메뉴 건너뛰기




Volumn 4817 LNCS, Issue , 2007, Pages 335-345

Weaknesses in the HAS-V compression function

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL COMPLEXITY; CRYPTOGRAPHY; FUNCTIONS; MESSAGE PASSING;

EID: 38149012340     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-76788-6_27     Document Type: Conference Paper
Times cited : (16)

References (11)
  • 1
    • 33746706791 scopus 로고    scopus 로고
    • Black, J., Cochran, M., Highland, T.: A Study of the MD5 Attacks: Insights and Improvements. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 262-277. Springer, Heidelberg (2006)
    • Black, J., Cochran, M., Highland, T.: A Study of the MD5 Attacks: Insights and Improvements. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 262-277. Springer, Heidelberg (2006)
  • 2
    • 38049183978 scopus 로고    scopus 로고
    • Finding SHA-1 Characteristics: General Results and Applications
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • De Cannière, C., Rechberger, C.: Finding SHA-1 Characteristics: General Results and Applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 1-20. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 1-20
    • De Cannière, C.1    Rechberger, C.2
  • 3
    • 34547417720 scopus 로고    scopus 로고
    • Cho, H.-S., Park, S., Sung, S.H., Yun, A.: Collision Search Attack for 53-Step HAS-160. In: Rhee, M.S., Lee, B. (eds.) ICISC 2006. LNCS, 4296, pp. 286-295. Springer, Heidelberg (2006)
    • Cho, H.-S., Park, S., Sung, S.H., Yun, A.: Collision Search Attack for 53-Step HAS-160. In: Rhee, M.S., Lee, B. (eds.) ICISC 2006. LNCS, vol. 4296, pp. 286-295. Springer, Heidelberg (2006)
  • 4
    • 84985820553 scopus 로고
    • Hash Function Based on Block Ciphers
    • Rueppel, R.A, ed, EUROCRYPT 1992, Springer, Heidelberg
    • Lai, X., Massey, J.L.: Hash Function Based on Block Ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 55-70. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.658 , pp. 55-70
    • Lai, X.1    Massey, J.L.2
  • 5
    • 38149115591 scopus 로고    scopus 로고
    • Colliding Message Pair for 53-Step HAS-160. Cryptology ePrint Archive
    • Report 2006/334
    • Mendel. F.: Colliding Message Pair for 53-Step HAS-160. Cryptology ePrint Archive, Report 2006/334 (2006), http://eprint.iacr.org/
    • (2006)
    • Mendel, F.1
  • 6
    • 0019587141 scopus 로고
    • On the Security of Multiple Encryption
    • Merkle, R.C., Hellman, M.E.: On the Security of Multiple Encryption. Commun. ACM 24(7), 465-467 (1981)
    • (1981) Commun. ACM , vol.24 , Issue.7 , pp. 465-467
    • Merkle, R.C.1    Hellman, M.E.2
  • 7
    • 84949216135 scopus 로고    scopus 로고
    • Park, N.K., Hwang, J.H, Lee, P.J.: HAS-V: A New Hash Function with Variable Output Length. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, 2012, pp. 202-216. Springer, Heidelberg (2001)
    • Park, N.K., Hwang, J.H, Lee, P.J.: HAS-V: A New Hash Function with Variable Output Length. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 202-216. Springer, Heidelberg (2001)
  • 8
    • 24944575304 scopus 로고    scopus 로고
    • Cryptanalysis of the Hash Functions MD4 and RIPEMD
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the Hash Functions MD4 and RIPEMD. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 1-18. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 1-18
    • Wang, X.1    Lai, X.2    Feng, D.3    Chen, H.4    Yu, X.5
  • 9
    • 33745171465 scopus 로고    scopus 로고
    • Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, pp. 17-36. Springer, Heidelberg (2005)
    • Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
  • 10
    • 24944591357 scopus 로고    scopus 로고
    • How to Break MD5 and Other Hash Functions
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 19-35
    • Wang, X.1    Yu, H.2
  • 11
    • 33746695391 scopus 로고    scopus 로고
    • Yu, H., Wang, X., Yun, A., Park, S.: Cryptanalysis of the Full HAVAL with 4 and 5 Passes. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 89-110. Springer, Heidelberg (2006)
    • Yu, H., Wang, X., Yun, A., Park, S.: Cryptanalysis of the Full HAVAL with 4 and 5 Passes. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 89-110. Springer, Heidelberg (2006)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.