-
1
-
-
50249157662
-
Seven-properties- preserving iterated hashing: The RMC construction
-
Technical Report STVL4-KUL15-RMC-1.0, ECRYPT
-
Andreeva, E., Neven, G., Preneel, B., Shrimpton, T.: Seven-properties- preserving iterated hashing: The RMC construction. Technical Report STVL4-KUL15-RMC-1.0, ECRYPT (2006)
-
(2006)
-
-
Andreeva, E.1
Neven, G.2
Preneel, B.3
Shrimpton, T.4
-
2
-
-
50249156070
-
Seven-property- preserving iterated hashing: ROX
-
Andreeva, E., Neven, G., Preneel, B., Shrimpton, T.: Seven-property- preserving iterated hashing: ROX. In: Kurosawa [21], pp. 130-146
-
Kurosawa
, vol.21
, pp. 130-146
-
-
Andreeva, E.1
Neven, G.2
Preneel, B.3
Shrimpton, T.4
-
4
-
-
85024585723
-
Incremental cryptography: The case of hashing and signing
-
Desmedt, Y, ed, CRYPTO 1994, Springer, Heidelberg
-
Bellare, M., Goldreich, O., Goldwasser, S.: Incremental cryptography: The case of hashing and signing. In: Desmedt, Y. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 216-233. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 216-233
-
-
Bellare, M.1
Goldreich, O.2
Goldwasser, S.3
-
5
-
-
77649268663
-
-
Lai, Chen [22, pp
-
Bellare, M., Ristenpart, T.: Multi-property-preserving hash domain extension and the EMD transform. In: Lai, Chen [22], pp. 299-314
-
Multi-property-preserving hash domain extension and the EMD transform
, pp. 299-314
-
-
Bellare, M.1
Ristenpart, T.2
-
7
-
-
50249107649
-
-
Bernstein, D.J.: Salsa20. Technical Report 2005/25, ECRYPT eSTREAM, 2005 (2005), http://cr.yp.to/snuffle.html
-
Bernstein, D.J.: Salsa20. Technical Report 2005/25, ECRYPT eSTREAM, 2005 (2005), http://cr.yp.to/snuffle.html
-
-
-
-
8
-
-
50249178764
-
-
Biham, E., Dunkelman, O.: A framework for iterative hash functions - HAIFA. Cryptology ePrint Archive, Report 2007/278, 2007. In: The second NIST Hash Function Workshop (2006)
-
Biham, E., Dunkelman, O.: A framework for iterative hash functions - HAIFA. Cryptology ePrint Archive, Report 2007/278, 2007. In: The second NIST Hash Function Workshop (2006)
-
-
-
-
9
-
-
50249141383
-
-
Biryukov, A. (ed.): FSE 2007. LNCS, 4593. Springer, Heidelberg (2007)
-
Biryukov, A. (ed.): FSE 2007. LNCS, vol. 4593. Springer, Heidelberg (2007)
-
-
-
-
10
-
-
38049183978
-
-
Lai, Chen [22, pp
-
De Cannìre, C., Rechberger, C.: Finding SHA-1 characteristics: General results and applications. In: Lai, Chen [22], pp. 1-20
-
Finding SHA-1 characteristics: General results and applications
, pp. 1-20
-
-
De Cannìre, C.1
Rechberger, C.2
-
11
-
-
50249128305
-
Differential collisions in SHA-0
-
Chabaud, F., Joux, A.: Differential collisions in SHA-0. In: Krawczyk [20], pp. 56-71
-
Krawczyk
, vol.20
, pp. 56-71
-
-
Chabaud, F.1
Joux, A.2
-
13
-
-
84958957924
-
RIPEMD-160: A strengthened version of RIPEMD
-
FSE, Springer, Heidelberg
-
Dobbertin, H., Bosselaers, A., Preneel, B.: RIPEMD-160: A strengthened version of RIPEMD. In: FSE 1996. LNCS, vol. 1039, pp. 71-82. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1039
, pp. 71-82
-
-
Dobbertin, H.1
Bosselaers, A.2
Preneel, B.3
-
15
-
-
33749549095
-
Strengthening digital signatures via randomized hashing
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Halevi, S., Krawczyk, H.: Strengthening digital signatures via randomized hashing. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 41-59. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 41-59
-
-
Halevi, S.1
Krawczyk, H.2
-
17
-
-
33746748129
-
-
Hong, D., Chang, D., Sung, J., Lee, S., Hong, S., Lee, J., Moon, D., Chee, S.: A new dedicated 256-bit hash function: FORK-256. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, 4047, pp. 195-209. Springer, Heidelberg (2006)
-
Hong, D., Chang, D., Sung, J., Lee, S., Hong, S., Lee, J., Moon, D., Chee, S.: A new dedicated 256-bit hash function: FORK-256. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 195-209. Springer, Heidelberg (2006)
-
-
-
-
18
-
-
26444604937
-
-
Knudsen, L.R.: SMASH - a cryptographic hash function. In: Gilbert, H., Hand-schuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 228-242. Springer, Heidelberg (2005)
-
Knudsen, L.R.: SMASH - a cryptographic hash function. In: Gilbert, H., Hand-schuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 228-242. Springer, Heidelberg (2005)
-
-
-
-
19
-
-
38149002857
-
The Grindahl hash functions
-
Knudsen, L.R., Rechberger, C., Thomsen, S.S.: The Grindahl hash functions. In: Biryukov [9], pp. 39-57, http://www.ramkilde.com/grindahl/
-
Biryukov
, vol.9
, pp. 39-57
-
-
Knudsen, L.R.1
Rechberger, C.2
Thomsen, S.S.3
-
20
-
-
78649861090
-
CRYPTO 1998
-
Krawczyk, H, ed, Springer, Heidelberg
-
Krawczyk, H. (ed.): CRYPTO 1998. LNCS, vol. 1462. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
-
-
-
21
-
-
50249165510
-
-
Kurosawa,K.(ed.):ASIACRYPT 2007. LNCS, 4833.Springer, Heidelberg(2007)
-
Kurosawa,K.(ed.):ASIACRYPT 2007. LNCS, vol. 4833.Springer, Heidelberg(2007)
-
-
-
-
22
-
-
38149058449
-
ASIACRYPT 2006
-
Lai, X, Chen, K, eds, Springer, Heidelberg
-
Lai, X., Chen, K. (eds.): ASIACRYPT 2006. LNCS, vol. 4284. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
-
-
-
23
-
-
33646851509
-
Design principles for iterated hash functions. Cryptology ePrint Archive
-
Report 2004/253
-
Lucks, S.: Design principles for iterated hash functions. Cryptology ePrint Archive, Report 2004/253 (2004)
-
(2004)
-
-
Lucks, S.1
-
24
-
-
33646776051
-
A failure-friendly design principle for hash functions
-
Roy, B.K, ed, ASIACRYPT 2005, Springer, Heidelberg
-
Lucks, S.: A failure-friendly design principle for hash functions. In: Roy, B.K. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 474-494. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 474-494
-
-
Lucks, S.1
-
25
-
-
38149056750
-
-
Biryukov [9, pp
-
Matusiewicz, K., Peyrin, T., Billet, O., Contini, S., Pieprzyk, J.: Cryptanalysis of FORK-256. In: Biryukov [9], pp. 19-38, http://www.ics.mq.edu. au/∼kmatus/FORK/
-
Cryptanalysis of FORK-256
, pp. 19-38
-
-
Matusiewicz, K.1
Peyrin, T.2
Billet, O.3
Contini, S.4
Pieprzyk, J.5
-
27
-
-
50249088393
-
Cryptanalysis of the Tiger hash function
-
Mendel, F., Rijmen, V.: Cryptanalysis of the Tiger hash function. In: Kurosawa [21], pp. 536-550.
-
Kurosawa
, vol.21
, pp. 536-550
-
-
Mendel, F.1
Rijmen, V.2
-
28
-
-
50249123562
-
From unpredictability to indistinguishability: A simple construction of pseudo-random functions from MACs (extended abstract)
-
Naor, M., Reingold, O.: From unpredictability to indistinguishability: A simple construction of pseudo-random functions from MACs (extended abstract). In: Krawczyk [20], pp. 267-282
-
Krawczyk
, vol.20
, pp. 267-282
-
-
Naor, M.1
Reingold, O.2
-
33
-
-
0242656034
-
-
Pal, P., Sarkar, P.: PARSHA-256 - a new parallelizable hash function and a multithreaded implementation. In: Johansson, T. (ed.) FSE 2003. LNCS, 2887, pp. 347-361. Springer, Heidelberg (2003)
-
Pal, P., Sarkar, P.: PARSHA-256 - a new parallelizable hash function and a multithreaded implementation. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 347-361. Springer, Heidelberg (2003)
-
-
-
-
34
-
-
50249141357
-
Cryptanalysis of Grindahl
-
Peyrin, T.: Cryptanalysis of Grindahl. In: Kurosawa [21], pp. 551-567.
-
Kurosawa
, vol.21
, pp. 551-567
-
-
Peyrin, T.1
-
35
-
-
33745628759
-
-
Pramstaller, N., Rechberger, C., Rijmen, V.: Breaking a new hash function design strategy called SMASH. In: Preneel, B., Tavares, S.E. (eds.) SAC 2005. LNCS, 3897, pp. 233-244. Springer, Heidelberg (2006)
-
Pramstaller, N., Rechberger, C., Rijmen, V.: Breaking a new hash function design strategy called SMASH. In: Preneel, B., Tavares, S.E. (eds.) SAC 2005. LNCS, vol. 3897, pp. 233-244. Springer, Heidelberg (2006)
-
-
-
-
36
-
-
0042715199
-
How easy is collision search? Application to DES (extended summary)
-
Quisquater, J.-J, Vandewalle, J, eds, EUROCRYPT 1989, Springer, Heidelberg
-
Quisquater, J.-J., Delescaille, J.-P.: How easy is collision search? Application to DES (extended summary). In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 429-434. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.434
, pp. 429-434
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
37
-
-
0006686739
-
-
Wiley, Chichester
-
Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: The Twofish Encryption Algorithm. Wiley, Chichester (1999)
-
(1999)
The Twofish Encryption Algorithm
-
-
Schneier, B.1
Kelsey, J.2
Whiting, D.3
Wagner, D.4
Hall, C.5
Ferguson, N.6
-
38
-
-
0000275181
-
The complexity of finding cycles in periodic functions
-
Sedgewick, R., Szymanski, T.G., Yao, A.C.-C.: The complexity of finding cycles in periodic functions. SIAM Journal of Computing 11(2), 376-390 (1982)
-
(1982)
SIAM Journal of Computing
, vol.11
, Issue.2
, pp. 376-390
-
-
Sedgewick, R.1
Szymanski, T.G.2
Yao, A.C.-C.3
-
39
-
-
84869815133
-
-
Wheeler, D.J., Needham, R.M.: TEA, a tiny encryption algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, 1008, pp. 363-366. Springer, Heidelberg (1995)
-
Wheeler, D.J., Needham, R.M.: TEA, a tiny encryption algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 363-366. Springer, Heidelberg (1995)
-
-
-
-
40
-
-
33746331948
-
Phelix - fast encryption and authentication in a single cryptographic primitive
-
Technical Report 2005/20, ECRYPT eSTREAM
-
Whiting, D., Schneier, B., Lucks, S., Muller, F.: Phelix - fast encryption and authentication in a single cryptographic primitive. Technical Report 2005/20, ECRYPT eSTREAM (2005)
-
(2005)
-
-
Whiting, D.1
Schneier, B.2
Lucks, S.3
Muller, F.4
|