-
1
-
-
0040553594
-
An improved Monte Carlo factorization algorithm
-
0439.65001 10.1007/BF01933190 583032
-
R.P. Brent 1980 An improved Monte Carlo factorization algorithm BIT 20 2 176 184 0439.65001 10.1007/BF01933190 583032
-
(1980)
BIT
, vol.20
, Issue.2
, pp. 176-184
-
-
Brent, R.P.1
-
2
-
-
84981199109
-
A design principle for hash functions
-
G. Brassard (eds). Springer Berlin. 10.1007/0-387-34805-0-39
-
I. Damgård, A design principle for hash functions, in Advances in Cryptology-CRYPTO '89, Proceedings, ed. by G. Brassard. Lecture Notes in Computer Science, vol. 435 (Springer, Berlin, 1990), pp. 416-427
-
(1990)
Advances in Cryptology-CRYPTO '89, Proceedings Lecture Notes in Computer Science
, vol.435
, pp. 416-427
-
-
Damgård, I.1
-
3
-
-
0009485081
-
Nondeterministic algorithms
-
0153.47006
-
R.W. Floyd 1967 Nondeterministic algorithms J. Assoc. Comput. Mach. 14 4 636 644 0153.47006
-
(1967)
J. Assoc. Comput. Mach.
, vol.14
, Issue.4
, pp. 636-644
-
-
Floyd, R.W.1
-
4
-
-
33645780237
-
Multicollisions in iterated hash functions. Application to cascaded constructions
-
M.K. Franklin (eds). Springer Berlin
-
A. Joux, Multicollisions in iterated hash functions. Application to cascaded constructions, in Advances in Cryptology-CRYPTO 2004, Proceedings, ed. by M.K. Franklin. Lecture Notes in Computer Science, vol. 3152 (Springer, Berlin, 2004), pp. 306-316
-
(2004)
Advances in Cryptology-CRYPTO 2004, Proceedings Lecture Notes in Computer Science
, vol.3152
, pp. 306-316
-
-
Joux, A.1
-
6
-
-
26444507977
-
Preimage and collision attacks on MD2
-
H. Gilbert H. Handschuh (eds). Springer Berlin
-
L.R. Knudsen, J.E. Mathiassen, Preimage and collision attacks on MD2, in Fast Software Encryption 2005, Proceedings, eds. by H. Gilbert, H. Handschuh. Lecture Notes in Computer Science, vol. 3557 (Springer, Berlin, 2005), pp. 255-267
-
(2005)
Fast Software Encryption 2005, Proceedings Lecture Notes in Computer Science
, vol.3557
, pp. 255-267
-
-
Knudsen, L.R.1
Mathiassen, J.E.2
-
7
-
-
84985820553
-
Hash functions based on block ciphers
-
R.A. Rueppel (eds). Springer Berlin
-
X. Lai, J.L. Massey, Hash functions based on block ciphers, in Advances in Cryptology-EUROCRYPT '92, Proceedings, ed. by R.A. Rueppel. Lecture Notes in Computer Science, vol. 658 (Springer, Berlin, 1993), pp. 55-70
-
(1993)
Advances in Cryptology-EUROCRYPT '92, Proceedings Lecture Notes in Computer Science
, vol.658
, pp. 55-70
-
-
Lai, X.1
Massey, J.L.2
-
8
-
-
38149012340
-
Weaknesses in the HAS-V compression function
-
K.-H. Nam G. Rhee (eds). Springer Berlin. 10.1007/978-3-540-76788-6-27
-
F. Mendel, V. Rijmen, Weaknesses in the HAS-V compression function, in International Conference on Information Security and Cryptology (ICISC) 2007, Proceedings, ed. by K.-H. Nam, G. Rhee. Lecture Notes in Computer Science, vol. 4817 (Springer, Berlin, 2007), pp. 335-345
-
(2007)
International Conference on Information Security and Cryptology (ICISC) 2007, Proceedings Lecture Notes in Computer Science
, vol.4817
, pp. 335-345
-
-
Mendel, F.1
Rijmen, V.2
-
9
-
-
50249150778
-
A (second) preimage attack on the GOST hash function
-
K. Nyberg (eds). Springer Berlin. 10.1007/978-3-540-71039-4-14
-
F. Mendel, N. Pramstaller, C. Rechberger, A (second) preimage attack on the GOST hash function, in Fast Software Encryption 2008, Proceedings, ed. by K. Nyberg. Lecture Notes in Computer Science, vol. 5086 (Springer, Berlin, 2008), pp. 224-234
-
(2008)
Fast Software Encryption 2008, Proceedings Lecture Notes in Computer Science
, vol.5086
, pp. 224-234
-
-
Mendel, F.1
Pramstaller, N.2
Rechberger, C.3
-
10
-
-
51849136016
-
Cryptanalysis of the GOST hash function
-
D. Wagner (eds). Springer Berlin. 10.1007/978-3-540-85174-5-10
-
F. Mendel, N. Pramstaller, C. Rechberger, M. Kontak, J. Szmidt, Cryptanalysis of the GOST hash function, in Advances in Cryptology-CRYPTO 2008, Proceedings, ed. by D. Wagner. Lecture Notes in Computer Science, vol. 5157 (Springer, Berlin, 2008), pp. 162-178
-
(2008)
Advances in Cryptology-CRYPTO 2008, Proceedings Lecture Notes in Computer Science
, vol.5157
, pp. 162-178
-
-
Mendel, F.1
Pramstaller, N.2
Rechberger, C.3
Kontak, M.4
Szmidt, J.5
-
11
-
-
84937461306
-
One way hash functions and des
-
G. Brassard (eds). Springer Berlin. 10.1007/0-387-34805-0-40
-
R.C. Merkle, One way hash functions and DES, in Advances in Cryptology-CRYPTO '89, Proceedings, ed. by G. Brassard. Lecture Notes in Computer Science, vol. 435 (Springer, Berlin, 1990), pp. 428-446
-
(1990)
Advances in Cryptology-CRYPTO '89, Proceedings Lecture Notes in Computer Science
, vol.435
, pp. 428-446
-
-
Merkle, R.C.1
-
12
-
-
26444553252
-
The MD2 hash function is not one-way
-
P.J. Lee (eds). Springer Berlin
-
F. Muller, The MD2 hash function is not one-way, in Advances in Cryptology-ASIACRYPT 2004, Proceedings, ed. by P.J. Lee. Lecture Notes in Computer Science, vol. 3329 (Springer, Berlin, 2004), pp. 214-229
-
(2004)
Advances in Cryptology-ASIACRYPT 2004, Proceedings Lecture Notes in Computer Science
, vol.3329
, pp. 214-229
-
-
Muller, F.1
-
13
-
-
74349116050
-
-
National Institute of Standards and Technology. FIPS PUB 180-2, Secure Hash Standard, 1 August 2002
-
National Institute of Standards and Technology. FIPS PUB 180-2, Secure Hash Standard, 1 August 2002
-
-
-
-
14
-
-
1842610602
-
Cycle detection using a stack
-
05581118 10.1016/j.ipl.2004.01.016 2052030
-
G. Nivasch 2004 Cycle detection using a stack Inf. Process. Lett. 90 3 135 140 05581118 10.1016/j.ipl.2004.01.016 2052030
-
(2004)
Inf. Process. Lett.
, vol.90
, Issue.3
, pp. 135-140
-
-
Nivasch, G.1
-
16
-
-
50049107054
-
How easy is collision search. New results and applications to des
-
G. Brassard (eds). Springer Berlin. 10.1007/0-387-34805-0-38
-
J.-J. Quisquater, J.-P. Delescaille, How easy is collision search. New results and applications to DES, in Advances in Cryptology-CRYPTO '89, Proceedings, ed. by G. Brassard. Lecture Notes in Computer Science, vol. 435 (Springer, Berlin, 1990), pp. 408-413
-
(1990)
Advances in Cryptology-CRYPTO '89, Proceedings Lecture Notes in Computer Science
, vol.435
, pp. 408-413
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
17
-
-
78650922644
-
The MD4 message digest algorithm
-
A. Menezes S.A. Vanstone (eds). Springer Berlin
-
R.L. Rivest, The MD4 message digest algorithm, in Advances in Cryptology-CRYPTO '90, Proceedings, eds. by A. Menezes, S.A. Vanstone. Lecture Notes in Computer Science, vol. 537 (Springer, Berlin, 1991), pp. 303-311
-
(1991)
Advances in Cryptology-CRYPTO '90, Proceedings Lecture Notes in Computer Science
, vol.537
, pp. 303-311
-
-
Rivest, R.L.1
-
18
-
-
0003602325
-
-
April 1992. Network Working Group, Request For Comments
-
R.L. Rivest, The MD5 Message-Digest Algorithm, April 1992. Network Working Group, Request For Comments: 1321
-
The MD5 Message-Digest Algorithm
, pp. 1321
-
-
Rivest, R.L.1
-
19
-
-
1842688775
-
MD2 is not secure without the checksum byte
-
0880.94010 10.1023/A:1008220711840 1473033
-
N. Rogier P. Chauvaud 1997 MD2 is not secure without the checksum byte Des. Codes Cryptogr. 12 3 245 251 0880.94010 10.1023/A:1008220711840 1473033
-
(1997)
Des. Codes Cryptogr.
, vol.12
, Issue.3
, pp. 245-251
-
-
Rogier, N.1
Chauvaud, P.2
-
21
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
0992.94028 10.1007/PL00003816
-
P.C. van Oorschot M.J. Wiener 1999 Parallel collision search with cryptanalytic applications J. Cryptol. 12 1 1 28 0992.94028 10.1007/PL00003816
-
(1999)
J. Cryptol.
, vol.12
, Issue.1
, pp. 1-28
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
-
22
-
-
84864156237
-
-
Verisign Inc. Class 3 Public Primary Certification Authority. Serial number: 70:BA:E4:1D:10:D9:29:34:B6:38:CA:7B:03:CC:BA:BF. Issued 1996/01/29, expires 2028/08/02
-
Verisign, Inc. Status Responder Certificate. Class 3 Public Primary Certification Authority. Serial number: 70:BA:E4:1D:10:D9:29:34:B6:38:CA:7B:03: CC:BA:BF. Issued 1996/01/29, expires 2028/08/02. http://www.verisign.com/ repository/root.html#c3pca [2009/08/17]
-
Status Responder Certificate
-
-
|