-
1
-
-
35048892549
-
Near-collisions of SHA-0
-
K. Franklin, Ed. Berlin, Germany: Springer-Verlag, 3152, pp
-
E. Biham and R. Chen, "Near-collisions of SHA-0," in Advances in Cryptology - CRYPTO 2004, Lecture Notes in Computer Science, M. K. Franklin, Ed. Berlin, Germany: Springer-Verlag, 2004, vol. 3152, pp. 290-305.
-
(2004)
Advances in Cryptology - CRYPTO 2004, Lecture Notes in Computer Science
, vol.1000
, pp. 290-305
-
-
Biham, E.1
Chen, R.2
-
2
-
-
84957643546
-
Differential collisions in SHA-0
-
H. Krawczyk, Ed. Berlin, Germany: Springer-Verlag
-
F. Chabaud and A. Joux, "Differential collisions in SHA-0," in Advances in Cryptology - CRYPTO'98, Lecture Notes in Compute Science, H. Krawczyk, Ed. Berlin, Germany: Springer-Verlag, 1998, vol. 1462, pp. 56-71.
-
(1998)
Advances in Cryptology - CRYPTO'98, Lecture Notes in Compute Science
, vol.1462
, pp. 56-71
-
-
Chabaud, F.1
Joux, A.2
-
3
-
-
38049183978
-
Finding SHA-1 characteristics: General results and applications
-
Chen, Eds, Springer-Verlag, 4248, pp
-
C. De Cannière and C. Rechberger, "Finding SHA-1 characteristics: General results and applications," in Advances in Cryptology - ASIACRYPT 2006, Lecture Notes in Computer Science, X. Lai and K. Chen, Eds. : Springer-Verlag, 2006, vol. 4248, pp. 1-20.
-
(2006)
Advances in Cryptology - ASIACRYPT 2006, Lecture Notes in Computer Science. Lai and K
, vol.10
, pp. 1-20
-
-
De Cannière, C.1
Rechberger, C.2
-
4
-
-
84958953847
-
Cryptanalysis of MD4
-
B. Preneel, Ed. Berlin, Germany: Springer-Verlag
-
H. Dobbertin, "Cryptanalysis of MD4," in Fast Software Encryption 1996. Lecture Notes in Computer Science, B. Preneel, Ed. Berlin, Germany: Springer-Verlag, 1996, vol. 1039, pp. 53-69.
-
(1996)
Fast Software Encryption 1996. Lecture Notes in Computer Science
, vol.1039
, pp. 53-69
-
-
Dobbertin, H.1
-
5
-
-
24944575304
-
Cryptanalysis of the Hash functions MD4 and RIPEMD
-
R. Cramer, Ed. Berlin, Germany: Springer-Verlag
-
X. Wang, X. Lai, D. Feng, H. Chen, and X. Yu, "Cryptanalysis of the Hash functions MD4 and RIPEMD," in Advances in Cryptology - EUROCRYPT 2005, Lecture Notes in Computer Science, R. Cramer, Ed. Berlin, Germany: Springer-Verlag, 2005, vol. 3494, pp. 1-18.
-
(2005)
Advances in Cryptology - EUROCRYPT 2005, Lecture Notes in Computer Science
, vol.3494
, pp. 1-18
-
-
Wang, X.1
Lai, X.2
Feng, D.3
Chen, H.4
Yu, X.5
-
6
-
-
24944591357
-
How to Break MD5 and Other Hash Functions
-
R. Cramer, Ed. Berlin, Germany: Springer-Verlag
-
X. Wang and H. Yu, "How to Break MD5 and Other Hash Functions," in Advances in Cryptology - EUROCRYPT 2005, Lecture Notes in Computer Science, R. Cramer, Ed. Berlin, Germany: Springer-Verlag, 2005, vol. 3494, pp. 19-35.
-
(2005)
Advances in Cryptology - EUROCRYPT 2005, Lecture Notes in Computer Science
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
-
7
-
-
33745171465
-
Finding collisions in the full SHA-1
-
V. Shoup, Ed. Berlin, Germany: Springer
-
X. Wang, Y. L. Yin, and H. Yu, "Finding collisions in the full SHA-1," in Advances in Cryptology - CRYPTO 2005, Lecture Notes in Computer Science, V. Shoup, Ed. Berlin, Germany: Springer, 2005, vol. 3621, pp. 17-36.
-
(2005)
Advances in Cryptology - CRYPTO 2005, Lecture Notes in Computer Science
, vol.3621
, pp. 17-36
-
-
Wang, X.1
Yin, Y.L.2
Yu, H.3
-
8
-
-
26444604937
-
SMASH - A cryptographic hash function
-
H. Gilbert and H. Handschuh, Eds. Berlin, Germany: Springer-Verlag
-
L. R. Knudsen, "SMASH - A cryptographic hash function," in Fast Software Encryption 2005, Lecture Notes in Computer Science, H. Gilbert and H. Handschuh, Eds. Berlin, Germany: Springer-Verlag, 2005, vol. 3557, pp. 228-242.
-
(2005)
Fast Software Encryption 2005, Lecture Notes in Computer Science
, vol.3557
, pp. 228-242
-
-
Knudsen, L.R.1
-
9
-
-
84883277124
-
-
Aug. 2002 [Online, Available
-
Secure Hash Standard, FIPS-180-2, National Institute of Standards and Technology (NIST), Aug. 2002 [Online]. Available: http:// www.itl.nist.gov/fipspubs/
-
Secure Hash Standard, FIPS-180-2
-
-
-
10
-
-
33745628759
-
Breaking a new Hash function design strategy called SMASH
-
B. Preneel and S. E. Tavares, Eds. Berlin, Germany: Springer-Verlag
-
N. Pramstaller, C. Rechberger, and V. Rijmen, "Breaking a new Hash function design strategy called SMASH," in Selected Areas in Cryptography, SAC, Lecture Notes in Computer Science, B. Preneel and S. E. Tavares, Eds. Berlin, Germany: Springer-Verlag, 2006, vol. 3897, pp. 233-244.
-
(2006)
Selected Areas in Cryptography, SAC, Lecture Notes in Computer Science
, vol.3897
, pp. 233-244
-
-
Pramstaller, N.1
Rechberger, C.2
Rijmen, V.3
-
11
-
-
78650839108
-
Second preimages for SMASH
-
M. Abe, Ed. Berlin, Germany: Springer-Verlag
-
M. Lamberger, N. Pramstaller, C. Rechberger, and V. Rijmen, "Second preimages for SMASH," in Topics in Cryptology - CT-RSA 2007, Lecture Notes in Computer Science, M. Abe, Ed. Berlin, Germany: Springer-Verlag, 2007, vol. 4377, pp. 101-111.
-
(2007)
Topics in Cryptology - CT-RSA 2007, Lecture Notes in Computer Science
, vol.4377
, pp. 101-111
-
-
Lamberger, M.1
Pramstaller, N.2
Rechberger, C.3
Rijmen, V.4
-
12
-
-
85029454400
-
A construction of a cipher from a single pseudorandom permutation
-
Advances in Cryptology, ASIACRYPT'91, H. Imai, R. L. Rivest, and T. Matsumoto, Eds. Berlin, Germany: Springer-Verlag
-
S. Even and Y. Mansour, "A construction of a cipher from a single pseudorandom permutation," in Advances in Cryptology - ASIACRYPT'91, Lecture Notes in Computer Science, H. Imai, R. L. Rivest, and T. Matsumoto, Eds. Berlin, Germany: Springer-Verlag, 1991, vol. 739, pp. 210-224.
-
(1991)
Lecture Notes in Computer Science
, vol.739
, pp. 210-224
-
-
Even, S.1
Mansour, Y.2
-
13
-
-
24944511624
-
On the impossibility of highly-efficient block-cipher-based hash functions
-
R. Cramer, Ed. Berlin, Germany: Springer-Verlag
-
J. Black, M. Cochran, and T. Shrimpton, "On the impossibility of highly-efficient block-cipher-based hash functions," in Advances in Cryptology - EUROCRYPT 2005, Lecture Notes in Computer Science, R. Cramer, Ed. Berlin, Germany: Springer-Verlag, 2005, vol. 3494, pp. 526-541.
-
(2005)
Advances in Cryptology - EUROCRYPT 2005, Lecture Notes in Computer Science
, vol.3494
, pp. 526-541
-
-
Black, J.1
Cochran, M.2
Shrimpton, T.3
-
14
-
-
50449107349
-
Black-box analysis of the block-cipher-based Hash-function constructions from PGV
-
M. Yung, Ed. Berlin, Germany: Springer-Verlag
-
J. Black, P. Rogaway, and T. Shrimpton, "Black-box analysis of the block-cipher-based Hash-function constructions from PGV," in Advances in Cryptology - CRYPTO 2002, Lecture Notes in Computer Science M. Yung, Ed. Berlin, Germany: Springer-Verlag, 2002, vol. 3494, pp. 320-335.
-
(2002)
Advances in Cryptology - CRYPTO 2002, Lecture Notes in Computer Science
, vol.3494
, pp. 320-335
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
15
-
-
85026897539
-
Hash functions based on block ciphers: A synthetic approach
-
Advances in Cryptology, CRYPTO'93, D. R. Stinson, Ed. Berlin, Germany: Springer-Verlag
-
B. Preneel, R. Govaerts, and J. Vandewalle, "Hash functions based on block ciphers: A synthetic approach," in Advances in Cryptology - CRYPTO'93, Lecture Notes in Computer Science, D. R. Stinson, Ed. Berlin, Germany: Springer-Verlag, 1994, vol. 773, pp. 368-378.
-
(1994)
Lecture Notes in Computer Science
, vol.773
, pp. 368-378
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
16
-
-
48849093521
-
-
B. S. Kaliski, The MD2 message-digest algorithm, Apr. 1992 [Online]. Available: http://www.faqs.org/rfcs/rfc1319.html, Request for Comments (RFC) 1319, Internet Activities Board, Internet Privacy Task Force.
-
B. S. Kaliski, "The MD2 message-digest algorithm," Apr. 1992 [Online]. Available: http://www.faqs.org/rfcs/rfc1319.html, Request for Comments (RFC) 1319, Internet Activities Board, Internet Privacy Task Force.
-
-
-
-
17
-
-
0003294665
-
The Art of Computer Programming
-
3rd ed. Boston, MA: Addison-Wesley
-
D. Knuth, The Art of Computer Programming, Volume 2: Seminumerical Algorithms, 3rd ed. Boston, MA: Addison-Wesley, 1997.
-
(1997)
Seminumerical Algorithms
, vol.2
-
-
Knuth, D.1
|