-
2
-
-
33749544409
-
New Proofs for NMAC and HMAC: Security Without Collision Resistance
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Bellare, M.: New Proofs for NMAC and HMAC: Security Without Collision Resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602-619. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 602-619
-
-
Bellare, M.1
-
3
-
-
35048891868
-
Keying Hash Functions for Message Authentication
-
Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
-
Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 1-15
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
4
-
-
77649243367
-
Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions
-
Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
-
Contini, S., Yin, Y.L.: Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
-
-
Contini, S.1
Yin, Y.L.2
-
5
-
-
38049111724
-
EUROCRYPT 2005
-
Cramer, R, ed, Springer, Heidelberg
-
Cramer, R.: In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 22-26. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 22-26
-
-
Cramer, R.1
-
7
-
-
84985796089
-
-
den Boer, B., Bosselaers, A.: Collisions for the Compression Function of MD5. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, 765, pp. 293-304. Springer, Heidelberg (1994)
-
den Boer, B., Bosselaers, A.: Collisions for the Compression Function of MD5. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 293-304. Springer, Heidelberg (1994)
-
-
-
-
8
-
-
38149115783
-
Automatic Search of Differential Path in MD4. ECRYPT Hash Worshop
-
Fouque, P.A., Leurent, G., Nguyen, P.: Automatic Search of Differential Path in MD4. ECRYPT Hash Worshop - Cryptology ePrint Archive, Report, 2007/206 (2007), http://eprint.iacr.org/
-
(2007)
Cryptology ePrint Archive, Report 2007/206
-
-
Fouque, P.A.1
Leurent, G.2
Nguyen, P.3
-
9
-
-
33750029023
-
-
Kim, J., Biryukov, A., Preneel, B., Hong, S.: On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, 4116, pp. 242-256. Springer, Heidelberg (2006)
-
Kim, J., Biryukov, A., Preneel, B., Hong, S.: On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 242-256. Springer, Heidelberg (2006)
-
-
-
-
10
-
-
38149092835
-
Message Freedom in MD4 and MD5: Application to APOP Security
-
ed, FSE. LNCS, Springer, Heidelberg to appear
-
Leurent, G.: Message Freedom in MD4 and MD5: Application to APOP Security. In: Biryukov, A. (ed.) FSE. LNCS, Springer, Heidelberg (to appear)
-
Biryukov, A
-
-
Leurent, G.1
-
11
-
-
51549120471
-
MDx-MAC and Building Fast MACs from Hash Functions
-
Coppersmith, D, ed, CRYPTO 1995, Springer, Heidelberg
-
Preneel, B., van Oorschot, P.C.: MDx-MAC and Building Fast MACs from Hash Functions. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 1-14. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.963
, pp. 1-14
-
-
Preneel, B.1
van Oorschot, P.C.2
-
12
-
-
85088200017
-
On the Security of Two MAC Algorithms
-
Rueppel, R.A, ed, EUROCRYPT 1992, Springer, Heidelberg
-
Preneel, B., van Oorschot, P.C.: On the Security of Two MAC Algorithms. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 19-32. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.658
, pp. 19-32
-
-
Preneel, B.1
van Oorschot, P.C.2
-
14
-
-
38149090577
-
Note on Distinguishing, Forgery, and Second Preimage Attacks on HMAC-SHA-1 and a Method to Reduce the Key Entropy of NMAC
-
Rechberger, C., Rijmen, V.: Note on Distinguishing, Forgery, and Second Preimage Attacks on HMAC-SHA-1 and a Method to Reduce the Key Entropy of NMAC. Cryptology ePrint Archive, Report, 2006/290 (2006), http://eprint.iacr.org/
-
(2006)
Cryptology ePrint Archive, Report 2006/290
-
-
Rechberger, C.1
Rijmen, V.2
-
15
-
-
38149045337
-
On Authentication with HMAC and Non-Random Properties
-
Dietrich, S, ed, Financial Cryptography, Springer, Heidelberg to appear
-
Rechberger, C., Rijmen, V.: On Authentication with HMAC and Non-Random Properties. In: Dietrich, S. (ed.) Financial Cryptography. LNCS, Springer, Heidelberg (to appear)
-
LNCS
-
-
Rechberger, C.1
Rijmen, V.2
-
16
-
-
38149128818
-
-
Shoup, V. (ed.): In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, pp. 14-18. Springer, Heidelberg (2005)
-
Shoup, V. (ed.): In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 14-18. Springer, Heidelberg (2005)
-
-
-
-
17
-
-
33745152524
-
-
Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the Hash Functions MD4 and RIPEMD. [5] pp. 1-18
-
Cryptanalysis of the Hash Functions MD4 and RIPEMD
, vol.5
, pp. 1-18
-
-
Wang, X.1
Lai, X.2
Feng, D.3
Chen, H.4
Yu, X.5
-
18
-
-
33646754186
-
-
Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. [16] pp. 17-36
-
Finding Collisions in the Full SHA-1
, vol.16
, pp. 17-36
-
-
Wang, X.1
Yin, Y.L.2
Yu, H.3
-
20
-
-
38149003296
-
-
Wang, X., Yu, H., Yin, Y.L.: Efficient Collision Search Attacks on SHA-0. [16] pp. 1-16
-
Efficient Collision Search Attacks on SHA-0
, vol.16
, pp. 1-16
-
-
Wang, X.1
Yu, H.2
Yin, Y.L.3
-
21
-
-
33744827107
-
-
Yu, H., Wang, G., Zhang, G., Wang, X.: The Second-Preimage Attack on MD4. In: Desmedt, Y.G., Wang, H., Mu, Y., Li, Y. (eds.) CANS 2005. LNCS, 3810, pp. 1-12. Springer, Heidelberg (2005)
-
Yu, H., Wang, G., Zhang, G., Wang, X.: The Second-Preimage Attack on MD4. In: Desmedt, Y.G., Wang, H., Mu, Y., Li, Y. (eds.) CANS 2005. LNCS, vol. 3810, pp. 1-12. Springer, Heidelberg (2005)
-
-
-
|