-
1
-
-
51849150617
-
-
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge functions (2007), http://sponge.noekeon.org/
-
(2007)
Sponge functions
-
-
Bertoni, G.1
Daemen, J.2
Peeters, M.3
Van Assche, G.4
-
2
-
-
38049183978
-
Finding SHA-1 characteristics: General results and applications
-
Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
-
De Cannière, C., Rechberger, C.: Finding SHA-1 characteristics: General results and applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 1-20. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 1-20
-
-
De Cannière, C.1
Rechberger, C.2
-
3
-
-
0017501281
-
Exhaustive cryptanalysis of the NBS data encryption standard
-
Diffie, W., Hellman, M.E.: Exhaustive cryptanalysis of the NBS data encryption standard. Computer 10, 74-84 (1977)
-
(1977)
Computer
, vol.10
, pp. 74-84
-
-
Diffie, W.1
Hellman, M.E.2
-
4
-
-
70350404160
-
Cryptographic hash function Edon-R
-
Gligoroski, D., Ødegård, R.S., Mihova, M., Knapskog, S.J., Kocarev, L., Drapai, A.: Cryptographic hash function Edon-R. Submission to NIST (2008), http://people.item.ntnu.no/danilog/Hash/Edon-R/Supporting-Documentation/ EdonRDocumentation.pdf
-
(2008)
Submission to NIST
-
-
Gligoroski, D.1
Ødegård, R.S.2
Mihova, M.3
Knapskog, S.J.4
Kocarev, L.5
Drapai, A.6
-
5
-
-
51849136016
-
Cryptanalysis of the GOST hash function
-
Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
-
Mendel, F., Pramstaller, N., Rechberger, C., Kontak, M., Szmidt, J.: Cryptanalysis of the GOST hash function. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 162-178. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 162-178
-
-
Mendel, F.1
Pramstaller, N.2
Rechberger, C.3
Kontak, M.4
Szmidt, J.5
-
6
-
-
84950929375
-
A switching closure test to analyze cryp-tosystems
-
Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
-
Morita, H., Ohta, K., Miyaguchi, S.: A switching closure test to analyze cryp-tosystems. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 183-193. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 183-193
-
-
Morita, H.1
Ohta, K.2
Miyaguchi, S.3
-
8
-
-
84869659711
-
EnRUPT: First all-in-one symmetric cryptographic primitive
-
O'Neil, S.: EnRUPT: First all-in-one symmetric cryptographic primitive. In: SASC 2008 (2008), http://www.ecrypt.eu.org/stvl/sasc2008/
-
(2008)
SASC
-
-
O'Neil, S.1
-
11
-
-
0042715199
-
How easy is collision search? Application to DES (extended summary)
-
Quisquater, J.-J, Vandewalle, J, eds, EURO-CRYPT 1989, Springer, Heidelberg
-
Quisquater, J.-J., Delescaille, J.-P.: How easy is collision search? Application to DES (extended summary). In: Quisquater, J.-J., Vandewalle, J. (eds.) EURO-CRYPT 1989. LNCS, vol. 434, pp. 429-434. Springer, Heidelberg (1989)
-
(1989)
LNCS
, vol.434
, pp. 429-434
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
12
-
-
50049107054
-
How easy is collision search, new results and applications to DES
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Quisquater, J.-J., Delescaille, J.-P.: How easy is collision search, new results and applications to DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 408-413. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 408-413
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
16
-
-
24944591357
-
How to break MD5 and other hash functions
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
|