-
1
-
-
0013058662
-
-
March 13, US Patent no.4,908,861. Assigned to IBM. Filed, August 28, (2008/09/02)
-
Brachtl, B.O., Coppersmith, D., HyDen, M.M., Matyas Jr., S.M., Meyer, C.H.W., Oseas, J., Pilpel, S., Schilling, M.: Data authentication using modification detection codes based on a public one way encryption function, March 13, 1990, US Patent no. 4,908,861. Assigned to IBM. Filed (August 28, 1987), http://www.google. com/patents?vid=USPAT4908861 (2008/09/02)
-
(1987)
Data Authentication using Modification Detection Codes Based on a Public one Way Encryption Function
-
-
Brachtl, B.O.1
Coppersmith, D.2
HyDen, M.M.3
Matyas Jr., S.M.4
Meyer, C.H.W.5
Oseas, J.6
Pilpel, S.7
Schilling, M.8
-
2
-
-
0040553594
-
An improved Monte Carlo factorization algorithm
-
Brent, R.P.: An improved Monte Carlo factorization algorithm. BIT Numerical Mathematics 20(2), 176-184 (1980)
-
(1980)
BIT Numerical Mathematics
, vol.20
, Issue.2
, pp. 176-184
-
-
Brent, R.P.1
-
3
-
-
0004116989
-
-
MIT Press, Cambridge
-
Cormen, T.H., Leiserson, C.E., Rivest, R.L.: Introduction to Algorithms. MIT Press, Cambridge (1990)
-
(1990)
Introduction to Algorithms
-
-
Cormen, T.H.1
Leiserson, C.E.2
Rivest, R.L.3
-
4
-
-
51849105110
-
Preimages for reduced SHA-0 and SHA-1
-
In: Wagner, D. (ed.), LNCS, Springer, Heidelberg
-
De Canniére, C., Rechberger, C.: Preimages for Reduced SHA-0 and SHA-1. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol.5157, pp. 179-202. Springer, Heidelberg (2008)
-
(2008)
CRYPTO 2008
, vol.5157
, pp. 179-202
-
-
De Canniére, C.1
Rechberger, C.2
-
7
-
-
0019038335
-
A cryptanalytic time-memory trade-off
-
Hellman, M.E.: A Cryptanalytic Time-Memory Trade-Off. IEEE Transactions on Information Theory IT-26(4), 401-406 (1980)
-
(1980)
IEEE Transactions on Information Theory
, vol.IT-26
, Issue.4
, pp. 401-406
-
-
Hellman, M.E.1
-
8
-
-
33746721457
-
Some plausible constructions of double-block-length hash functions
-
Fast Software Encryption - 13th International Workshop, FSE 2006, Revised Selected Papers
-
Hirose, S.: Some Plausible Constructions of Double-Block-Length Hash Functions. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol.4047, pp. 210-225. Springer, Heidelberg (2006) (Pubitemid 44165580)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4047
, pp. 210-225
-
-
Hirose, S.1
-
11
-
-
33645780237
-
Multicollisions in iterated hash functions. Application to cascaded constructions
-
In: Franklin, M. (ed.), LNCS Springer, Heidelberg
-
Joux, A.: Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.3152, pp. 306-316. Springer, Heidelberg (2004)
-
(2004)
CRYPTO 2004
, vol.3152
, pp. 306-316
-
-
Joux, A.1
-
12
-
-
24944541563
-
n work
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
n Work. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.3494, pp. 474-490. Springer, Heidelberg (2005) (Pubitemid 41313970)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 474-490
-
-
Kelsey, J.1
Schneier, B.2
-
13
-
-
0001769898
-
Attacks on Fast Double Block Length Hash Functions
-
Knudsen, L.R., Lai, X., Preneel, B.: Attacks on Fast Double Block Length Hash Functions. Journal of Cryptology 11(1), 59-72 (1998) (Pubitemid 128728044)
-
(1998)
Journal of Cryptology
, vol.11
, Issue.1
, pp. 59-72
-
-
Knudsen, L.R.1
Lai, X.2
Preneel, B.3
-
14
-
-
84958591161
-
Fast and Secure Hashing Based on Codes
-
Advances in Cryptology - CRYPTO '97
-
Knudsen, L.R., Preneel, B.: Fast and Secure Hashing Based on Codes. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol.1294, pp. 485-498. Springer, Heidelberg (1997) (Pubitemid 127112574)
-
(1997)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1294
, pp. 485-498
-
-
Knudsen, L.1
Preneel, B.2
-
16
-
-
84985820553
-
Hash functions based on block ciphers
-
In: Rueppel, R.A. (ed.), LNCS Springer, Heidelberg
-
Lai, X., Massey, J.L.: Hash Functions Based on Block Ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol.658, pp. 55-70. Springer, Heidelberg (1993)
-
(1993)
EUROCRYPT 1992
, vol.658
, pp. 55-70
-
-
Lai, X.1
Massey, J.L.2
-
17
-
-
50249175901
-
MD4 is not one-way
-
In: Nyberg, K. (ed.) LNCS, Springer, Heidelberg
-
Leurent, G.: MD4 is Not One-Way. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.5086, pp. 412-428. Springer, Heidelberg (2008)
-
(2008)
FSE 2008
, vol.5086
, pp. 412-428
-
-
Leurent, G.1
-
18
-
-
33646776051
-
A failure-friendly design principle for hash functions
-
DOI 10.1007/11593447-26, Advances in Cryptology - ASIACRYPT 2005 - 11th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings
-
Lucks, S.: A Failure-Friendly Design Principle for Hash Functions. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol.3788, pp. 474-494. Springer, Heidelberg (2005) (Pubitemid 43763491)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3788
, pp. 474-494
-
-
Lucks, S.1
-
19
-
-
38149012340
-
Weaknesses in the HAS-V compression function
-
In: Nam, K.-H., Rhee, G. (eds.), LNCS, Springer, Heidelberg
-
Mendel, F., Rijmen, V.:Weaknesses in the HAS-V Compression Function. In: Nam, K.-H., Rhee, G. (eds.) ICISC 2007. LNCS, vol.4817, pp. 335-345. Springer, Heidelberg (2007)
-
(2007)
ICISC 2007
, vol.4817
, pp. 335-345
-
-
Mendel, F.1
Rijmen, V.2
-
20
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Van Oorschot, P.C.2
Vanstone, S.A.3
-
21
-
-
0002182072
-
Secure program load with manipulation detection code
-
Meyer, C.H., Schilling, M.: Secure Program Load with Manipulation Detection Code. In: Proceedings of SECURICOM 1988, pp. 111-130 (1988)
-
(1988)
Proceedings of SECURICOM 1988
, pp. 111-130
-
-
Meyer, C.H.1
Schilling, M.2
-
22
-
-
33646833289
-
Towards optimal double-length hash functions
-
DOI 10.1007/11596219-7, Progress in Cryptology - INDOCRYPT 2005 - 6th International Conference on Cryptology in India, Proceedings
-
Nandi, M.: Towards Optimal Double-Length Hash Functions. In: Maitra, S., Veni MadhaVan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol.3797, pp. 77-89. Springer, Heidelberg (2005) (Pubitemid 43774859)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3797
, pp. 77-89
-
-
Nandi, M.1
-
23
-
-
26444539878
-
Security analysis of a 2/3-rate double length compression function in the black-box model
-
Fast Software Encryption: 12th International Workshop, FSE 2005. Revised Selected Papers
-
Nandi, M., Lee, W., Sakurai, K., Lee, S.: Security Analysis of a 2/3-Rate Double Length Compression Function in the Black-Box Model. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol.3557, pp. 243-254. Springer, Heidelberg (2005) (Pubitemid 41425167)
-
(2005)
Lecture Notes in Computer Science
, vol.3557
, pp. 243-254
-
-
Nandi, M.1
Lee, W.2
Sakurai, K.3
Lee, S.4
-
24
-
-
0003508568
-
-
National Bureau of Standards, Federal Information Processing Standards Publication (FIPS PUB), January 15
-
National Bureau of Standards. Data Encryption Standard (DES), Federal Information Processing Standards Publication (FIPS PUB) 46 (January 15, 1977)
-
(1977)
Data Encryption Standard (DES)
, vol.46
-
-
-
25
-
-
38049103279
-
The collision intractability of MDC-2 in the ideal-cipher model
-
In: Naor, M. (ed.), LNCS, Springer, Heidelberg
-
Steinberger, J.P.: The Collision Intractability of MDC-2 in the Ideal-Cipher Model. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol.4515, pp. 34-51. Springer, Heidelberg (2007)
-
(2007)
EUROCRYPT 2007
, vol.4515
, pp. 34-51
-
-
Steinberger, J.P.1
-
27
-
-
27244460655
-
-
Van Tilborg, H.C.A. (ed.), Springer, Heidelberg
-
Van Tilborg, H.C.A. (ed.): Encyclopedia of Cryptography and Security. Springer, Heidelberg (2005)
-
(2005)
Encyclopedia of Cryptography and Security
-
-
-
28
-
-
38049122833
-
-
Manuscript, September, (2008/09/02)
-
Viega, J.: The AHASHMode of Operation, Manuscript (September 2004), http:// www.cryptobarn.com/papers/ahash.pdf (2008/09/02)
-
(2004)
AHASH Mode of Operation
-
-
Viega, J.1
|