-
1
-
-
24944584156
-
-
Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., Jalby, W.: Collisions of SHA-0 and Reduced SHA-1. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, 3494, pp. 36-57. Springer, Heidelberg (2005)
-
Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., Jalby, W.: Collisions of SHA-0 and Reduced SHA-1. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 36-57. Springer, Heidelberg (2005)
-
-
-
-
2
-
-
84903595110
-
Differential Cryptanalysis of DES-like Cryptosystems
-
Menezes, A, Vanstone, S.A, eds, CRYPTO 1990, Springer, Heidelberg
-
Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 2-21. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.537
, pp. 2-21
-
-
Biham, E.1
Shamir, A.2
-
3
-
-
50449107349
-
Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Black, J., Rogaway, P., Shrimpton, T.: Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320-335. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 320-335
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
6
-
-
84957643546
-
Differential Collisions in SHA-0
-
Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
-
Chabaud, F., Joux, A.: Differential Collisions in SHA-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 56-71. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 56-71
-
-
Chabaud, F.1
Joux, A.2
-
7
-
-
38549144112
-
-
De Cannière, C., Mendel, F., Rechberger, C.: Collisions for 70-Step SHA-1: On the Full Cost of Collision Search. In: Adams, C.M., Miri, A., Wiener, M.J. (eds.) SAC 2007. LNCS, 4876, pp. 56-73. Springer, Heidelberg (2007)
-
De Cannière, C., Mendel, F., Rechberger, C.: Collisions for 70-Step SHA-1: On the Full Cost of Collision Search. In: Adams, C.M., Miri, A., Wiener, M.J. (eds.) SAC 2007. LNCS, vol. 4876, pp. 56-73. Springer, Heidelberg (2007)
-
-
-
-
8
-
-
38049183978
-
Finding SHA-1 Characteristics: General Results and Applications
-
Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
-
De Cannière, C., Rechberger, C.: Finding SHA-1 Characteristics: General Results and Applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 1-20. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 1-20
-
-
De Cannière, C.1
Rechberger, C.2
-
9
-
-
0017501281
-
Exhaustive cryptanalysis of the NBS Data Encryption Standard
-
Diffie, W., Hellman, M.: Exhaustive cryptanalysis of the NBS Data Encryption Standard. Computer 10(6), 74-84 (1977)
-
(1977)
Computer
, vol.10
, Issue.6
, pp. 74-84
-
-
Diffie, W.1
Hellman, M.2
-
10
-
-
0005268716
-
Cryptanalysis of MD4
-
Dobbertin, H.: Cryptanalysis of MD4. J. Cryptology 11(4), 253-271 (1998)
-
(1998)
J. Cryptology
, vol.11
, Issue.4
, pp. 253-271
-
-
Dobbertin, H.1
-
12
-
-
33645780237
-
Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions
-
Franklin, M.K, ed, CRYPTO 2004, Springer, Heidelberg
-
Joux, A.: Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. In: Franklin, M.K. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 306-316
-
-
Joux, A.1
-
13
-
-
38049182746
-
Hash Functions and the (Amplified) Boomerang Attack
-
Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
-
Joux, A., Peyrin, T.: Hash Functions and the (Amplified) Boomerang Attack. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 244-263. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 244-263
-
-
Joux, A.1
Peyrin, T.2
-
14
-
-
33746056045
-
Herding Hash Functions and the Nostradamus Attack
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Kelsey, J., Kohno, T.: Herding Hash Functions and the Nostradamus Attack. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 183-200. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 183-200
-
-
Kelsey, J.1
Kohno, T.2
-
15
-
-
24944541563
-
n Work
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
n Work. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474-490. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 474-490
-
-
Kelsey, J.1
Schneier, B.2
-
16
-
-
78650839108
-
-
Lamberger, M., Pramstaller, N., Rechberger, C., Rijmen, V.: Second Preimages for SMASH. In: Abe, M. (ed.) CT-RSA 2007. LNCS, 4377, pp. 101-111. Springer, Heidelberg (2006)
-
Lamberger, M., Pramstaller, N., Rechberger, C., Rijmen, V.: Second Preimages for SMASH. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 101-111. Springer, Heidelberg (2006)
-
-
-
-
17
-
-
51849110187
-
-
Leurent, G.: MD4 is Not One-Way. In: Nyberg, K. (ed.) FSE 2008. LNCS. Springer, Heidelberg (to appear, 2008)
-
Leurent, G.: MD4 is Not One-Way. In: Nyberg, K. (ed.) FSE 2008. LNCS. Springer, Heidelberg (to appear, 2008)
-
-
-
-
18
-
-
50249150778
-
A (Second) Preimage Attack on the GOST Hash Function
-
ed, FSE. LNCS, Springer, Heidelberg
-
Mendel, F., Pramstaller, N., Rechberger, C.: A (Second) Preimage Attack on the GOST Hash Function. In: Nyberg, K. (ed.) FSE. LNCS, vol. 5086, pp. 224-234. Springer, Heidelberg (2008)
-
(2008)
Nyberg, K
, vol.5086
, pp. 224-234
-
-
Mendel, F.1
Pramstaller, N.2
Rechberger, C.3
-
19
-
-
51849136016
-
Cryptanalysis of the GOST Hash Function
-
Wagner, D, ed, Proceedings of CRYPTO, Springer, Heidelberg to appear
-
Mendel, F., Pramstaller, N., Rechberger, C., Kontac, M., Szmidt, J.: Cryptanalysis of the GOST Hash Function. In: Wagner, D. (ed.) Proceedings of CRYPTO 2008. LNCS. Springer, Heidelberg (to appear, 2008)
-
(2008)
LNCS
-
-
Mendel, F.1
Pramstaller, N.2
Rechberger, C.3
Kontac, M.4
Szmidt, J.5
-
20
-
-
33746768161
-
-
Mendel, F., Pramstaller, N., Rechberger, C., Rijmen, V.: The Impact of Carries on the Complexity of Collision Attacks on SHA-1. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, 4047, pp. 278-292. Springer, Heidelberg (2006)
-
Mendel, F., Pramstaller, N., Rechberger, C., Rijmen, V.: The Impact of Carries on the Complexity of Collision Attacks on SHA-1. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 278-292. Springer, Heidelberg (2006)
-
-
-
-
21
-
-
51849089943
-
-
Mendel, F., Rechberger, C., Rijmen, V.: Update on SHA-1. In: Rump Session of CRYPTO 2007 (2007)
-
Mendel, F., Rechberger, C., Rijmen, V.: Update on SHA-1. In: Rump Session of CRYPTO 2007 (2007)
-
-
-
-
22
-
-
38149012340
-
Weaknesses in the HAS-V Compression Function
-
Nam, K.-H, Rhee, G, eds, ICISC 2007, Springer, Heidelberg
-
Mendel, F., Rijmen, V.: Weaknesses in the HAS-V Compression Function. In: Nam, K.-H., Rhee, G. (eds.) ICISC 2007. LNCS, vol. 4817, pp. 335-345. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4817
, pp. 335-345
-
-
Mendel, F.1
Rijmen, V.2
-
23
-
-
84950929375
-
A Switching Closure Test to Analyze Cryp-tosystems
-
Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
-
Morita, H., Ohta, K., Miyaguchi, S.: A Switching Closure Test to Analyze Cryp-tosystems. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 183-193. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 183-193
-
-
Morita, H.1
Ohta, K.2
Miyaguchi, S.3
-
24
-
-
51849167218
-
-
National Institute of Standards and Technology. NIST's Policy on Hash Functions (2006), http://csrc.nist.gov/groups/ST/hash/policy.html
-
(2006)
NIST's Policy on Hash Functions
-
-
-
25
-
-
4043135942
-
-
August 2002
-
National Institute of Standards and Technology (NIST). FIPS-180-2: Secure Hash Standard (August 2002), http://www.itl.nist.gov/fipspubs/
-
FIPS-180-2: Secure Hash Standard
-
-
-
26
-
-
33745632597
-
-
Pramstaller, N., Rechberger, C., Rijmen, V.: Impact of Rotations in SHA-1 and Related Hash Functions. In: Preneel, B., Tavares, S.E. (eds.) SAC 2005. LNCS, 3897, pp. 261-275. Springer, Heidelberg (2006)
-
Pramstaller, N., Rechberger, C., Rijmen, V.: Impact of Rotations in SHA-1 and Related Hash Functions. In: Preneel, B., Tavares, S.E. (eds.) SAC 2005. LNCS, vol. 3897, pp. 261-275. Springer, Heidelberg (2006)
-
-
-
-
27
-
-
85026897539
-
Hash Functions Based on Block Ciphers: A Synthetic Approach
-
Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
-
Preneel, B., Govaerts, R., Vandewalle, J.: Hash Functions Based on Block Ciphers: A Synthetic Approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 368-378. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 368-378
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
28
-
-
50049107054
-
How Easy is Collision Search. New Results and Applications to DES
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Quisquater, J.-J., Delescaille, J.-P.: How Easy is Collision Search. New Results and Applications to DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 408-413. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 408-413
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
29
-
-
38549124309
-
On Authentication with HMAC and Non-random Properties
-
Dietrich, S, Dhamija, R, eds, FC 2007 and USEC 2007, Springer, Heidelberg
-
Rechberger, C., Rijmen, V.: On Authentication with HMAC and Non-random Properties. In: Dietrich, S., Dhamija, R. (eds.) FC 2007 and USEC 2007. LNCS, vol. 4886, pp. 119-133. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4886
, pp. 119-133
-
-
Rechberger, C.1
Rijmen, V.2
-
30
-
-
44349165814
-
New Results on NMAC/HMAC when Instantiated with Popular Hash Functions
-
Rechberger, C., Rijmen, V.: New Results on NMAC/HMAC when Instantiated with Popular Hash Functions. Journal of Universal Computer Science (JUCS), Special Issue on Cryptography in Computer System Security 14(3), 347-376 (2008)
-
(2008)
Journal of Universal Computer Science (JUCS), Special Issue on Cryptography in Computer System Security
, vol.14
, Issue.3
, pp. 347-376
-
-
Rechberger, C.1
Rijmen, V.2
-
31
-
-
24144478826
-
-
Rijmen, V., Oswald, E.: Update on SHA-1. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, 3376, pp. 58-71. Springer, Heidelberg (2005)
-
Rijmen, V., Oswald, E.: Update on SHA-1. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 58-71. Springer, Heidelberg (2005)
-
-
-
-
32
-
-
38049156019
-
Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities
-
Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
-
Stevens, M., Lenstra, A.K., de Weger, B.: Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 1-22. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 1-22
-
-
Stevens, M.1
Lenstra, A.K.2
de Weger, B.3
-
33
-
-
33745171465
-
-
Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, pp. 17-36. Springer, Heidelberg (2005)
-
Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
-
-
-
-
34
-
-
24944591357
-
How to Break MD5 and Other Hash Functions
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
-
35
-
-
33744827107
-
-
Yu, H., Wang, G., Zhang, G., Wang, X.: The Second-Preimage Attack on MD4. In: Desmedt, Y.G., Wang, H., Mu, Y., Li, Y. (eds.) CANS 2005. LNCS, 3810, pp. 1-12. Springer, Heidelberg (2005)
-
Yu, H., Wang, G., Zhang, G., Wang, X.: The Second-Preimage Attack on MD4. In: Desmedt, Y.G., Wang, H., Mu, Y., Li, Y. (eds.) CANS 2005. LNCS, vol. 3810, pp. 1-12. Springer, Heidelberg (2005)
-
-
-
|