-
1
-
-
62349117678
-
Announcing Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3) Family
-
November 2007
-
NIST: Announcing Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3) Family. Federal Register Notice (November 2007), http://csrc.nist.gov
-
Federal Register Notice
-
-
-
3
-
-
70350368313
-
Classification of the SHA-3 Candidates. Cryptology ePrint Archive
-
Report 2008/511
-
Fleischmann, E., Forler, C., Gorski, M.: Classification of the SHA-3 Candidates. Cryptology ePrint Archive, Report 2008/511 (2008), http://eprint.iacr.org
-
(2008)
-
-
Fleischmann, E.1
Forler, C.2
Gorski, M.3
-
4
-
-
84981199109
-
A Design Principle for Hash Functions
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Damgård, I.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 416-427
-
-
Damgård, I.1
-
5
-
-
84937461306
-
One Way Hash Functions and DES
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 428-446
-
-
Merkle, R.C.1
-
6
-
-
0022029028
-
Generating strong one-way functions with crypographic algorithm
-
Matyas, S.M., Meyer, C.H., Oseas, J.: Generating strong one-way functions with crypographic algorithm. IBM Technical Disclosure Bulletin 27(10A), 5658-5659 (1985)
-
(1985)
IBM Technical Disclosure Bulletin
, vol.27
, Issue.10 A
, pp. 5658-5659
-
-
Matyas, S.M.1
Meyer, C.H.2
Oseas, J.3
-
7
-
-
84985796089
-
-
den Boer, B., Bosselaers, A.: Collisions for the Compression Function of MD-5. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, 765, pp. 293-304. Springer, Heidelberg (1994)
-
den Boer, B., Bosselaers, A.: Collisions for the Compression Function of MD-5. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 293-304. Springer, Heidelberg (1994)
-
-
-
-
8
-
-
33745171465
-
-
Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, pp. 17-36. Springer, Heidelberg (2005)
-
Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
-
-
-
-
9
-
-
24944591357
-
How to Break MD5 and Other Hash Functions
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
-
10
-
-
17444376558
-
Parallel Collision Search with Cryptanalytic Applications
-
van Oorschot, P.C., Wiener, M.J.: Parallel Collision Search with Cryptanalytic Applications. J. Cryptology 12(1), 1-28 (1999)
-
(1999)
J. Cryptology
, vol.12
, Issue.1
, pp. 1-28
-
-
van Oorschot, P.C.1
Wiener, M.J.2
-
11
-
-
50049107054
-
How Easy is Collision Search. New Results and Applications to DES
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Quisquater, J.J., Delescaille, J.P.: How Easy is Collision Search. New Results and Applications to DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 408-413. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 408-413
-
-
Quisquater, J.J.1
Delescaille, J.P.2
|