메뉴 건너뛰기




Volumn 54, Issue 8, 2008, Pages 3647-3655

Analysis of the hash function design strategy called SMASH

Author keywords

(second) preimages; Algorithm design and analysis; Collisions; Complexity theory; Computational modeling; Construction; Cryptanalysis; Cryptography; Equations; Filling; Finite element methods; Galois fields; Hash functions; Image coding; Joining processes; Object recognition; Polynomials; Prediction algorithms; Resistance; Sections; Security; Standards; Vectors

Indexed keywords

COMPUTER CRIME; FUNCTIONS;

EID: 48849093183     PISSN: 00189448     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIT.2008.926420     Document Type: Article
Times cited : (9)

References (17)
  • 8
    • 26444604937 scopus 로고    scopus 로고
    • SMASH - A cryptographic hash function
    • H. Gilbert and H. Handschuh, Eds. Berlin, Germany: Springer-Verlag
    • L. R. Knudsen, "SMASH - A cryptographic hash function," in Fast Software Encryption 2005, Lecture Notes in Computer Science, H. Gilbert and H. Handschuh, Eds. Berlin, Germany: Springer-Verlag, 2005, vol. 3557, pp. 228-242.
    • (2005) Fast Software Encryption 2005, Lecture Notes in Computer Science , vol.3557 , pp. 228-242
    • Knudsen, L.R.1
  • 9
    • 84883277124 scopus 로고    scopus 로고
    • Aug. 2002 [Online, Available
    • Secure Hash Standard, FIPS-180-2, National Institute of Standards and Technology (NIST), Aug. 2002 [Online]. Available: http:// www.itl.nist.gov/fipspubs/
    • Secure Hash Standard, FIPS-180-2
  • 10
    • 33745628759 scopus 로고    scopus 로고
    • Breaking a new Hash function design strategy called SMASH
    • B. Preneel and S. E. Tavares, Eds. Berlin, Germany: Springer-Verlag
    • N. Pramstaller, C. Rechberger, and V. Rijmen, "Breaking a new Hash function design strategy called SMASH," in Selected Areas in Cryptography, SAC, Lecture Notes in Computer Science, B. Preneel and S. E. Tavares, Eds. Berlin, Germany: Springer-Verlag, 2006, vol. 3897, pp. 233-244.
    • (2006) Selected Areas in Cryptography, SAC, Lecture Notes in Computer Science , vol.3897 , pp. 233-244
    • Pramstaller, N.1    Rechberger, C.2    Rijmen, V.3
  • 12
    • 85029454400 scopus 로고
    • A construction of a cipher from a single pseudorandom permutation
    • Advances in Cryptology, ASIACRYPT'91, H. Imai, R. L. Rivest, and T. Matsumoto, Eds. Berlin, Germany: Springer-Verlag
    • S. Even and Y. Mansour, "A construction of a cipher from a single pseudorandom permutation," in Advances in Cryptology - ASIACRYPT'91, Lecture Notes in Computer Science, H. Imai, R. L. Rivest, and T. Matsumoto, Eds. Berlin, Germany: Springer-Verlag, 1991, vol. 739, pp. 210-224.
    • (1991) Lecture Notes in Computer Science , vol.739 , pp. 210-224
    • Even, S.1    Mansour, Y.2
  • 13
    • 24944511624 scopus 로고    scopus 로고
    • On the impossibility of highly-efficient block-cipher-based hash functions
    • R. Cramer, Ed. Berlin, Germany: Springer-Verlag
    • J. Black, M. Cochran, and T. Shrimpton, "On the impossibility of highly-efficient block-cipher-based hash functions," in Advances in Cryptology - EUROCRYPT 2005, Lecture Notes in Computer Science, R. Cramer, Ed. Berlin, Germany: Springer-Verlag, 2005, vol. 3494, pp. 526-541.
    • (2005) Advances in Cryptology - EUROCRYPT 2005, Lecture Notes in Computer Science , vol.3494 , pp. 526-541
    • Black, J.1    Cochran, M.2    Shrimpton, T.3
  • 14
    • 50449107349 scopus 로고    scopus 로고
    • Black-box analysis of the block-cipher-based Hash-function constructions from PGV
    • M. Yung, Ed. Berlin, Germany: Springer-Verlag
    • J. Black, P. Rogaway, and T. Shrimpton, "Black-box analysis of the block-cipher-based Hash-function constructions from PGV," in Advances in Cryptology - CRYPTO 2002, Lecture Notes in Computer Science M. Yung, Ed. Berlin, Germany: Springer-Verlag, 2002, vol. 3494, pp. 320-335.
    • (2002) Advances in Cryptology - CRYPTO 2002, Lecture Notes in Computer Science , vol.3494 , pp. 320-335
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 15
    • 85026897539 scopus 로고
    • Hash functions based on block ciphers: A synthetic approach
    • Advances in Cryptology, CRYPTO'93, D. R. Stinson, Ed. Berlin, Germany: Springer-Verlag
    • B. Preneel, R. Govaerts, and J. Vandewalle, "Hash functions based on block ciphers: A synthetic approach," in Advances in Cryptology - CRYPTO'93, Lecture Notes in Computer Science, D. R. Stinson, Ed. Berlin, Germany: Springer-Verlag, 1994, vol. 773, pp. 368-378.
    • (1994) Lecture Notes in Computer Science , vol.773 , pp. 368-378
    • Preneel, B.1    Govaerts, R.2    Vandewalle, J.3
  • 16
    • 48849093521 scopus 로고    scopus 로고
    • B. S. Kaliski, The MD2 message-digest algorithm, Apr. 1992 [Online]. Available: http://www.faqs.org/rfcs/rfc1319.html, Request for Comments (RFC) 1319, Internet Activities Board, Internet Privacy Task Force.
    • B. S. Kaliski, "The MD2 message-digest algorithm," Apr. 1992 [Online]. Available: http://www.faqs.org/rfcs/rfc1319.html, Request for Comments (RFC) 1319, Internet Activities Board, Internet Privacy Task Force.
  • 17
    • 0003294665 scopus 로고    scopus 로고
    • The Art of Computer Programming
    • 3rd ed. Boston, MA: Addison-Wesley
    • D. Knuth, The Art of Computer Programming, Volume 2: Seminumerical Algorithms, 3rd ed. Boston, MA: Addison-Wesley, 1997.
    • (1997) Seminumerical Algorithms , vol.2
    • Knuth, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.