-
1
-
-
33646171290
-
-
Augot, D., Finiasz, M., Sendrier, N.: A Family of Fast Syndrome Based Cryptographic Hash Functions. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, 3715, pp. 64-83. Springer, Heidelberg (2005)
-
Augot, D., Finiasz, M., Sendrier, N.: A Family of Fast Syndrome Based Cryptographic Hash Functions. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 64-83. Springer, Heidelberg (2005)
-
-
-
-
2
-
-
77649268663
-
Multi-Property-Preserving Hash Domain Extension and the EMD Transform
-
Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
-
Bellare, M., Ristenpart, T.: Multi-Property-Preserving Hash Domain Extension and the EMD Transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299-314. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 299-314
-
-
Bellare, M.1
Ristenpart, T.2
-
3
-
-
38149018805
-
-
Available from
-
Bentahar, K., Page, D., Saarinen, M.-J.O., Silverman, J.H., Smart, N.P.: LASH. In: Proceedings of Second NIST Cryptographic Hash Workshop (2006). Available from: www.csrc.nist.gov/pki/HashWorkshop/2006/program_2006.htm
-
(2006)
Proceedings of Second NIST Cryptographic Hash Workshop
-
-
Bentahar, K.1
Page, D.2
Saarinen, M.-J.O.3
Silverman, J.H.4
Smart, N.P.5
LASH6
-
4
-
-
58349099576
-
RadioGatun, a Belt-and-Mill Hash Function
-
Available from
-
Bertoni, G., Daemen, I., Peeters, M., Van Assche, G.: RadioGatun, a Belt-and-Mill Hash Function. In: Proceedings of Second NIST Cryptographic Hash Workshop (2006). Available from: www.csrc.nist.gov/pki/HashWorkshop/2006/ program_2006.htm
-
(2006)
Proceedings of Second NIST Cryptographic Hash Workshop
-
-
Bertoni, G.1
Daemen, I.2
Peeters, M.3
Van Assche, G.4
-
6
-
-
38149109062
-
-
Billet, O., Robshaw, M.J.B., Peyrin, T.: On Building Hash Functions From Multivariate Quadratic Equations. In: Pieprzyk, J. (ed.) Information Security and Privacy - ACISP 2007. LNCS, Springer, Heidelberg (2007)
-
Billet, O., Robshaw, M.J.B., Peyrin, T.: On Building Hash Functions From Multivariate Quadratic Equations. In: Pieprzyk, J. (ed.) Information Security and Privacy - ACISP 2007. LNCS, Springer, Heidelberg (2007)
-
-
-
-
7
-
-
50449107349
-
Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Black, J., Rogaway, P., Shrimpton, T.: Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320-335. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 320-335
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
8
-
-
38049183978
-
Finding SHA-1 Characteristics: General Results and Applications
-
Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
-
De Canniere, C., Rechberger, C.: Finding SHA-1 Characteristics: General Results and Applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 1-20. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 1-20
-
-
De Canniere, C.1
Rechberger, C.2
-
9
-
-
33746095782
-
VSH, an Efficient and Provable Collision-Resistant Hash Function
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Contini, S., Lenstra, A.K., Steinfeld, R.: VSH, an Efficient and Provable Collision-Resistant Hash Function. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 165-182. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 165-182
-
-
Contini, S.1
Lenstra, A.K.2
Steinfeld, R.3
-
10
-
-
84981199109
-
A Design Principle for Hash Functions
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Damgård, I.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 416-427
-
-
Damgård, I.1
-
12
-
-
84944878354
-
-
CRC Press, Boca Raton, FL, USA
-
Menezes, A.J., Vanstone, S.A., Van Oorschot, P.C.: Handbook of Applied Cryptography. CRC Press, Boca Raton, FL, USA (1996)
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Vanstone, S.A.2
Van Oorschot, P.C.3
-
13
-
-
33746721457
-
-
Hirose, S.: Some Plausible Constructions of Double-Block-Length Hash Functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 210-225. Springer, Heidelberg (2006)
-
Hirose, S.: Some Plausible Constructions of Double-Block-Length Hash Functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 210-225. Springer, Heidelberg (2006)
-
-
-
-
14
-
-
33746757648
-
-
Hoch, J.J, Shamir, A.: Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, 4047, pp. 179-194. Springer, Heidelberg (2006)
-
Hoch, J.J, Shamir, A.: Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 179-194. Springer, Heidelberg (2006)
-
-
-
-
15
-
-
33746748129
-
-
Hong, D., Chang, D., Sung, J., Lee, S., Hong, S., Lee, J., Moon, D., Chee, S.: Dedicated 256-Bit Hash Function: FORK-256. In: Robshaw, M. (ed.) FSE 2006. LNCS, 4047, pp. 195-209. Springer, Heidelberg (2006)
-
Hong, D., Chang, D., Sung, J., Lee, S., Hong, S., Lee, J., Moon, D., Chee, S.: Dedicated 256-Bit Hash Function: FORK-256. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 195-209. Springer, Heidelberg (2006)
-
-
-
-
16
-
-
33645780237
-
Multi-collisions in Iterated Hash Functions
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Joux, A.: Multi-collisions in Iterated Hash Functions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 306-316
-
-
Joux, A.1
-
17
-
-
33746056045
-
Herding Hash Functions and the Nostradamus Attack
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Kelsey, J., Kohno, T.: Herding Hash Functions and the Nostradamus Attack. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 183-200. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 183-200
-
-
Kelsey, J.1
Kohno, T.2
-
18
-
-
24944541563
-
n Work
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
n Work. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474-490. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 474-490
-
-
Kelsey, J.1
Schneier, B.2
-
19
-
-
84948949623
-
Truncated and Higher Order Differentials
-
Preneel, B, ed, Fast Software Encryption, Springer, Heidelberg
-
Knudsen, L.R.: Truncated and Higher Order Differentials. In: Preneel, B. (ed.) Fast Software Encryption. LNCS, vol. 1008, pp. 196-211. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.1008
, pp. 196-211
-
-
Knudsen, L.R.1
-
20
-
-
55849124956
-
Grindahl - A family of hash functions
-
Biryukov, A, ed, Fast Software Encryption, FSE 2007, Springer, Heidelberg
-
Knudsen, L.R., Rechberger, C., Thomsen, S.S.: Grindahl - A family of hash functions. In: Biryukov, A. (ed.) Fast Software Encryption - FSE 2007. LNCS, Springer, Heidelberg (2007)
-
(2007)
LNCS
-
-
Knudsen, L.R.1
Rechberger, C.2
Thomsen, S.S.3
-
21
-
-
38149037030
-
-
Matusiewicz, K., Peyrin, T., Billet, O., Contini, S., Pieprzyk, J.: Cryptanalysis of FORK-256. In: Biryukov, A. (ed.) Fast Software Encryption - FSE 2007. LNCS, Springer, Heidelberg (2007)
-
Matusiewicz, K., Peyrin, T., Billet, O., Contini, S., Pieprzyk, J.: Cryptanalysis of FORK-256. In: Biryukov, A. (ed.) Fast Software Encryption - FSE 2007. LNCS, Springer, Heidelberg (2007)
-
-
-
-
22
-
-
84937461306
-
One Way Hash Functions and DES
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 428-446
-
-
Merkle, R.C.1
-
23
-
-
34547695808
-
-
National Institute of Standards and Technology, Standard, November, Available from
-
National Institute of Standards and Technology. FIPS 197: Advanced Encryption Standard, November 2001. Available from: www.csrc.nist.gov
-
(2001)
FIPS 197: Advanced Encryption
-
-
-
24
-
-
38149094608
-
-
National Institute of Standards and Technology, Standard. Available from
-
National Institute of Standards and Technology. Advanced Hash Standard. Available from: www.csrc.nist.gov/pki/HashWorkshop/index.html
-
Advanced Hash
-
-
-
25
-
-
34548097377
-
-
National Institute of Standards and Technology, Standard August, Available from
-
National Institute of Standards and Technology. FIPS 180-2: Secure Hash Standard (August 2002). Available from: www.csrc.nist.gov.
-
(2002)
FIPS 180-2: Secure Hash
-
-
-
26
-
-
38149022185
-
Combining Compression Functions and Block Cipher-Based Hash Functions
-
Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
-
Peyrin, T., Gilbert, H., Muller, F., Robshaw, M.J.B.: Combining Compression Functions and Block Cipher-Based Hash Functions. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 315-331. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 315-331
-
-
Peyrin, T.1
Gilbert, H.2
Muller, F.3
Robshaw, M.J.B.4
-
28
-
-
85026897539
-
Hash Functions Based on Block Ciphers: A Synthetic Approach
-
Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
-
Preneel, B., Govaerts, R., Vandewalle, J.: Hash Functions Based on Block Ciphers: A Synthetic Approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 368-378. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 368-378
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
29
-
-
38149124361
-
-
Rivest, R.L.: RFC 1321: The MD5 Message-Digest Algorithm (April 1992). Available from, www.ietf.org/rfc/rfc1321.txt
-
Rivest, R.L.: RFC 1321: The MD5 Message-Digest Algorithm (April 1992). Available from, www.ietf.org/rfc/rfc1321.txt
-
-
-
-
30
-
-
38149078289
-
Security Analysis of Constructions Combining FIL Random Oracles
-
Biryukov, A, ed, Fast Software Encryption, FSE 2007, Springer, Heidelberg
-
Seurin, Y., Peyrin, T.: Security Analysis of Constructions Combining FIL Random Oracles. In: Biryukov, A. (ed.) Fast Software Encryption - FSE 2007. LNCS, Springer, Heidelberg (2007)
-
(2007)
LNCS
-
-
Seurin, Y.1
Peyrin, T.2
-
31
-
-
24944575304
-
Cryptanalysis of the Hash Functions MD4 and RIPEMD
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the Hash Functions MD4 and RIPEMD. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 1-18. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 1-18
-
-
Wang, X.1
Lai, X.2
Feng, D.3
Chen, H.4
Yu, X.5
-
32
-
-
33745171465
-
-
Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, pp. 17-36. Springer, Heidelberg (2005)
-
Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
-
-
-
-
33
-
-
24944591357
-
How to Break MD5 and Other Hash Functions
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
-
34
-
-
33745122987
-
Efficient Collision Search Attacks on SHA-0
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Wang, X., Yu, H., Yin, Y.L.: Efficient Collision Search Attacks on SHA-0. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 1-16. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 1-16
-
-
Wang, X.1
Yu, H.2
Yin, Y.L.3
|