메뉴 건너뛰기




Volumn 4593 LNCS, Issue , 2007, Pages 39-57

The grindahl hash functions

Author keywords

AES; Design strategy; Hash functions; Proposal; Rijndael

Indexed keywords

ALGORITHMS; SECURITY OF DATA; SYSTEMS ANALYSIS;

EID: 38149002857     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-74619-5_3     Document Type: Conference Paper
Times cited : (32)

References (46)
  • 2
    • 77649268663 scopus 로고    scopus 로고
    • Multi-Property-Preserving Hash Domain Extension and the EMD Transform
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Bellare, M., Ristenpart, T.: Multi-Property-Preserving Hash Domain Extension and the EMD Transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299-314. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 299-314
    • Bellare, M.1    Ristenpart, T.2
  • 3
    • 38149138853 scopus 로고    scopus 로고
    • Bentahar, K., Page, D., Saarinen, M.-J.O., Silverman, J.H., Smart, N.: LASH. Presented at Second Cryptographic Hash Workshop, Santa Barbara (August 24-25, 2006)
    • Bentahar, K., Page, D., Saarinen, M.-J.O., Silverman, J.H., Smart, N.: LASH. Presented at Second Cryptographic Hash Workshop, Santa Barbara (August 24-25, 2006)
  • 5
    • 35048892549 scopus 로고    scopus 로고
    • Near-Collisions of SHA-O
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg, pp
    • Biham, E., Chen, R.: Near-Collisions of SHA-O. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152. Springer, Heidelberg, pp. 290-305 (2004)
    • (2004) LNCS , vol.3152 , pp. 290-305
    • Biham, E.1    Chen, R.2
  • 6
    • 24944584156 scopus 로고    scopus 로고
    • Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., Jalby, W.: Collisions of SHA-0 and Reduced SHA-1. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, 3494, pp. 36-57. Springer, Heidelberg (2005)
    • Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., Jalby, W.: Collisions of SHA-0 and Reduced SHA-1. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 36-57. Springer, Heidelberg (2005)
  • 7
    • 38149129778 scopus 로고    scopus 로고
    • A Framework for Iterative Hash Functions - HAIFA
    • Presented at, Santa Barbara August 24-25
    • Biham, E., Dunkelman, O.: A Framework for Iterative Hash Functions - HAIFA. Presented at Second Cryptographic Hash Workshop, Santa Barbara (August 24-25 2006)
    • (2006) Second Cryptographic Hash Workshop
    • Biham, E.1    Dunkelman, O.2
  • 8
    • 38149131851 scopus 로고    scopus 로고
    • The Design of a Stream Cipher LEX
    • Selected Areas in Cryptography, Springer, Heidelberg to appear
    • Biryukov, A.: The Design of a Stream Cipher LEX. In: Selected Areas in Cryptography, 2006, LNCS. Springer, Heidelberg (to appear)
    • (2006) LNCS
    • Biryukov, A.1
  • 9
    • 38149065479 scopus 로고
    • CRYPTO 1989
    • Brassard, G, ed, Springer, Heidelberg
    • Brassard, G. (ed.): CRYPTO 1989. LNCS, vol. 435, pp. 20-24. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 20-24
  • 10
    • 38049183978 scopus 로고    scopus 로고
    • Finding SHA-1 Characteristics: General Results and Applications
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Cannière, C.D., Rechberger, C.: Finding SHA-1 Characteristics: General Results and Applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 1-20. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 1-20
    • Cannière, C.D.1    Rechberger, C.2
  • 11
    • 84957643546 scopus 로고    scopus 로고
    • Differential Collisions in SHA-0
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Chabaud, F., Joux, A.: Differential Collisions in SHA-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 56-71. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 56-71
    • Chabaud, F.1    Joux, A.2
  • 12
    • 38049111724 scopus 로고    scopus 로고
    • EUROCRYPT 2005
    • Cramer, R.J.F, ed, Springer, Heidelberg
    • Cramer, R.J.F. (ed.): EUROCRYPT 2005. LNCS, vol. 3494. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494
  • 15
    • 84947914704 scopus 로고    scopus 로고
    • Daemen, J., Clapp, C.S.K.: Fast Hashing and Stream Encryption with PANAMA. In: Vaudenay, S. (ed.) FSE 1998. LNCS, 1372, pp. 60-74. Springer, Heidelberg (1998)
    • Daemen, J., Clapp, C.S.K.: Fast Hashing and Stream Encryption with PANAMA. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 60-74. Springer, Heidelberg (1998)
  • 16
    • 84954434858 scopus 로고    scopus 로고
    • The Block Cipher Rijndael
    • Schneier, B, Quisquater, J.-J, eds, CARDIS 1998, Springer, Heidelberg
    • Daemen, J., Rijmen, V.: The Block Cipher Rijndael. In: Schneier, B., Quisquater, J.-J. (eds.) CARDIS 1998. LNCS, vol. 1820, pp. 277-284. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1820 , pp. 277-284
    • Daemen, J.1    Rijmen, V.2
  • 17
    • 26444575926 scopus 로고    scopus 로고
    • Daemen, J., Rijmen, V.: A New MAC Construction ALRED and a Specific Instance ALPHA-MAC. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 1-17. Springer, Heidelberg (2005)
    • Daemen, J., Rijmen, V.: A New MAC Construction ALRED and a Specific Instance ALPHA-MAC. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 1-17. Springer, Heidelberg (2005)
  • 18
    • 84981199109 scopus 로고
    • A Design Principle for Hash Functions
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Damgard, I.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 416-427
    • Damgard, I.1
  • 19
    • 0005268716 scopus 로고    scopus 로고
    • Cryptanalysis of MD4
    • Dobbertin, H.: Cryptanalysis of MD4. Journal of Cryptology 11(4), 253-271 (1998)
    • (1998) Journal of Cryptology , vol.11 , Issue.4 , pp. 253-271
    • Dobbertin, H.1
  • 20
    • 34548830043 scopus 로고    scopus 로고
    • A Case Against Currently Used Hash Functions in RFID Protocols
    • Presented at the
    • Feldhofer, M., Rechberger, C.: A Case Against Currently Used Hash Functions in RFID Protocols. Presented at the Workshop on RFID Security (2006)
    • (2006) Workshop on RFID Security
    • Feldhofer, M.1    Rechberger, C.2
  • 23
    • 38149056746 scopus 로고    scopus 로고
    • FIPS 180-1, Secure Hash Standard: Federal Information Processing Standards Publication 180-1, U.S. Department of Commerce/NIST, National Technical Information Service, Springfield, Virginia, Supersedes FIPS 180 (April 1995)
    • FIPS 180-1, Secure Hash Standard: Federal Information Processing Standards Publication 180-1, U.S. Department of Commerce/NIST, National Technical Information Service, Springfield, Virginia, Supersedes FIPS 180 (April 1995)
  • 24
    • 38149078325 scopus 로고    scopus 로고
    • FIPS 180-2, Secure Hash Standard. Federal Information Processing Standards Publication 180-2, U.S. Department of Commerce/NIST, National Technical Information Service, Springfield, Virginia, Supersedes FIPS 180 and FIPS 180-1 (August 2002)
    • FIPS 180-2, Secure Hash Standard. Federal Information Processing Standards Publication 180-2, U.S. Department of Commerce/NIST, National Technical Information Service, Springfield, Virginia, Supersedes FIPS 180 and FIPS 180-1 (August 2002)
  • 25
    • 38149034616 scopus 로고    scopus 로고
    • FIPS 197, Advanced Encryption Standard (AES): Federal Information Processing Standards Publication 197, U.S. Department of Commerce/NIST, National Technical Information Service, Springfield, Virginia (November 2001)
    • FIPS 197, Advanced Encryption Standard (AES): Federal Information Processing Standards Publication 197, U.S. Department of Commerce/NIST, National Technical Information Service, Springfield, Virginia (November 2001)
  • 26
    • 79959292842 scopus 로고    scopus 로고
    • CRYPTO 2004
    • Franklin, M, ed, Springer, Heidelberg
    • Franklin, M. (ed.): CRYPTO 2004. LNCS, vol. 3152. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152
  • 28
    • 33749549095 scopus 로고    scopus 로고
    • Strengthening Digital Signatures via Randomized Hashing
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Halevi, S., Krawczyk, H.: Strengthening Digital Signatures via Randomized Hashing. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 41-59. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 41-59
    • Halevi, S.1    Krawczyk, H.2
  • 29
    • 33746748129 scopus 로고    scopus 로고
    • Hong, D., Chang, D., Sung, J., Lee, S., Hong, S., Lee, J., Moon, D., Chee, S.: A New Dedicated 256-Bit Hash Function: FORK-256. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 195-209. Springer, Heidelberg (2006)
    • Hong, D., Chang, D., Sung, J., Lee, S., Hong, S., Lee, J., Moon, D., Chee, S.: A New Dedicated 256-Bit Hash Function: FORK-256. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 195-209. Springer, Heidelberg (2006)
  • 30
    • 33645780237 scopus 로고    scopus 로고
    • Multicollisions in Iterated Hash Functions
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Joux, A.: Multicollisions in Iterated Hash Functions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 306-316
    • Joux, A.1
  • 31
    • 33746056045 scopus 로고    scopus 로고
    • Herding Hash Functions and the Nostradamus Attack
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Kelsey, J., Kohno, T.: Herding Hash Functions and the Nostradamus Attack. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 183-200. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 183-200
    • Kelsey, J.1    Kohno, T.2
  • 32
    • 33746742309 scopus 로고    scopus 로고
    • Kelsey, J., Lucks, S.: Collisions and Near-Collisions for Reduced-Round Tiger. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 111-125. Springer, Heidelberg (2006)
    • Kelsey, J., Lucks, S.: Collisions and Near-Collisions for Reduced-Round Tiger. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 111-125. Springer, Heidelberg (2006)
  • 33
    • 24944541563 scopus 로고    scopus 로고
    • n Work
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • n Work. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474-490. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 474-490
    • Kelsey, J.1    Schneier, B.2
  • 34
    • 38149058449 scopus 로고    scopus 로고
    • ASIACRYPT 2006
    • Lai, X, Chen, K, eds, Springer, Heidelberg
    • Lai, X., Chen, K. (eds.): ASIACRYPT 2006. LNCS, vol. 4284. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284
  • 36
    • 33746768772 scopus 로고    scopus 로고
    • Matsui, M.: How Far Can We Go on the x64 Processors? In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 341-358. Springer, Heidelberg (2006)
    • Matsui, M.: How Far Can We Go on the x64 Processors? In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 341-358. Springer, Heidelberg (2006)
  • 37
    • 84937461306 scopus 로고
    • One Way Hash Functions and DES
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 428-446
    • Merkle, R.C.1
  • 38
    • 0025545583 scopus 로고
    • A Fast Software One-Way Hash Function
    • Merkle, R.C.: A Fast Software One-Way Hash Function. Journal of Cryptology 3(1), 43-58 (1990)
    • (1990) Journal of Cryptology , vol.3 , Issue.1 , pp. 43-58
    • Merkle, R.C.1
  • 41
    • 38149062226 scopus 로고    scopus 로고
    • RFC 1321: The MD5 Message-Digest Algorithm. Internet Request for Comments 1321, R. Rivest (April 1992)
    • RFC 1321: The MD5 Message-Digest Algorithm. Internet Request for Comments 1321, R. Rivest (April 1992)
  • 42
    • 24144478826 scopus 로고    scopus 로고
    • Rijmen, V., Oswald, E.: Update on SHA-1. In: Menezes, A.J. (ed.) CT-RSA 2005. LNCS, 3376, pp. 58-71. Springer, Heidelberg (2005)
    • Rijmen, V., Oswald, E.: Update on SHA-1. In: Menezes, A.J. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 58-71. Springer, Heidelberg (2005)
  • 43
    • 38149098032 scopus 로고    scopus 로고
    • FSE 2006 (Revised Selected Papers)
    • Robshaw, M, ed, Springer, Heidelberg
    • Robshaw, M. (ed.): FSE 2006 (Revised Selected Papers). LNCS, vol. 4047. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4047
  • 44
    • 24944575304 scopus 로고    scopus 로고
    • Cryptanalysis of the Hash Functions MD4 and RIPEMD
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the Hash Functions MD4 and RIPEMD. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 1-18. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 1-18
    • Wang, X.1    Lai, X.2    Feng, D.3    Chen, H.4    Yu, X.5
  • 45
    • 33745171465 scopus 로고    scopus 로고
    • Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, pp. 17-36. Springer, Heidelberg (2005)
    • Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
  • 46
    • 24944591357 scopus 로고    scopus 로고
    • How to Break MD5 and Other Hash Functions
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 19-35
    • Wang, X.1    Yu, H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.