-
1
-
-
24944584156
-
Collisions of SHA-O and reduced SHA-1
-
Ronald Cramer, editor, Advances in Cryptology, EUROCRYPT, of, Springer
-
Eli Biham, Rafi Chen, Antonie Joux, Patrick Carribault, Christophe Lemuet, and William Jalby. Collisions of SHA-O and reduced SHA-1. In Ronald Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 36-57. Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 36-57
-
-
Biham, E.1
Chen, R.2
Joux, A.3
Carribault, P.4
Lemuet, C.5
Jalby, W.6
-
2
-
-
33746354987
-
Constructing Secure Hash Functions by Enhancing Merkle-Damgwrd Construction- In Lynn Batten
-
Reihaneh Safavi-Naini, editors, Information Security and Privacy, of, Springer
-
Praveen Gauravaram, William Millan, Ed Dawson, and Kapali Viswanathan. Constructing Secure Hash Functions by Enhancing Merkle-Damgwrd Construction- In Lynn Batten, Reihaneh Safavi-Naini, editors, Information Security and Privacy, volume 4058 of Lecture Notes in Computer Science, pages 407-420. Springer, 2006.
-
(2006)
Lecture Notes in Computer Science
, vol.4058
, pp. 407-420
-
-
Gauravaram, P.1
Millan, W.2
Dawson, E.3
Viswanathan, K.4
-
3
-
-
34547454869
-
Constructing Secure Hash Functions by Enhancing Merkle-Damgr̊d Construction (Extended Version)
-
July
-
Praveen Gauravaram, William Millan, Ed Dawson, and Kapali Viswanathan. Constructing Secure Hash Functions by Enhancing Merkle-Damgr̊d Construction (Extended Version). Information Security Institute (ISI), Queensland University of Technology (QUT), number QUT-ISI-TR-2006-013, http://www.isi.qut.edu.au/research/publications/technical/qut-isi-tr-2006-013. pdf, July 2006.
-
(2006)
Information Security Institute (ISI), Queensland University of Technology (QUT), number QUT-ISI-TR-2006-013
-
-
Gauravaram, P.1
Millan, W.2
Dawson, E.3
Viswanathan, K.4
-
5
-
-
34547415591
-
-
Jie Liang, Xuejia Lai Improved collision attack on hash function MD5, Cryptology ePrint Archive: Report 425/2005, http://eprint.iacr.org/ 2005/425.
-
Jie Liang, Xuejia Lai Improved collision attack on hash function MD5, Cryptology ePrint Archive: Report 425/2005, http://eprint.iacr.org/ 2005/425.
-
-
-
-
7
-
-
19944425657
-
-
Cryptology ePrint Archive, Report 2004/199
-
Xiaoyun Wang, Dengguo Feng, Xuejia Lai, and Hongbo Yu. Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD. Cryptology ePrint Archive, Report 2004/199, 2004. http://eprint.iacr.org/2004/199.
-
(2004)
Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD
-
-
Wang, X.1
Feng, D.2
Lai, X.3
Yu, H.4
-
8
-
-
34547471602
-
-
Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Effcient collision search attacks on SHA-0. In Victor Shoup, editor, Advances in Cryptology - CRYPTO - 05, 3621 of Lecture Notes in Computer Science, pages 1-16. Springer, 2005, 14-18 August 2005.
-
Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Effcient collision search attacks on SHA-0. In Victor Shoup, editor, Advances in Cryptology - CRYPTO - 05, volume 3621 of Lecture Notes in Computer Science, pages 1-16. Springer, 2005, 14-18 August 2005.
-
-
-
-
9
-
-
33745171465
-
-
Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Finding collisions in the full SHA-1. In Victor Shoup, editor, Advances in Cryptology - CRYPTO - 05, 3621 of Lecture Notes in Computer Science, pages 17-36. Springer, 2005, 14-18 August 2005.
-
Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Finding collisions in the full SHA-1. In Victor Shoup, editor, Advances in Cryptology - CRYPTO - 05, volume 3621 of Lecture Notes in Computer Science, pages 17-36. Springer, 2005, 14-18 August 2005.
-
-
-
-
10
-
-
24944591357
-
How to Break MD5 and Other Hash Functions
-
Ronald Cramer, editor, Advances in Cryptology, EUROCRYPT, of, Springer
-
Xiaoyun Wang and Hongbo Yu. How to Break MD5 and Other Hash Functions. In Ronald Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 19-35. Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
|