-
1
-
-
84957364590
-
A new paradigm for collision-free hashing: Incrementality at reduced cost
-
Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
-
Bellare, M., Micciancio, D.: A new paradigm for collision-free hashing: Incrementality at reduced cost. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 163-192. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 163-192
-
-
Bellare, M.1
Micciancio, D.2
-
2
-
-
43149108755
-
Two Broken Hash Functions
-
RC-18397, IBM Research Center October
-
Coppersmith, D.: Two Broken Hash Functions. Technical Report IBM Research Report RC-18397, IBM Research Center (October 1992)
-
(1992)
Technical Report IBM Research Report
-
-
Coppersmith, D.1
-
3
-
-
84981199109
-
A Design Principle for Hash Functions
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Damgård, I.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 416-427
-
-
Damgård, I.1
-
7
-
-
33746757648
-
-
Hoch, J., Shamir, A.: Breaking the ICE: Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, 4047, pp. 179-194. Springer, Heidelberg (2006)
-
Hoch, J., Shamir, A.: Breaking the ICE: Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 179-194. Springer, Heidelberg (2006)
-
-
-
-
8
-
-
33645780237
-
Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Joux, A.: Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 306-316
-
-
Joux, A.1
-
9
-
-
33746056045
-
Herding Hash Functions and the Nostradamus Attack
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Kelsey, J., Kohno, T.: Herding Hash Functions and the Nostradamus Attack. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 183-200. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 183-200
-
-
Kelsey, J.1
Kohno, T.2
-
10
-
-
24944541563
-
Second Preimages on n-bit Hash Functions for Much Less than 2n̂ Work
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Kelsey, J., Schneier, B.: Second Preimages on n-bit Hash Functions for Much Less than 2n̂ Work. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474-490. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 474-490
-
-
Kelsey, J.1
Schneier, B.2
-
11
-
-
26444507977
-
-
Knudsen, L., Mathiassen, J.: Preimage and Collision attacks on MD2. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 255-267. Springer, Heidelberg (2005)
-
Knudsen, L., Mathiassen, J.: Preimage and Collision attacks on MD2. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 255-267. Springer, Heidelberg (2005)
-
-
-
-
12
-
-
43149093480
-
F-HASH: Securing Hash Functions Using Feistel Chaining. Cryptology ePrint Archive
-
Report 2005/430
-
Lei, D.: F-HASH: Securing Hash Functions Using Feistel Chaining. Cryptology ePrint Archive, Report 2005/430 (2005)
-
(2005)
-
-
Lei, D.1
-
13
-
-
43149117131
-
Hash Function Modes of Operation
-
Australia June
-
Lucks, S.: Hash Function Modes of Operation. In: ICE-EM RNSA 2006 Workshop at QUT, Australia (June, 2006)
-
(2006)
ICE-EM RNSA 2006 Workshop at QUT
-
-
Lucks, S.1
-
14
-
-
84937461306
-
One way Hash Functions and DES
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Merkle, R.: One way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 428-446
-
-
Merkle, R.1
-
15
-
-
43149122617
-
-
Personal communication August
-
Mironov, I., Narayanan, A.: Personal communication (August 2006)
-
(2006)
-
-
Mironov, I.1
Narayanan, A.2
-
16
-
-
26444553252
-
The MD2 Hash Function Is Not One-Way
-
Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
-
Muller, M.: The MD2 Hash Function Is Not One-Way. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 214-229. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3329
, pp. 214-229
-
-
Muller, M.1
-
17
-
-
33749547817
-
Multicollision attacks on some generalized sequential hash functions. Cryptology ePrint Archive
-
Report 2006/055
-
Nandi, M., Stinson, D.: Multicollision attacks on some generalized sequential hash functions. Cryptology ePrint Archive, Report 2006/055 (2006)
-
(2006)
-
-
Nandi, M.1
Stinson, D.2
-
19
-
-
43149095711
-
-
Government Committee of the Russia for Standards. GOST R 34.11-94 (1994)
-
Government Committee of the Russia for Standards. GOST R 34.11-94 (1994)
-
-
-
-
20
-
-
33746354987
-
-
Gauravaram, P., Millan, W., Dawson, E., Viswanathan, K.: Constructing Secure Hash Functions by Enhancing Merkle-Damgård Construction. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, 4058, pp. 407-420. Springer, Heidelberg (2006)
-
Gauravaram, P., Millan, W., Dawson, E., Viswanathan, K.: Constructing Secure Hash Functions by Enhancing Merkle-Damgård Construction. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 407-420. Springer, Heidelberg (2006)
-
-
-
-
22
-
-
34547434843
-
Multi-block Collisions in Hash Functions based on 3C and 3C+ Enhancements of the Merkle-Damgård Construction
-
Rhee, M.S, Lee, B, eds, ICISC 2006, Springer, Heidelberg
-
Tuma, J., Joscak, D.: Multi-block Collisions in Hash Functions based on 3C and 3C+ Enhancements of the Merkle-Damgård Construction. In: Rhee, M.S., Lee, B. (eds.) ICISC 2006. LNCS, vol. 4296, pp. 257-266. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4296
, pp. 257-266
-
-
Tuma, J.1
Joscak, D.2
-
23
-
-
84937428040
-
A Generalized Birthday Problem
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Wagner, D.: A Generalized Birthday Problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 288-303. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 288-303
-
-
Wagner, D.1
-
24
-
-
33745122987
-
Efficient collision search attacks on SHA-0
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Wang, X., Yin, Y.L., Yu, H.: Efficient collision search attacks on SHA-0. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 1-16. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 1-16
-
-
Wang, X.1
Yin, Y.L.2
Yu, H.3
-
25
-
-
33745171465
-
-
Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, pp. 17-36. Springer, Heidelberg (2005)
-
Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
-
-
-
-
26
-
-
24944591357
-
How to Break MD5 and Other Hash Functions
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
-
27
-
-
74549196057
-
How to swindle Rabin
-
Yuval, G.: How to swindle Rabin. Cryptologia 3(3), 187-189 (1979)
-
(1979)
Cryptologia
, vol.3
, Issue.3
, pp. 187-189
-
-
Yuval, G.1
|