-
1
-
-
70350654130
-
-
Aumasson, J.-P., Meier, W., Mendel, F.: Preimage attacks on 3-pass HAVAL and step-reduced MD5. In: Avanzi, R., Keliher, L., Sica, F. (eds.) Selected Areas in Cryptography - Workshop Records of 15th Annual International Workshop, SAC 2008, Sackville, New Brunswick, Canada, pp. 99-114 (2008); also appeared in IACR Cryptology ePrint Archive: Report 2008/183 http://eprint.iacr.org/2008/183
-
Aumasson, J.-P., Meier, W., Mendel, F.: Preimage attacks on 3-pass HAVAL and step-reduced MD5. In: Avanzi, R., Keliher, L., Sica, F. (eds.) Selected Areas in Cryptography - Workshop Records of 15th Annual International Workshop, SAC 2008, Sackville, New Brunswick, Canada, pp. 99-114 (2008); also appeared in IACR Cryptology ePrint Archive: Report 2008/183 http://eprint.iacr.org/2008/183
-
-
-
-
2
-
-
51849105110
-
-
De Cannière, C., Rechberger, C.: Preimages for reduced SHA-0 and SHA-1. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, 5157, pp. 179-202. Springer, Heidelberg (2008); slides on preliminary results were appeared at ESC 2008 seminar, http://wiki.uni.lu/esc/
-
De Cannière, C., Rechberger, C.: Preimages for reduced SHA-0 and SHA-1. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 179-202. Springer, Heidelberg (2008); slides on preliminary results were appeared at ESC 2008 seminar, http://wiki.uni.lu/esc/
-
-
-
-
3
-
-
38049098390
-
-
De, D., Kumarasubramanian, A., Venkatesan, R.: Inversion attacks on secure hash functions using sat solvers. In: Marques-Silva, J., Sakallah, K.A. (eds.) SAT 2007. LNCS, 4501, pp. 377-382. Springer, Heidelberg (2007)
-
De, D., Kumarasubramanian, A., Venkatesan, R.: Inversion attacks on secure hash functions using sat solvers. In: Marques-Silva, J., Sakallah, K.A. (eds.) SAT 2007. LNCS, vol. 4501, pp. 377-382. Springer, Heidelberg (2007)
-
-
-
-
4
-
-
84947903609
-
-
Dobbertin, H.: The first two rounds of MD4 are not one-way. In: Vaudenay, S. (ed.) FSE 1998. LNCS, 1372, pp. 284-292. Springer, Heidelberg (1998)
-
Dobbertin, H.: The first two rounds of MD4 are not one-way. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 284-292. Springer, Heidelberg (1998)
-
-
-
-
5
-
-
84915939958
-
Random mapping statistics
-
Quisquater, J.-J, Vandewalle, J, eds, EUROCRYPT 1989, Springer, Heidelberg
-
Flajolet, P., Odlyzko, A.M.: Random mapping statistics. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 329-354. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.434
, pp. 329-354
-
-
Flajolet, P.1
Odlyzko, A.M.2
-
6
-
-
24944541563
-
n work
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
n work. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474-490. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 474-490
-
-
Kelsey, J.1
Schneier, B.2
-
7
-
-
70350638679
-
-
Klima, V.: Tunnels in hash functions: MD5 collisions within a minute (IACR Cryptology ePrint Archive: Report 2006/105 ) (2006), http://eprint.iacr. org/2006/105
-
Klima, V.: Tunnels in hash functions: MD5 collisions within a minute (IACR Cryptology ePrint Archive: Report 2006/105 ) (2006), http://eprint.iacr. org/2006/105
-
-
-
-
8
-
-
0033893308
-
New algorithm for finding preimages in a reduced version of the MD4 compression function
-
Kuwakado, H., Tanaka, H.: New algorithm for finding preimages in a reduced version of the MD4 compression function. IEICE Transactions Fundamentals of Electronics, Communications and Computer Sciences (Japan) E83-A(1), 97-100 (2000)
-
(2000)
IEICE Transactions Fundamentals of Electronics, Communications and Computer Sciences (Japan)
, vol.E83-A
, Issue.1
, pp. 97-100
-
-
Kuwakado, H.1
Tanaka, H.2
-
9
-
-
84985820553
-
Hash functions based on block ciphers
-
Rueppel, R.A, ed, EUROCRYPT 1992, Springer, Heidelberg
-
Lai, X., Massey, J.L.: Hash functions based on block ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 55-70. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.658
, pp. 55-70
-
-
Lai, X.1
Massey, J.L.2
-
10
-
-
50249175901
-
-
Leurent, G.: MD4 is not one-way. In: Nyberg, K. (ed.) FSE 2008. LNCS, 5086, pp. 412-428. Springer, Heidelberg (2008)
-
Leurent, G.: MD4 is not one-way. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 412-428. Springer, Heidelberg (2008)
-
-
-
-
11
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography. CRC Press, Boca Raton (1997)
-
(1997)
Handbook of applied cryptography
-
-
Menezes, A.J.1
van Oorschot, P.C.2
Vanstone, S.A.3
-
13
-
-
70349878792
-
-
Sasaki, Y., Aoki, K.: Preimage attacks on step-reduced MD5. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, 5107, pp. 282-296. Springer, Heidelberg (2008)
-
Sasaki, Y., Aoki, K.: Preimage attacks on step-reduced MD5. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 282-296. Springer, Heidelberg (2008)
-
-
-
-
14
-
-
33845259521
-
-
U.S. Department of Commerce, National Institute of Standards and Technology, Federal Information Processing Standards Publication 180-2
-
U.S. Department of Commerce, National Institute of Standards and Technology. Announcing the SECURE HASH STANDARD (Federal Information Processing Standards Publication 180-2) (2002), http://csrc.nist.gov/publications/fips/ fips180-2/fips180-2withchangenotice.pdf
-
(2002)
Announcing the SECURE HASH STANDARD
-
-
-
15
-
-
24944591357
-
How to break MD5 and other hash functions
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
|