메뉴 건너뛰기




Volumn 4593 LNCS, Issue , 2007, Pages 19-38

Cryptanalysis of FORK-256

Author keywords

Cryptanalysis; FORK 256; Hash functions; Micro collisions

Indexed keywords

COMPUTATIONAL COMPLEXITY; FUNCTION EVALUATION; MATHEMATICAL TRANSFORMATIONS;

EID: 38149037030     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-74619-5_2     Document Type: Conference Paper
Times cited : (7)

References (21)
  • 1
    • 38149125029 scopus 로고    scopus 로고
    • Anderson, R., Biham, E.: Tiger: A fast new hash function. In: Gollmann, D. (ed.) FSE'96. LNCS, 1039, pp. 121-144. Springer, Heidelberg (1996)
    • Anderson, R., Biham, E.: Tiger: A fast new hash function. In: Gollmann, D. (ed.) FSE'96. LNCS, vol. 1039, pp. 121-144. Springer, Heidelberg (1996)
  • 2
    • 33746748129 scopus 로고    scopus 로고
    • Hong, D., Chang, D., Sung, J., Lee, S., Hong, S., Lee, J., Moon, D., Chee, S.: A New Dedicated 256-bit Hash Function: FORK-256. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 195-209. Springer, Heidelberg (2006)
    • Hong, D., Chang, D., Sung, J., Lee, S., Hong, S., Lee, J., Moon, D., Chee, S.: A New Dedicated 256-bit Hash Function: FORK-256. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 195-209. Springer, Heidelberg (2006)
  • 4
    • 70449098063 scopus 로고    scopus 로고
    • Intel Corporation, manual () Appendix C, Instruction latency and throughput. Available from
    • Intel Corporation. Intel 64 and IA-32 architectures optimization reference manual (2006) Appendix C, Instruction latency and throughput. Available from http://developer.Intel.com/design/processor/manuals/248966.pdf
    • (2006) Intel 64 and IA-32 architectures optimization reference
  • 5
    • 35048827899 scopus 로고    scopus 로고
    • On the additive differential probability of exclusive-or
    • Fast Software Encryption, FSE '04, Springer, Heidelberg
    • Lipmaa, H., Walln, J., Dumas, P.: On the additive differential probability of exclusive-or. In: Fast Software Encryption - FSE '04. LNCS, vol. 3017, pp. 317-331. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3017 , pp. 317-331
    • Lipmaa, H.1    Walln, J.2    Dumas, P.3
  • 8
    • 84870485362 scopus 로고    scopus 로고
    • Mendel, F., Lano, J., Preneel, B.: Cryptanalysis of reduced variants of the FORK-256 hash function. In: Abe, M. (ed.) CT-RSA 2007. LNCS, 4377, pp. 85-100. Springer, Heidelberg (2006)
    • Mendel, F., Lano, J., Preneel, B.: Cryptanalysis of reduced variants of the FORK-256 hash function. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 85-100. Springer, Heidelberg (2006)
  • 9
    • 38149068476 scopus 로고    scopus 로고
    • Personal communication
    • Muller, F.: Personal communication (2006)
    • (2006)
    • Muller, F.1
  • 10
    • 38149138854 scopus 로고
    • Secure hash standard (SHS)
    • National Institute of Standards and Technology, April
    • National Institute of Standards and Technology. Secure hash standard (SHS). FIPS 180-1 (April 1995) Replaced by [11].
    • (1995) Replaced by [11] , vol.FIPS 180-1
  • 11
    • 38149072610 scopus 로고    scopus 로고
    • National Institute of Standards and Technology. Secure hash standard (SHS). FIPS 180-2 (August 2002)
    • National Institute of Standards and Technology. Secure hash standard (SHS). FIPS 180-2 (August 2002)
  • 12
    • 38149027899 scopus 로고    scopus 로고
    • Preneel, B., Bosselaers, A., Dobbertin, H.: RIPEMD-160: A strenghtened Version of RIPEMD. In: Gollmann, D. (ed.) FSE'96. LNCS, 1039, pp. 71-82. Springer, Heidelberg (1996)
    • Preneel, B., Bosselaers, A., Dobbertin, H.: RIPEMD-160: A strenghtened Version of RIPEMD. In: Gollmann, D. (ed.) FSE'96. LNCS, vol. 1039, pp. 71-82. Springer, Heidelberg (1996)
  • 13
    • 78650922644 scopus 로고
    • The MD4 Message Digest Algorithm
    • Menezes, A.J, Vanstone, S.A, eds, CRYPTO 1990, Springer, Heidelberg
    • Rivest, R.L.: The MD4 Message Digest Algorithm. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 303-311. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.537 , pp. 303-311
    • Rivest, R.L.1
  • 16
    • 84958955327 scopus 로고    scopus 로고
    • Schneier, B., Kesley, J.: Unbalanced Feistel networks and block cipher design. In: Gollmann, D. (ed.) FSE'96. LNCS, 1039, pp. 121-144. Springer, Heidelberg (1996)
    • Schneier, B., Kesley, J.: Unbalanced Feistel networks and block cipher design. In: Gollmann, D. (ed.) FSE'96. LNCS, vol. 1039, pp. 121-144. Springer, Heidelberg (1996)
  • 17
    • 24944575304 scopus 로고    scopus 로고
    • Cryptanalysis of the Hash Functions MD4 and RIPEMD
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the Hash Functions MD4 and RIPEMD. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 1-18. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 1-18
    • Wang, X.1    Lai, X.2    Feng, D.3    Chen, H.4    Yu, X.5
  • 18
    • 33745171465 scopus 로고    scopus 로고
    • Finding collisions in the full SHA-I
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-I. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 17-36
    • Wang, X.1    Yin, Y.L.2    Yu, H.3
  • 19
    • 24944591357 scopus 로고    scopus 로고
    • How to break MD5 and other hash functions
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 19-35
    • Wang, X.1    Yu, H.2
  • 20
    • 33745122987 scopus 로고    scopus 로고
    • Efficient collision search attacks on SHA-0
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Wang, X., Yu, H., Yin, Y.L.: Efficient collision search attacks on SHA-0. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 1-16. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 1-16
    • Wang, X.1    Yu, H.2    Yin, Y.L.3
  • 21
    • 84985796228 scopus 로고    scopus 로고
    • Zheng, Y., Pieprzyk, J., Seberry, J.: HAVAL - A One-Way Hashing Algorithm with Variable Length of Output. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, 718, pp. 83-104. Springer, Heidelberg (1993)
    • Zheng, Y., Pieprzyk, J., Seberry, J.: HAVAL - A One-Way Hashing Algorithm with Variable Length of Output. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 83-104. Springer, Heidelberg (1993)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.