-
1
-
-
70350340020
-
-
Aoki, K., Sasaki, Y.: Preimage attacks on one-block MD4, 63-step MD5 and more. In: Avanzi, R., Keliher, L., Sica, F. (eds.) Selected Areas in Cryptography - Workshop Records of 15th Annual International Workshop, SAC 2008, Sackville, New Brunswick, Canada, pp. 82-98 (2008)
-
Aoki, K., Sasaki, Y.: Preimage attacks on one-block MD4, 63-step MD5 and more. In: Avanzi, R., Keliher, L., Sica, F. (eds.) Selected Areas in Cryptography - Workshop Records of 15th Annual International Workshop, SAC 2008, Sackville, New Brunswick, Canada, pp. 82-98 (2008)
-
-
-
-
2
-
-
70350338184
-
-
Aumasson, J.-P., Meier, W., Mendel, F.: Preimage attacks on 3-pass HAVAL and step-reduced MD5. In: Avanzi, R., Keliher, L., Sica, F. (eds.) Selected Areas in Cryptography - Workshop Records of 15th Annual International Workshop, SAC 2008, Sackville, New Brunswick, Canada, pp. 99-114 (2008)
-
Aumasson, J.-P., Meier, W., Mendel, F.: Preimage attacks on 3-pass HAVAL and step-reduced MD5. In: Avanzi, R., Keliher, L., Sica, F. (eds.) Selected Areas in Cryptography - Workshop Records of 15th Annual International Workshop, SAC 2008, Sackville, New Brunswick, Canada, pp. 99-114 (2008)
-
-
-
-
3
-
-
70350347682
-
-
(also appears in IACR Cryptology ePrint Archive: Report 2008/183, http://eprint.iacr.org/2008/183)
-
(also appears in IACR Cryptology ePrint Archive: Report 2008/183, http://eprint.iacr.org/2008/183)
-
-
-
-
4
-
-
51849105110
-
-
De Cannière, C., Rechberger, C.: Preimages for reduced SHA-0 and SHA-1. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, 5157, pp. 179-202. Springer, Heidelberg (2008)
-
De Cannière, C., Rechberger, C.: Preimages for reduced SHA-0 and SHA-1. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 179-202. Springer, Heidelberg (2008)
-
-
-
-
6
-
-
38349050372
-
-
Hong, D., Chang, D., Sung, J., Lee, S., Hong, S., Lee, J., Moon, D., Chee, S.: New FORK-256 (2007)
-
(2007)
New FORK-256
-
-
Hong, D.1
Chang, D.2
Sung, J.3
Lee, S.4
Hong, S.5
Lee, J.6
Moon, D.7
Chee, S.8
-
7
-
-
70350340021
-
-
(IACR Cryptology ePrint Archive: Report 2007/185, http://eprint.iacr.org/ 2007/185)
-
(IACR Cryptology ePrint Archive: Report 2007/185, http://eprint.iacr.org/ 2007/185)
-
-
-
-
8
-
-
50249175901
-
-
Leurent, G.: MD4 is not one-way. In: Nyberg, K. (ed.) FSE 2008. LNCS, 5086, pp. 412-428. Springer, Heidelberg (2008)
-
Leurent, G.: MD4 is not one-way. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 412-428. Springer, Heidelberg (2008)
-
-
-
-
9
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography. CRC Press, Boca Raton (1997)
-
(1997)
Handbook of applied cryptography
-
-
Menezes, A.J.1
van Oorschot, P.C.2
Vanstone, S.A.3
-
10
-
-
78650922644
-
The MD4 message digest algorithm
-
Menezes, A.J, Vanstone, S.A, eds, CRYPTO 1990, Springer, Heidelberg
-
Rivest, R.L.: The MD4 message digest algorithm. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 303-311. Springer, Heidelberg (1991);
-
(1991)
LNCS
, vol.537
, pp. 303-311
-
-
Rivest, R.L.1
-
11
-
-
70350344014
-
-
Also appears in RFC 1320
-
Also appears in RFC 1320, http://www.ietf.org/rfc/rfc1320.txt
-
-
-
-
13
-
-
38349120806
-
-
Saarinen, M.-J.O.: A meet-in-the-middle collision attack against the new FORK-256. In: Srinathan, K., Pandu Rangan, C., Yung, M. (eds.) INDOCRYPT 2007. LNCS, 4859, pp. 10-17. Springer, Heidelberg (2007)
-
Saarinen, M.-J.O.: A meet-in-the-middle collision attack against the new FORK-256. In: Srinathan, K., Pandu Rangan, C., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 10-17. Springer, Heidelberg (2007)
-
-
-
-
14
-
-
58349091571
-
Preimage attacks on 3, 4, and 5-pass HAVAL
-
Pieprzyk, J, ed, ASIACRYPT 2008, Springer, Heidelberg
-
Sasaki, Y., Aoki, K.: Preimage attacks on 3, 4, and 5-pass HAVAL. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 253-271. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 253-271
-
-
Sasaki, Y.1
Aoki, K.2
-
15
-
-
67650679771
-
Finding preimages in full MD5 faster than exhaustive search
-
Cramer, R, ed, Advances in Cryptology, EUROCRYPT 2009, Springer, Heidelberg
-
Sasaki, Y., Aoki, K.: Finding preimages in full MD5 faster than exhaustive search. In: Cramer, R. (ed.) Advances in Cryptology - EUROCRYPT 2009. LNCS, vol. 5479, pp. 134-152. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 134-152
-
-
Sasaki, Y.1
Aoki, K.2
-
16
-
-
67049155483
-
A preimage attack for 52-step HAS-160
-
Lee, P.J, Cheon, J.H, eds, Information Security and Cryptology, ICISC 2008, 11th International Conference, Springer, Heidelberg
-
Sasaki, Y., Aoki, K.: A preimage attack for 52-step HAS-160. In: Lee, P.J., Cheon, J.H. (eds.) Information Security and Cryptology - ICISC 2008, 11th International Conference. LNCS, vol. 5461, pp. 302-317. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5461
, pp. 302-317
-
-
Sasaki, Y.1
Aoki, K.2
-
17
-
-
0003629991
-
-
U.S. Department of Commerce, National Institute of Standards and Technology, SHS, Federal Information Processing Standards Publication 180-3
-
U.S. Department of Commerce, National Institute of Standards and Technology. Secure Hash Standard (SHS) (Federal Information Processing Standards Publication 180-3) (2008), http://csrc.nist.gov/publications/PubsFIPS. html#FIPS%20186-3
-
(2008)
Secure Hash Standard
-
-
-
18
-
-
24944591357
-
How to break MD5 and other hash functions
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
-
19
-
-
84985796228
-
HAVAL - one-way hashing algorithm with variable length of output
-
Zheng, Y, Seberry, J, eds, AUSCRYPT 1992, Springer, Heidelberg
-
Zheng, Y., Pieprzyk, J., Seberry, J.: HAVAL - one-way hashing algorithm with variable length of output. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 83-104. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.718
, pp. 83-104
-
-
Zheng, Y.1
Pieprzyk, J.2
Seberry, J.3
|