-
1
-
-
84957808681
-
"Design validations for discrete logarithm based signature schemes"
-
in Berlin, Germany: Springer-Verlag
-
E. Brickell, D. Pointcheval, S. Vaudenay, and M. Yung, "Design validations for discrete logarithm based signature schemes," in Public Key Cryptography (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2000, vol. 1751, pp. 276-292.
-
(2000)
Public Key Cryptography (Lecture Notes in Computer Science)
, vol.1751
, pp. 276-292
-
-
Brickell, E.1
Pointcheval, D.2
Vaudenay, S.3
Yung, M.4
-
2
-
-
85034664741
-
"Another birthday attack"
-
in Berlin, Germany: Springer-Verlag
-
D. Coppersmith, "Another birthday attack," in Advances in Cryptology - CRYPTO '85 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1996, vol. 218, pp. 14-17.
-
(1996)
Advances in Cryptology - CRYPTO '85 (Lecture Notes in Computer Science)
, vol.218
, pp. 14-17
-
-
Coppersmith, D.1
-
3
-
-
84981199109
-
"A design principle for hash functions"
-
in Berlin, Germany: Springer-Verlag
-
I. B. Damgård, "A design principle for hash functions," in Advances in Cryptology - CRYPTO '89 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1990, vol. 435, pp. 416-427.
-
(1990)
Advances in Cryptology - CRYPTO '89 (Lecture Notes in Computer Science)
, vol.435
, pp. 416-427
-
-
Damgård, I.B.1
-
4
-
-
0019095611
-
"The application of digital signatures based on public key cryptosystems"
-
in Atlanta, GA, Oct
-
D. W. Davies and W. L. Price, "The application of digital signatures based on public key cryptosystems," in Proc. 5th Int. Computer Communications Conf., Atlanta, GA, Oct. 1980, pp. 525-530.
-
(1980)
Proc. 5th Int. Computer Communications Conf.
, pp. 525-530
-
-
Davies, D.W.1
Price, W.L.2
-
6
-
-
0005385598
-
"A generalized birthday attack"
-
in Berlin, Germany: Springer-Verlag
-
M. Girault, R. Cohen, and M. Campana, "A generalized birthday attack," in Advances in Cryptology - EUROCRYPT '88 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1988, vol. 330, pp. 129-157.
-
(1988)
Advances in Cryptology - EUROCRYPT '88 (Lecture Notes in Computer Science)
, vol.330
, pp. 129-157
-
-
Girault, M.1
Cohen, R.2
Campana, M.3
-
7
-
-
84955562814
-
"On the length of cryptographic hash-values used in identification schemes"
-
in Berlin, Germany: Springer-Verlag
-
M. Girault and J. Stern, "On the length of cryptographic hash-values used in identification schemes," in Advances in Cryptology - RYPTO '94 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1994, vol. 839, pp. 202-215.
-
(1994)
Advances in Cryptology - RYPTO '94 (Lecture Notes in Computer Science)
, vol.839
, pp. 202-215
-
-
Girault, M.1
Stern, J.2
-
8
-
-
33847615890
-
"Analysis of double block length hash functions"
-
in Berlin, Germany: Springer-Verlag
-
M. Hattori, S. Hirose, and S. Yoshida, "Analysis of double block length hash functions," in Cryptography and Coding, 2003 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2003, vol. 2898, pp. 290-302.
-
(2003)
Cryptography and Coding, 2003 (Lecture Notes in Computer Science)
, vol.2898
, pp. 290-302
-
-
Hattori, M.1
Hirose, S.2
Yoshida, S.3
-
9
-
-
24944500380
-
"Provably secure double-block-length hash functions in a black-box model"
-
in Berlin, Germany: Springer-Verlag
-
S. Hirose, "Provably secure double-block-length hash functions in a black-box model," in Information Security and Cryptology - ICISC 2004 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2005, vol. 3506, pp. 330-342.
-
(2005)
Information Security and Cryptology - ICISC 2004 (Lecture Notes in Computer Science)
, vol.3506
, pp. 330-342
-
-
Hirose, S.1
-
10
-
-
33746757648
-
"Breaking the ICE - Finding multicollisions in iterated concatenated and expanded (ICE) hash functions"
-
in Berlin, Germany: Springer-Verlag
-
J. J. Hoch and A. Shamir, "Breaking the ICE - Finding multicollisions in iterated concatenated and expanded (ICE) hash functions," in Fast Software Encryption 2006 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2006, vol. 4047, pp. 179-194.
-
(2006)
Fast Software Encryption 2006 (Lecture Notes in Computer Science)
, vol.4047
, pp. 179-194
-
-
Hoch, J.J.1
Shamir, A.2
-
11
-
-
33645780237
-
"Multicollisions in iterated hash functions. Application to cascaded constructions"
-
in Berlin, Germany: Springer-Verlag
-
A. Joux, "Multicollisions in iterated hash functions. Application to cascaded constructions," in Advances in Cryptology - CRYPTO 2004 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2004, vol. 3152, pp. 306-316.
-
(2004)
Advances in Cryptology - CRYPTO 2004 (Lecture Notes in Computer Science)
, vol.3152
, pp. 306-316
-
-
Joux, A.1
-
12
-
-
24944541563
-
n work"
-
in Berlin, Germany: Springer-Verlag
-
n work," in Advances in Cryptology - EUROCRYPT 2005 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2005, vol. 3494, pp. 474-490.
-
(2005)
Advances in Cryptology - EUROCRYPT 2005 (Lecture Notes in Computer Science)
, vol.3494
, pp. 474-490
-
-
Kelsey, J.1
Schneier, B.2
-
13
-
-
0001769898
-
"Attacks on fast double block length hash functions"
-
L. Knudsen, X. Lai, and B. Preneel, "Attacks on fast double block length hash functions," J. Cryptol., vol. 11, pp. 59-72, 1998.
-
(1998)
J. Cryptol.
, vol.11
, pp. 59-72
-
-
Knudsen, L.1
Lai, X.2
Preneel, B.3
-
14
-
-
0036714381
-
"Construction of secure and fast hash functions using nonbinary error-correcting codes"
-
Sep
-
L. Knudsen and B. Preneel, "Construction of secure and fast hash functions using nonbinary error-correcting codes," IEEE Trans. Inf. Theory, vol. 48, no. 9, pp. 2524-2539, Sep. 2002.
-
(2002)
IEEE Trans. Inf. Theory
, vol.48
, Issue.9
, pp. 2524-2539
-
-
Knudsen, L.1
Preneel, B.2
-
17
-
-
84937461306
-
"One way hash functions and DES"
-
in Berlin, Germany: Springer-Verlag
-
R. Merkle, "One way hash functions and DES," in Advances in Cryptology - CRYPTO '89 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1990, vol. 435, pp. 428-446.
-
(1990)
Advances in Cryptology - CRYPTO '89 (Lecture Notes in Computer Science)
, vol.435
, pp. 428-446
-
-
Merkle, R.1
-
18
-
-
33746776604
-
"Design of Iteration on hash functions and its cryptanalysis"
-
Ph.D. dissertation, Indian Statistical Institute, Kolkata, India
-
M. Nandi, "Design of Iteration on hash functions and its cryptanalysis," Ph.D. dissertation, Indian Statistical Institute, Kolkata, India, 2005.
-
(2005)
-
-
Nandi, M.1
-
20
-
-
0003746279
-
"Analysis and Design of Cryptographic Hash Functions D"
-
Ph.D. dissertation, Katholieke Universiteit Leuven, Leuven, Belgium
-
B. Preneel, "Analysis and Design of Cryptographic Hash Functions, D," Ph.D. dissertation, Katholieke Universiteit Leuven, Leuven, Belgium, 1993.
-
(1993)
-
-
Preneel, B.1
-
21
-
-
0001797564
-
"PayWord and MicroMint"
-
R. Rivest and A. Shamir, "PayWord and MicroMint," CryptoBytes, vol. 2, no. 1, pp. 7-11, 1996.
-
(1996)
CryptoBytes
, vol.2
, Issue.1
, pp. 7-11
-
-
Rivest, R.1
Shamir, A.2
-
23
-
-
0032682994
-
"Toward secure and fast hash functions"
-
T. Satoh, M. Haga, and K. Kurosawa, "Toward secure and fast hash functions," IEICE Trans. Fund. Electron., Commun. Comp. Sci., vol. E82-A, no. 1, pp. 55-62, 1999.
-
(1999)
IEICE Trans. Fund. Electron., Commun. Comp. Sci.
, vol.E82-A
, Issue.1
, pp. 55-62
-
-
Satoh, T.1
Haga, M.2
Kurosawa, K.3
-
25
-
-
30744432873
-
"Some observations on the theory of cryptographic hash functions"
-
D. R. Stinson, "Some observations on the theory of cryptographic hash functions," Des., Codes Cryptogr., vol. 38, pp. 259-277, 2006.
-
(2006)
Des., Codes Cryptogr.
, vol.38
, pp. 259-277
-
-
Stinson, D.R.1
|