-
1
-
-
84985796089
-
-
den Boer, B., Bosselaers, A.: Collisions for the compression function of MD5. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, 765, pp. 293-304. Springer, Heidelberg (1994)
-
den Boer, B., Bosselaers, A.: Collisions for the compression function of MD5. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 293-304. Springer, Heidelberg (1994)
-
-
-
-
2
-
-
70350339050
-
-
Personal communication January
-
Diffie, W.: Personal communication (January 2009)
-
(2009)
-
-
Diffie, W.1
-
4
-
-
33749549095
-
Strengthening Digital Signatures via Randomized Hashing
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Halevi, S., Krawczyk, H.: Strengthening Digital Signatures via Randomized Hashing. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 41-59. Springer, Heidelberg (2006), http://tools.ietf.org/html/draft-irtf-cfrg-rhash-01
-
(2006)
LNCS
, vol.4117
, pp. 41-59
-
-
Halevi, S.1
Krawczyk, H.2
-
5
-
-
33746036727
-
Finding MD5 Collisions on a Notebook PC Using Multi-message Modifications, Cryptology ePrint Archive
-
Report 2005/102
-
Klima, V.: Finding MD5 Collisions on a Notebook PC Using Multi-message Modifications, Cryptology ePrint Archive, Report 2005/102
-
-
-
Klima, V.1
-
6
-
-
34548114558
-
Tunnels in Hash Functions: MD5 Collisions Within a Minute, Cryptology ePrint Archive
-
Report 2006/105
-
Klima, V.: Tunnels in Hash Functions: MD5 Collisions Within a Minute, Cryptology ePrint Archive, Report 2006/105
-
-
-
Klima, V.1
-
8
-
-
70350323958
-
-
Mendel, F., Rechberger, C., Rijmen, V.: Update on SHA-1. In: Crypto 2007 Rump session
-
Mendel, F., Rechberger, C., Rijmen, V.: Update on SHA-1. In: Crypto 2007 Rump session
-
-
-
-
9
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. Journal of Cryptology 12(1), 1-28 (1999)
-
(1999)
Journal of Cryptology
, vol.12
, Issue.1
, pp. 1-28
-
-
van Oorschot, P.C.1
Wiener, M.J.2
-
11
-
-
38149060942
-
Fast Collision Attack on MD5, Cryptology ePrint Archive
-
Report 2006/104
-
Stevens, M.: Fast Collision Attack on MD5, Cryptology ePrint Archive, Report 2006/104
-
-
-
Stevens, M.1
-
12
-
-
58549103197
-
-
Master's thesis, TU Eindhoven June
-
Stevens, M.: On collisions for MD5, Master's thesis, TU Eindhoven (June 2007), http://www.win.tue.nl/hashclash/
-
(2007)
On collisions for MD5
-
-
Stevens, M.1
-
13
-
-
38049156019
-
Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities
-
Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
-
Stevens, M., Lenstra, A., de Weger, B.: Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 1-22. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 1-22
-
-
Stevens, M.1
Lenstra, A.2
de Weger, B.3
-
14
-
-
84869654323
-
-
Stevens, M., Lenstra, A., de Weger, B.: Predicting the winner of the 2008 US presidential elections using a Sony PlayStation 3 (2007), http://www.win.tue.nl/hashclash/Nostradamus/
-
(2007)
Predicting the winner of the 2008 US presidential elections using a Sony PlayStation
, vol.3
-
-
Stevens, M.1
Lenstra, A.2
de Weger, B.3
-
16
-
-
70350336214
-
-
Wang, X., Lai, X., Feng, D., Yu, H.: Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. In: Crypto 2004 Rump Session (2004)
-
Wang, X., Lai, X., Feng, D., Yu, H.: Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. In: Crypto 2004 Rump Session (2004)
-
-
-
-
17
-
-
24944591357
-
How to Break MD5 and Other Hash Functions
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
-
18
-
-
33745171465
-
-
Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, pp. 17-36. Springer, Heidelberg (2005)
-
Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
-
-
-
-
19
-
-
70350343103
-
-
Wang, X., Yao, A., Yao, F.: New Collision Search for SHA-1. In: Crypto 2005 Rump session
-
Wang, X., Yao, A., Yao, F.: New Collision Search for SHA-1. In: Crypto 2005 Rump session
-
-
-
-
20
-
-
70350339048
-
Could The 1-MSB Input Difference Be The Fastest Collision Attack For MD5?, Cryptology ePrint Archive
-
Report 2008/391
-
Xie, T., Liu, F., Feng, D.: Could The 1-MSB Input Difference Be The Fastest Collision Attack For MD5?, Cryptology ePrint Archive, Report 2008/391
-
-
-
Xie, T.1
Liu, F.2
Feng, D.3
|