-
1
-
-
35048892549
-
Near-Collisions of SHA-O
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Biham, E., Chen, R.: Near-Collisions of SHA-O. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 290-305. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 290-305
-
-
Biham, E.1
Chen, R.2
-
2
-
-
24944584156
-
Collisions of SHA-0 and Reduced SHA-I
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C, Jalby, W.: Collisions of SHA-0 and Reduced SHA-I. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 36-57. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 36-57
-
-
Biham, E.1
Chen, R.2
Joux, A.3
Carribault, P.4
Lemuet, C.5
Jalby, W.6
-
3
-
-
38049183978
-
Finding SHA-I Characteristics: General Results and Applications
-
Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
-
De Cannière, C., Rechberger, C.: Finding SHA-I Characteristics: General Results and Applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 1-20. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 1-20
-
-
De Cannière, C.1
Rechberger, C.2
-
5
-
-
84957643546
-
Differential Collisions in SHA-0
-
Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
-
Chabaud, F., Joux, A.: Differential Collisions in SHA-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 56-71. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 56-71
-
-
Chabaud, F.1
Joux, A.2
-
6
-
-
84981199109
-
A Design Principle for Hash Functions
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Damgård, I.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 416-427
-
-
Damgård, I.1
-
7
-
-
84958953847
-
-
Dobbertin, H.: Cryptanalysis of MD4. In: Gollmann, D. (ed.) Fast Software Encryption. LNCS, 1039, pp. 53-69. Springer, Heidelberg (1996)
-
Dobbertin, H.: Cryptanalysis of MD4. In: Gollmann, D. (ed.) Fast Software Encryption. LNCS, vol. 1039, pp. 53-69. Springer, Heidelberg (1996)
-
-
-
-
9
-
-
84974707257
-
-
Kelsey, J., Kohno, T., Schneier, B.: Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 75-93. Springer, Heidelberg (2001)
-
Kelsey, J., Kohno, T., Schneier, B.: Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 75-93. Springer, Heidelberg (2001)
-
-
-
-
10
-
-
34548114558
-
Tunnels in Hash Functions: MD5 Collisions Within a Minute
-
Klima, V.: Tunnels in Hash Functions: MD5 Collisions Within a Minute. ePrint archive (2006), http://eprint.iacr.org/2006/105.pdf
-
(2006)
ePrint archive
-
-
Klima, V.1
-
11
-
-
84937461306
-
One Way Hash Functions and DES
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 428-446
-
-
Merkle, R.C.1
-
12
-
-
38049137573
-
-
National Institute of Standards and Technology, Standard May, available from
-
National Institute of Standards and Technology. FIPS 180: Secure Hash Standard (May 1993) available from http://csrc.nist.gov
-
(1993)
FIPS 180: Secure Hash
-
-
-
13
-
-
38049167886
-
-
National Institute of Standards and Technology, Standard April, available from
-
National Institute of Standards and Technology. FIPS 180-1: Secure Hash Standard (April 1995) available from http://csrc.nist.gov
-
(1995)
FIPS 180-1: Secure Hash
-
-
-
14
-
-
34548097377
-
-
National Institute of Standards and Technology, Standard August, available from
-
National Institute of Standards and Technology. FIPS 180-2: Secure Hash Standard (August 2002) available from http://csrc.nist.gov
-
(2002)
FIPS 180-2: Secure Hash
-
-
-
15
-
-
38049159148
-
-
Rivest, R.L.: RFC1321: The MD5 Message-Digest Algorithm (April 1992 ) available from http://www.ietf.org/rfc/rfci321.txt
-
Rivest, R.L.: RFC1321: The MD5 Message-Digest Algorithm (April 1992 ) available from http://www.ietf.org/rfc/rfci321.txt
-
-
-
-
16
-
-
38049149443
-
-
R.L. Rivest. RFC 1320: The MD4 Message Digest Algorithm (April 1992), http:// www.ietf.org/rfc/rfc1320.txt
-
R.L. Rivest. RFC 1320: The MD4 Message Digest Algorithm (April 1992), http:// www.ietf.org/rfc/rfc1320.txt
-
-
-
-
17
-
-
38049157420
-
-
Sugita, M., Kawazoe, M., Imai, H.: Gröbner Basis based Cryptanalysis of SHA1. In: Fast Software Encryption - FSE'07. LNCS, Springer, Heidelberg (2007), http://eprint.iacr.org/2006/098.pdf (to appear)
-
Sugita, M., Kawazoe, M., Imai, H.: Gröbner Basis based Cryptanalysis of SHA1. In: Fast Software Encryption - FSE'07. LNCS, Springer, Heidelberg (2007), http://eprint.iacr.org/2006/098.pdf (to appear)
-
-
-
-
18
-
-
84945126868
-
-
Wagner, D.: The Boomerang Attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, 1636, pp. 156-170. Springer, Heidelberg (1999)
-
Wagner, D.: The Boomerang Attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156-170. Springer, Heidelberg (1999)
-
-
-
-
19
-
-
24944575304
-
Cryptanalysis of the Hash Functions MD4 and RIPEMD
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the Hash Functions MD4 and RIPEMD. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 1-18. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 1-18
-
-
Wang, X.1
Lai, X.2
Feng, D.3
Chen, H.4
Yu, X.5
-
22
-
-
33745171465
-
Finding Collisions in the Full SHA-I
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-I. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36, Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 17-36
-
-
Wang, X.1
Yin, Y.L.2
Yu, H.3
-
23
-
-
24944591357
-
How to Break MD5 and Other Hash Functions
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
-
24
-
-
33745122987
-
Efficient Collision Search Attacks on SHA-0
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Wang, X., Yu, H., Yin, Y.L.: Efficient Collision Search Attacks on SHA-0. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 1-16. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 1-16
-
-
Wang, X.1
Yu, H.2
Yin, Y.L.3
|