-
1
-
-
24944511624
-
On the impossibility of highly-efficient blockcipher-based hash functions
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Black, J., Cochran, M., Shrimpton, T.: On the impossibility of highly-efficient blockcipher-based hash functions. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 526-541. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 526-541
-
-
Black, J.1
Cochran, M.2
Shrimpton, T.3
-
2
-
-
50449107349
-
Black-box analysis of the block-cipher-based hash-function constructions from PGV
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Black, J., Rogaway, P., Shrimpton, T.: Black-box analysis of the block-cipher-based hash-function constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320-335. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 320-335
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
3
-
-
85029454400
-
A construction of a cipher from a single pseudorandom permutation
-
Matsumoto, T, Imai, H, Rivest, R.L, eds, ASIACRYPT 1991, Springer, Heidelberg
-
Even, S., Mansour, Y.: A construction of a cipher from a single pseudorandom permutation. In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 210-224. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.739
, pp. 210-224
-
-
Even, S.1
Mansour, Y.2
-
5
-
-
0001769898
-
Attacks on fast double block length hash functions
-
Knudsen, L., Lai, X., Preneel, B.: Attacks on fast double block length hash functions. Journal of Cryptology 11(1), 59-72 (1998)
-
(1998)
Journal of Cryptology
, vol.11
, Issue.1
, pp. 59-72
-
-
Knudsen, L.1
Lai, X.2
Preneel, B.3
-
6
-
-
33646776051
-
A failure-friendly design principle for hash functions
-
Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
-
Lucks, S.: A failure-friendly design principle for hash functions. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 474-494. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 474-494
-
-
Lucks, S.1
-
7
-
-
33646833289
-
Towards optimal double-length hash functions
-
Maitra, S, Veni Madhavan, C.E, Venkatesan, R, eds, INDOCRYPT 2005, Springer, Heidelberg
-
Nandi, M.: Towards optimal double-length hash functions. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 77-89. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3797
, pp. 77-89
-
-
Nandi, M.1
-
8
-
-
84985801344
-
On the power of memory in the design of collision resistant hash functions
-
Zheng, Y, Seberry, J, eds, AUSCRYPT 2002, Springer, Heidelberg
-
Preneel, B., Govaerts, R., Vandewalle, J.: On the power of memory in the design of collision resistant hash functions. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 2002. LNCS, vol. 718, pp. 105-121. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.718
, pp. 105-121
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
10
-
-
0032682994
-
Towards secure and fast hash functions
-
Satoh, T., Haga, M., Kurosawa, K.: Towards secure and fast hash functions. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences E82-A(1), 55-62 (1999)
-
(1999)
IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E82-A
, Issue.1
, pp. 55-62
-
-
Satoh, T.1
Haga, M.2
Kurosawa, K.3
-
11
-
-
84856043672
-
A mathematical theory of communication
-
Shannon, C.: A mathematical theory of communication. Bell System Technical Journal 27, 379-423, 623-656 (1948)
-
(1948)
Bell System Technical Journal
, vol.27
, Issue.379-423
, pp. 623-656
-
-
Shannon, C.1
|