-
1
-
-
35048891868
-
Keying Hash Functions for Message Authentication
-
Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
-
Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 1-15
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
2
-
-
30744457437
-
-
Bellare, M., Kohno, T.: Hash Function Balance and Its Impact on Birthday Attacks. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, 3027.Springer, Heidelberg (2004)
-
Bellare, M., Kohno, T.: Hash Function Balance and Its Impact on Birthday Attacks. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027.Springer, Heidelberg (2004)
-
-
-
-
3
-
-
50449107349
-
Black-box analysis of the block cipher-based hash-function constructions from PGV
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Black, J., Rogaway, P., Shrimpton, T.: Black-box analysis of the block cipher-based hash-function constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320-335. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 320-335
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
4
-
-
84948988609
-
Advanced slide attacks
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Biryukov, A., Wagner, D.: Advanced slide attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589-606. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 589-606
-
-
Biryukov, A.1
Wagner, D.2
-
6
-
-
84948990962
-
Links between Differential and Linear Cryptanalysis
-
De Santis, A, ed, EUROCRYPT 1994, Springer, Heidelberg
-
Chabaud, F., Vaudenay, S.: Links between Differential and Linear Cryptanalysis. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 356-365. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.950
, pp. 356-365
-
-
Chabaud, F.1
Vaudenay, S.2
-
7
-
-
84947444236
-
-
Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 149-165. Springer, Heidelberg (1997), http ://www.esat.kuleuven.ac.be/rijmen/square/f se.ps.gz
-
Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149-165. Springer, Heidelberg (1997), http ://www.esat.kuleuven.ac.be/rijmen/square/f se.ps.gz
-
-
-
-
8
-
-
84981199109
-
A design principle for hash functions
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Damgård, I.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 416-427
-
-
Damgård, I.1
-
9
-
-
38049056077
-
-
Gladman, B.R.: http://fp.gladman.plus.com/cryptography_technology/
-
-
-
Gladman, B.R.1
-
10
-
-
33845429016
-
-
Feldhofer, M., Rechberger, C.: A Case Against Currently Used Hash Functions in RFID Protocols. In: Nejdl, W., Tochtermann, K. (eds.) EC-TEL 2006. LNCS, 4227, pp. 372-381. Springer, Heidelberg (2006)
-
Feldhofer, M., Rechberger, C.: A Case Against Currently Used Hash Functions in RFID Protocols. In: Nejdl, W., Tochtermann, K. (eds.) EC-TEL 2006. LNCS, vol. 4227, pp. 372-381. Springer, Heidelberg (2006)
-
-
-
-
11
-
-
33746757648
-
-
Hoch, J.J., Shamir, A.: Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 179-194. Springer, Heidelberg (2006)
-
Hoch, J.J., Shamir, A.: Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 179-194. Springer, Heidelberg (2006)
-
-
-
-
12
-
-
84947929289
-
-
Jakobsen, T., Knudsen, L.R.: The interpolation attack on block ciphers. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 28-40. Springer, Heidelberg (1997)
-
Jakobsen, T., Knudsen, L.R.: The interpolation attack on block ciphers. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 28-40. Springer, Heidelberg (1997)
-
-
-
-
13
-
-
33645780237
-
Multicollisions in Iterated Hash Functions, Advances in Cryptology
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Joux, A.: Multicollisions in Iterated Hash Functions, Advances in Cryptology. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 306-316
-
-
Joux, A.1
-
14
-
-
24944541563
-
Second Preimages on n-Bit Hash Functions for Much Less than 2n Work
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Kelsey, J., Schneier, B.: Second Preimages on n-Bit Hash Functions for Much Less than 2n Work. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474-490. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 474-490
-
-
Kelsey, J.1
Schneier, B.2
-
15
-
-
33746056045
-
Herding hash functions and the Nostradamus attack
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Kelsey, J., Kohno, T.: Herding hash functions and the Nostradamus attack. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 183-200. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 183-200
-
-
Kelsey, J.1
Kohno, T.2
-
16
-
-
84948949623
-
Truncated and Higher Order Differentials
-
Preneel, B, ed, Fast Software Encryption, Springer, Heidelberg
-
Knudsen, L.R.: Truncated and Higher Order Differentials. In: Preneel, B. (ed.) Fast Software Encryption. LNCS, vol. 1008, pp. 196-211. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.1008
, pp. 196-211
-
-
Knudsen, L.R.1
-
17
-
-
84939573910
-
Differential Power Analysis
-
Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
-
Kocher, C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, C.1
Jaffe, J.2
Jun, B.3
-
18
-
-
35048852153
-
-
Lemke, K., Schramm, K., Paar, C.: DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC Construction. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 205-219. Springer, Heidelberg (2004)
-
Lemke, K., Schramm, K., Paar, C.: DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC Construction. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 205-219. Springer, Heidelberg (2004)
-
-
-
-
19
-
-
0004192381
-
-
CRC Press, Boca Raton, USA
-
Menezes, A.J., van Oorshot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton, USA (1997)
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
van Oorshot, P.C.2
Vanstone, S.A.3
-
20
-
-
85025704284
-
Linear Cryptanalysis Method for DES cipher
-
Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
-
Matsui, M.: Linear Cryptanalysis Method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.765
, pp. 386-397
-
-
Matsui, M.1
-
22
-
-
4043135942
-
-
National Institute of Standards and Technology, SHS, August
-
National Institute of Standards and Technology, FIPS-180-2: Secure Hash Standard (SHS) (August 2002)
-
(2002)
FIPS-180-2: Secure Hash Standard
-
-
-
23
-
-
38049079026
-
Side Channel Attacks against HMACs based on Block-Cipher based Hash Functions
-
Okeya, K.: Side Channel Attacks against HMACs based on Block-Cipher based Hash Functions. In: ACISP 2006 Conference, Proceedings, pp. 317-329 (2006)
-
(2006)
ACISP 2006 Conference, Proceedings
, pp. 317-329
-
-
Okeya, K.1
-
25
-
-
85026897539
-
Hash functions based on block ciphers: A synthetic approach
-
Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
-
Preneel, B., Govaerts, R., Vandewalle, J.: Hash functions based on block ciphers: A synthetic approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 368-378. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 368-378
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
26
-
-
0003195066
-
The MD5 message-digest algorithm
-
RFC, Internet Activities Board, Internet Privacy Task Force April
-
Rivest, R.: The MD5 message-digest algorithm. Request for Comments (RFC) 1321, Internet Activities Board, Internet Privacy Task Force (April 1992)
-
(1992)
Request for Comments
, pp. 1321
-
-
Rivest, R.1
-
27
-
-
33745171465
-
-
Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, pp. 17-36. Springer, Heidelberg (2005)
-
Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
-
-
-
-
28
-
-
24944575304
-
Cryptanalysis of the Hash Functions MD4 and RIPEMD
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the Hash Functions MD4 and RIPEMD. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 1-18. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 1-18
-
-
Wang, X.1
Lai, X.2
Feng, D.3
Chen, H.4
Yu, X.5
-
29
-
-
85032866581
-
On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Zheng, Y., Matsumoto, T., Imai, H.: On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 461-480. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 461-480
-
-
Zheng, Y.1
Matsumoto, T.2
Imai, H.3
|