메뉴 건너뛰기




Volumn 5479 LNCS, Issue , 2009, Pages 106-120

Cryptanalysis of MDC-2

Author keywords

Collision; Hash function; MDC 2; Preimage

Indexed keywords

BLOCK CIPHERS; BRUTE FORCE; COLLISION; COLLISION ATTACK; MDC-2; PREIMAGE; PREIMAGE ATTACK; SPACE COMPLEXITY; TIME AND SPACE; TIME COMPLEXITY;

EID: 67650656024     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-01001-9_6     Document Type: Conference Paper
Times cited : (28)

References (28)
  • 2
    • 0040553594 scopus 로고
    • An improved Monte Carlo factorization algorithm
    • Brent, R.P.: An improved Monte Carlo factorization algorithm. BIT Numerical Mathematics 20(2), 176-184 (1980)
    • (1980) BIT Numerical Mathematics , vol.20 , Issue.2 , pp. 176-184
    • Brent, R.P.1
  • 4
    • 51849105110 scopus 로고    scopus 로고
    • Preimages for reduced SHA-0 and SHA-1
    • In: Wagner, D. (ed.), LNCS, Springer, Heidelberg
    • De Canniére, C., Rechberger, C.: Preimages for Reduced SHA-0 and SHA-1. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol.5157, pp. 179-202. Springer, Heidelberg (2008)
    • (2008) CRYPTO 2008 , vol.5157 , pp. 179-202
    • De Canniére, C.1    Rechberger, C.2
  • 11
    • 33645780237 scopus 로고    scopus 로고
    • Multicollisions in iterated hash functions. Application to cascaded constructions
    • In: Franklin, M. (ed.), LNCS Springer, Heidelberg
    • Joux, A.: Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.3152, pp. 306-316. Springer, Heidelberg (2004)
    • (2004) CRYPTO 2004 , vol.3152 , pp. 306-316
    • Joux, A.1
  • 12
    • 24944541563 scopus 로고    scopus 로고
    • n work
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • n Work. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.3494, pp. 474-490. Springer, Heidelberg (2005) (Pubitemid 41313970)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 474-490
    • Kelsey, J.1    Schneier, B.2
  • 13
    • 0001769898 scopus 로고    scopus 로고
    • Attacks on Fast Double Block Length Hash Functions
    • Knudsen, L.R., Lai, X., Preneel, B.: Attacks on Fast Double Block Length Hash Functions. Journal of Cryptology 11(1), 59-72 (1998) (Pubitemid 128728044)
    • (1998) Journal of Cryptology , vol.11 , Issue.1 , pp. 59-72
    • Knudsen, L.R.1    Lai, X.2    Preneel, B.3
  • 14
    • 84958591161 scopus 로고    scopus 로고
    • Fast and Secure Hashing Based on Codes
    • Advances in Cryptology - CRYPTO '97
    • Knudsen, L.R., Preneel, B.: Fast and Secure Hashing Based on Codes. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol.1294, pp. 485-498. Springer, Heidelberg (1997) (Pubitemid 127112574)
    • (1997) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1294 , pp. 485-498
    • Knudsen, L.1    Preneel, B.2
  • 16
    • 84985820553 scopus 로고
    • Hash functions based on block ciphers
    • In: Rueppel, R.A. (ed.), LNCS Springer, Heidelberg
    • Lai, X., Massey, J.L.: Hash Functions Based on Block Ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol.658, pp. 55-70. Springer, Heidelberg (1993)
    • (1993) EUROCRYPT 1992 , vol.658 , pp. 55-70
    • Lai, X.1    Massey, J.L.2
  • 17
    • 50249175901 scopus 로고    scopus 로고
    • MD4 is not one-way
    • In: Nyberg, K. (ed.) LNCS, Springer, Heidelberg
    • Leurent, G.: MD4 is Not One-Way. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.5086, pp. 412-428. Springer, Heidelberg (2008)
    • (2008) FSE 2008 , vol.5086 , pp. 412-428
    • Leurent, G.1
  • 19
    • 38149012340 scopus 로고    scopus 로고
    • Weaknesses in the HAS-V compression function
    • In: Nam, K.-H., Rhee, G. (eds.), LNCS, Springer, Heidelberg
    • Mendel, F., Rijmen, V.:Weaknesses in the HAS-V Compression Function. In: Nam, K.-H., Rhee, G. (eds.) ICISC 2007. LNCS, vol.4817, pp. 335-345. Springer, Heidelberg (2007)
    • (2007) ICISC 2007 , vol.4817 , pp. 335-345
    • Mendel, F.1    Rijmen, V.2
  • 21
    • 0002182072 scopus 로고
    • Secure program load with manipulation detection code
    • Meyer, C.H., Schilling, M.: Secure Program Load with Manipulation Detection Code. In: Proceedings of SECURICOM 1988, pp. 111-130 (1988)
    • (1988) Proceedings of SECURICOM 1988 , pp. 111-130
    • Meyer, C.H.1    Schilling, M.2
  • 23
    • 26444539878 scopus 로고    scopus 로고
    • Security analysis of a 2/3-rate double length compression function in the black-box model
    • Fast Software Encryption: 12th International Workshop, FSE 2005. Revised Selected Papers
    • Nandi, M., Lee, W., Sakurai, K., Lee, S.: Security Analysis of a 2/3-Rate Double Length Compression Function in the Black-Box Model. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol.3557, pp. 243-254. Springer, Heidelberg (2005) (Pubitemid 41425167)
    • (2005) Lecture Notes in Computer Science , vol.3557 , pp. 243-254
    • Nandi, M.1    Lee, W.2    Sakurai, K.3    Lee, S.4
  • 24
    • 0003508568 scopus 로고
    • National Bureau of Standards, Federal Information Processing Standards Publication (FIPS PUB), January 15
    • National Bureau of Standards. Data Encryption Standard (DES), Federal Information Processing Standards Publication (FIPS PUB) 46 (January 15, 1977)
    • (1977) Data Encryption Standard (DES) , vol.46
  • 25
    • 38049103279 scopus 로고    scopus 로고
    • The collision intractability of MDC-2 in the ideal-cipher model
    • In: Naor, M. (ed.), LNCS, Springer, Heidelberg
    • Steinberger, J.P.: The Collision Intractability of MDC-2 in the Ideal-Cipher Model. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol.4515, pp. 34-51. Springer, Heidelberg (2007)
    • (2007) EUROCRYPT 2007 , vol.4515 , pp. 34-51
    • Steinberger, J.P.1
  • 27
  • 28
    • 38049122833 scopus 로고    scopus 로고
    • Manuscript, September, (2008/09/02)
    • Viega, J.: The AHASHMode of Operation, Manuscript (September 2004), http:// www.cryptobarn.com/papers/ahash.pdf (2008/09/02)
    • (2004) AHASH Mode of Operation
    • Viega, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.