-
1
-
-
84941158869
-
The ideal-cipher model, revisited: An uninstantiable blockcipher-based hash function
-
Also appear in this proceedings
-
J. Black. The ideal-cipher model, revisited: An uninstantiable blockcipher-based hash function. Cryptology ePrint Archive, Report 2005/210, 2005. http://eprint.iacr.org/. Also appear in this proceedings.
-
(2005)
Cryptology EPrint Archive, Report
, vol.2005
, Issue.210
-
-
Black, J.1
-
2
-
-
24944511624
-
On the impossibility of highly efficient blockcipher-based hash functions
-
J. Black, M. Cochran, and T. Shrimpton. On the impossibility of highly efficient blockcipher-based hash functions. In EUROCRYPT 2005 Proceedings, Lecture Notes in Computer Science 3494, pages 526-541, 2005.
-
(2005)
EUROCRYPT 2005 Proceedings, Lecture Notes in Computer Science
, vol.3494
, pp. 526-541
-
-
Black, J.1
Cochran, M.2
Shrimpton, T.3
-
3
-
-
50449107349
-
Black-box analysis of the block-cipher-based hash-function constructions from PGV
-
J. Black, P. Rogaway, and T. Shrimpton. Black-box analysis of the block-cipher-based hash-function constructions from PGV. In CRYPTO 2002 Proceedings, Lecture Notes in Computer Science 2442, pages 320-335, 2002.
-
(2002)
CRYPTO 2002 Proceedings, Lecture Notes in Computer Science
, vol.2442
, pp. 320-335
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
4
-
-
84941146911
-
-
Data authentication using modification detection codes based on a public one-way encryption function, mar 1990. U. S. Patent # 4,908,861
-
B. O. Brachtl, D. Coppersmith, M. M. Hyden, S. M. Matyas Jr., C. H. W. Meyer, J. Oseas, S. Pilpel, and M. Schilling. Data authentication using modification detection codes based on a public one-way encryption function, mar 1990. U. S. Patent # 4,908,861.
-
-
-
Brachtl, B.O.1
Coppersmith, D.2
Hyden, M.M.3
Matyas Jr., S.M.4
Meyer, C.H.W.5
Oseas, J.6
Pilpel, S.7
Schilling, M.8
-
5
-
-
33745119040
-
Merkle-damgård revisited: How to construct a hash function
-
J.-S. Coron, Y. Dodis, C. Malinaud, and P. Puniya. Merkle-damgård revisited: How to construct a hash function. In CRYPTO 2005 Proceedings, Lecture Notes in Computer Science 3621, pages 430-448, 2005.
-
(2005)
CRYPTO 2005 Proceedings, Lecture Notes in Computer Science
, vol.3621
, pp. 430-448
-
-
Coron, J.-S.1
Dodis, Y.2
Malinaud, C.3
Puniya, P.4
-
8
-
-
33847615890
-
Analysis of double block length hash functions
-
M. Hattori, S. Hirose, and S. Yoshida. Analysis of double block length hash functions. In Proceedings of the 9th IMA International Conference on Cryptography and Coding, Lecture Notes in Computer Science 2898, pages 290-302, 2003.
-
(2003)
Proceedings of the 9th IMA International Conference on Cryptography and Coding, Lecture Notes in Computer Science
, vol.2898
, pp. 290-302
-
-
Hattori, M.1
Hirose, S.2
Yoshida, S.3
-
11
-
-
84957799016
-
Security of iterated hash functions based on block ciphers
-
W. Hohl, X. Lai, T. Meier, and C. Waldvogel. Security of iterated hash functions based on block ciphers. In CRYPTO '93 Proceedings, Lecture Notes in Computer Science 773, pages 379-390, 1994.
-
(1994)
CRYPTO '93 Proceedings, Lecture Notes in Computer Science
, vol.773
, pp. 379-390
-
-
Hohl, W.1
Lai, X.2
Meier, T.3
Waldvogel, C.4
-
15
-
-
0036714381
-
Construction of secure and fast hash functions using nonbinary error-correcting codes
-
L. Knudsen and B. Preneel. Construction of secure and fast hash functions using nonbinary error-correcting codes. IEEE Transactions on Information Theory, 48(9):2524-2539, 2002.
-
(2002)
IEEE Transactions on Information Theory
, vol.48
, Issue.9
, pp. 2524-2539
-
-
Knudsen, L.1
Preneel, B.2
-
16
-
-
0001769898
-
Attacks on fast double block length hash functions
-
L. R. Knudsen, X. Lai, and B. Preneel. Attacks on fast double block length hash functions. Journal of Cryptology, 11(1):59-72, 1998.
-
(1998)
Journal of Cryptology
, vol.11
, Issue.1
, pp. 59-72
-
-
Knudsen, L.R.1
Lai, X.2
Preneel, B.3
-
23
-
-
26444539878
-
Security analysis of a 2/3-rate double length compression function in the black-box model
-
M. Nandi, W. Lee, K. Sakurai, and S. Lee. Security analysis of a 2/ 3-rate double length compression function in the black-box model. In Proceedings of the 12th Fast Software Encryption (FSE 2005), Lecture Notes in Computer Science 35571, pages 243-254, 2005.
-
(2005)
Proceedings of the 12th Fast Software Encryption (FSE 2005), Lecture Notes in Computer Science 35571
, pp. 243-254
-
-
Nandi, M.1
Lee, W.2
Sakurai, K.3
Lee, S.4
-
24
-
-
84941151008
-
A collision attack on a double-block-length hash proposal
-
N. Pramstaller and V. Rijmen. A collision attack on a double-block-length hash proposal. Cryptology ePrint Archive, Report 2006/116, 2006. http://eprint.iacr.org/.
-
(2006)
Cryptology EPrint Archive, Report
, vol.2006
, Issue.116
-
-
Pramstaller, N.1
Rijmen, V.2
-
25
-
-
85026897539
-
Hash functions based on block ciphers: A synthetic approach
-
B. Preneel, R. Govaerts, and J. Vandewalle. Hash functions based on block ciphers: A synthetic approach. In CRYPTO '93 Proceedings, Lecture Notes in Computer Science 773, pages 368-378, 1994.
-
(1994)
CRYPTO '93 Proceedings, Lecture Notes in Computer Science
, vol.773
, pp. 368-378
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
26
-
-
0032682994
-
Towards secure and fast hash functions
-
T. Satoh, M. Haga, and K. Kurosawa. Towards secure and fast hash functions. IEICE Transactions on Fundamentals, E82-A(1):55-62, 1999.
-
(1999)
IEICE Transactions on Fundamentals
, vol.E82-A
, Issue.1
, pp. 55-62
-
-
Satoh, T.1
Haga, M.2
Kurosawa, K.3
|