash Functions and Data Integrity. The CRC Press series on discrete mathematics and its applications. CRC Press
-
Alfred J. Menezes, Paul C. Van Oorschot, and Scott A. Vanstone. Handbook of Applied Cryptography, chapter Hash Functions and Data Integrity, pages 321-383. The CRC Press series on discrete mathematics and its applications. CRC Press, 1997.
-
(1997)
Handbook of Applied Cryptography
, pp. 321-383
-
-
Menezes, A.J.1
Van Oorschot, P.C.2
Vanstone, S.A.3
-
13
-
-
84937461306
-
One way hash functions and des
-
Gilles Brassard, editor, Advances in Cryptology: CRYPTO 89, Springer-Verlag
-
Ralph Merkle. One way hash functions and DES. In Gilles Brassard, editor, Advances in Cryptology: CRYPTO 89, volume 435 of Lecture Notes in Computer Science, pages 428-446. Springer-Verlag, 1989.
-
(1989)
Lecture Notes in Computer Science
, vol.435
, pp. 428-446
-
-
Merkle, R.1
-
15
-
-
35048855067
-
Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance
-
Bimal K. Roy and Willi Meier, editors, Fast Software Encryption (FSE),. Springer-Verlag
-
Phillip Rogaway and Thomas Shrimpton. Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In Bimal K. Roy and Willi Meier, editors, Fast Software Encryption (FSE), volume 3017 of Lecture Notes in Computer Science, pages 371-388. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3017
, pp. 371-388
-
-
Rogaway, P.1
Shrimpton, T.2
-
16
-
-
19944425657
-
-
Cryptology ePrint Archive, Report 2004/199
-
Xiaoyun Wang, Dengguo Feng, Xuejia Lai, and Hongbo Yu. Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD. Cryptology ePrint Archive, Report 2004/199, 2004. http://eprint.iacr.org/.
-
(2004)
Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD
-
-
Wang, X.1
Feng, D.2
Lai, X.3
Yu, H.4
-
17
-
-
33745122987
-
Efficient collision search attacks on SHA-0
-
Victor Shoup, editor, Advances in Cryptology - CRYPTO '05. Springer, 14-18 August 2005
-
Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Efficient collision search attacks on SHA-0. In Victor Shoup, editor, Advances in Cryptology - CRYPTO '05, volume 3621 of Lecture Notes in Computer Science, pages 1-16. Springer, 2005, 14-18 August 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3621
, pp. 1-16
-
-
Wang, X.1
Yin, Y.L.2
Yu, H.3
-
18
-
-
33745171465
-
Finding collisions in the full SHA-1
-
Victor Shoup, editor, Advances in Cryptology-CRYPTO '05. Springer, 14-18 August 2005
-
Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Finding collisions in the full SHA-1. In Victor Shoup, editor, Advances in Cryptology-CRYPTO '05, volume 3621 of Lecture Notes in Computer Science, pages 17-36. Springer, 2005, 14-18 August 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3621
, pp. 17-36
-
-
Wang, X.1
Yin, Y.L.2
Yu, H.3
-
19
-
-
24944591357
-
How to break MD5 and other hash functions
-
Ronald Cramer, editor, Advances in Cryptology - EUROCRYPT 2005. Springer
-
Xiaoyun Wang and Hongbo Yu. How to Break MD5 and Other Hash Functions. In Ronald Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 19-35. Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
|