메뉴 건너뛰기




Volumn 2442, Issue , 2002, Pages 288-304

A generalized birthday problem: (Extended abstract)

Author keywords

[No Author keywords available]

Indexed keywords

HASH FUNCTIONS; NETWORK SECURITY;

EID: 84937428040     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45708-9_19     Document Type: Conference Paper
Times cited : (351)

References (38)
  • 1
    • 0034826416 scopus 로고    scopus 로고
    • A Sieve Algorithm for the Shortest Lattice Vector Problem
    • ACM Press
    • M. Ajtai, R. Kumar, D. Sivakumar, “A Sieve Algorithm for the Shortest Lattice Vector Problem,” STOC 2001, pp.601–610, ACM Press, 2001
    • (2001) STOC , pp. 601-610
    • Ajtai, M.1    Kumar, R.2    Sivakumar, D.3
  • 2
    • 84957364590 scopus 로고    scopus 로고
    • “A New Paradigm for Collision-free Hashing: Incrementality at Reduced Cost
    • Springer-Verlag
    • M. Bellare, D. Micciancio, “A New Paradigm for Collision-free Hashing: Incrementality at Reduced Cost,” EUROCRYPT’97, LNCS 1233, Springer-Verlag, 1997
    • (1997) EUROCRYPT’97, LNCS , vol.1233
    • Bellare, M.1    Micciancio, D.2
  • 3
    • 0035587033 scopus 로고    scopus 로고
    • Enumerating solutions to p(A)+q(b) = r(c)+s(d)
    • AMS
    • D. Bernstein, “Enumerating solutions to p(a)+q(b) = r(c)+s(d),” Math. Comp., 70(233):389–394, AMS, 2001
    • (2001) Math. Comp , vol.70 , Issue.233 , pp. 389-394
    • Bernstein, D.1
  • 5
    • 0033702346 scopus 로고    scopus 로고
    • Noise-Tolerant Learning, the Parity Problem, and the Statistical Query Model
    • ACM Press
    • A. Blum, A. Kalai, H. Wasserman, “Noise-Tolerant Learning, the Parity Problem, and the Statistical Query Model,” STOC 2000, ACM Press, 2000
    • (2000) STOC , vol.2000
    • Blum, A.1    Kalai, A.2    Wasserman, H.3
  • 6
    • 84937418785 scopus 로고    scopus 로고
    • Why Textbook ElGamal and RSA Encryption are Insecure
    • Springer-Verlag
    • D. Boneh, A. Joux, P.Q. Nguyen, “Why Textbook ElGamal and RSA Encryption are Insecure,” ASIACRYPT 2000, LNCS 1976, Springer-Verlag, pp.30–44, 2000
    • (2000) ASIACRYPT 2000, LNCS , vol.1976 , pp. 30-44
    • Boneh, D.1    Joux, A.2    Nguyen, P.Q.3
  • 7
    • 84948963512 scopus 로고    scopus 로고
    • Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5
    • Springer-Verlag
    • A. Canteaut, M. Trabbia, “Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5,” EUROCRYPT 2000, LNCS 1807, Springer-Verlag, pp.573–588, 2000
    • (2000) EUROCRYPT 2000, LNCS , vol.1807 , pp. 573-588
    • Canteaut, A.1    Trabbia, M.2
  • 8
    • 0001038609 scopus 로고    scopus 로고
    • Practical Byzantine Fault Tolerance
    • Operating Systems Design & Implementation), Usenix
    • M. Casto, B. Liskov, “Practical Byzantine Fault Tolerance,” Proc. 3rd OSDI (Operating Systems Design & Implementation), Usenix, Feb. 1999
    • (1999) Proc. 3Rd OSDI
    • Casto, M.1    Liskov, B.2
  • 9
    • 85084100272 scopus 로고    scopus 로고
    • Proactive Recovery in a Byzantine-Fault-Tolerant System
    • Operating Systems Design & Implementation), Usenix
    • M. Casto, B. Liskov, “Proactive Recovery in a Byzantine-Fault-Tolerant System,” Proc. 4th OSDI (Operating Systems Design & Implementation), Usenix, Oct. 2000
    • (2000) Proc. 4Th OSDI
    • Casto, M.1    Liskov, B.2
  • 10
    • 84969367308 scopus 로고    scopus 로고
    • “A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers
    • Springer-Verlag
    • V.V. Chepyzhov, T. Johansson, B. Smeets, “A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers,” FSE 2000, LNCS 1978, Springer-Verlag, 2001
    • (2001) FSE 2000, LNCS , vol.1978
    • Chepyzhov, V.V.1    Johansson, T.2    Smeets, B.3
  • 11
    • 84888039254 scopus 로고    scopus 로고
    • “Fast Correlation Attacks: An Algorithmic Point of View
    • Springer-Verlag
    • P. Chose, A. Joux, M. Mitton, “Fast Correlation Attacks: an Algorithmic Point of View,” EUROCRYPT 2002, LNCS 2332, Springer-Verlag, 2002
    • (2002) EUROCRYPT 2002, LNCS , vol.2332
    • Chose, P.1    Joux, A.2    Mitton, M.3
  • 15
    • 23044533188 scopus 로고    scopus 로고
    • Incremental Hash Function Based on Pair Chaining & Modular Arithmetic Combining
    • Springer-Verlag
    • B.-M. Goi, M.U. Siddiqi, H.-T. Chuah, “Incremental Hash Function Based on Pair Chaining & Modular Arithmetic Combining,” INDOCRYPT 2001, LNCS 2247, Springer-Verlag, pp.50–61, 2001
    • (2001) INDOCRYPT 2001, LNCS , vol.2247 , pp. 50-61
    • Goi, B.-M.1    Siddiqi, M.U.2    Chuah, H.-T.3
  • 16
    • 0030261891 scopus 로고    scopus 로고
    • Computation of low-weight parity-check polynomials
    • J. Golić, “Computation of low-weight parity-check polynomials,” Electronics Letters, 32(21):1981–1982, 1996
    • (1996) Electronics Letters , vol.32 , Issue.21 , pp. 1981-1982
    • Golić, J.1
  • 17
    • 70349284581 scopus 로고    scopus 로고
    • Secure Human Identification Protocols
    • Springer-Verlag
    • N.J. Hopper, M. Blum, “Secure Human Identification Protocols,” ASIACRYPT 2001, LNCS 2248, Springer-Verlag, pp.52–66, 2001
    • (2001) ASIACRYPT 2001, LNCS , vol.2248 , pp. 52-66
    • Hopper, N.J.1    Blum, M.2
  • 18
    • 84974625340 scopus 로고    scopus 로고
    • “Fast Correlation Attacks Through Reconstruction of Linear Polynomials
    • Springer-Verlag
    • T. Johansson, F. Jönsson, “Fast Correlation Attacks Through Reconstruction of Linear Polynomials,” CRYPTO 2000, LNCS 1880, Springer-Verlag, 2000
    • (2000) CRYPTO 2000, LNCS , vol.1880
    • Johansson, T.1    Jönsson, F.2
  • 19
    • 0035531399 scopus 로고    scopus 로고
    • Chinese & Match, an alternative to Atkin’s ‘Match and Sort’ method used in the SEA algorithm,”
    • AMS
    • A. Joux, R. Lercier, “‘Chinese & Match’, an alternative to Atkin’s ‘Match and Sort’ method used in the SEA algorithm,” Math. Comp., 70(234):827–836, AMS, 2001
    • (2001) Math. Comp , vol.70 , Issue.234 , pp. 827-836
    • Joux, A.1    Lercier, R.2
  • 21
    • 0024860262 scopus 로고
    • Fast correlation attacks on certain stream ciphers
    • W. Meier, O. Staffelbach. “Fast correlation attacks on certain stream ciphers,” J. Cryptology, 1(3):159–167, 1989
    • (1989) J. Cryptology , vol.1 , Issue.3 , pp. 159-167
    • Meier, W.1    Staffelbach, O.2
  • 22
    • 84974727960 scopus 로고    scopus 로고
    • A Low-Complexity and High- Performance Algorithm for the Fast Correlation Attack
    • Springer-Verlag
    • M.J. Mihalević, M.P.C. Fossorier, H. Imai, “A Low-Complexity and High- Performance Algorithm for the Fast Correlation Attack,” FSE 2000, LNCS 1978, Springer-Verlag, pp.196–212, 2001
    • (2001) FSE 2000, LNCS , vol.1978 , pp. 196-212
    • Mihalević, M.J.1    Fossorier, M.2    Imai, H.3
  • 23
    • 0010227312 scopus 로고
    • Complexity of a determinate algorithm for the discrete logarithm
    • V.I. Nechaev, “Complexity of a determinate algorithm for the discrete logarithm,” Math. Notes, 55(2):165–172, 1994
    • (1994) Math. Notes , vol.55 , Issue.2 , pp. 165-172
    • Nechaev, V.I.1
  • 24
    • 0042715199 scopus 로고
    • How easy is collision search? Application to DES (Extended summary)
    • Springer-Verlag
    • J.-J. Quisquater, J.-P. Delescaille, “How easy is collision search? Application to DES (Extended summary),” EUROCRYPT’89, LNCS 434, Springer-Verlag, pp.429–434, 1990
    • (1990) EUROCRYPT’89, LNCS , vol.434 , pp. 429-434
    • Quisquater, J.-J.1    Delescaille, J.-P.2
  • 25
    • 17444376558 scopus 로고    scopus 로고
    • Parallel Collision Search with Cryptanalytic Applications
    • P.C. van Oorschot, M.J. Wiener, “Parallel Collision Search with Cryptanalytic Applications,” Journal of Cryptology, 12(1):1–28, 1999
    • (1999) Journal of Cryptology , vol.12 , Issue.1 , pp. 1-28
    • Van Oorschot, P.C.1    Wiener, M.J.2
  • 26
    • 84947926195 scopus 로고
    • Computation of Low-Weight Parity Checks for Correlation Attacks on Stream Ciphers
    • Springer
    • W.T. Penzhorn, G.J. Kühn, “Computation of Low-Weight Parity Checks for Correlation Attacks on Stream Ciphers,” Cryptography and Coding, LNCS 1024, Springer, pp.74–83, 1995
    • (1995) Cryptography and Coding, LNCS , vol.1024 , pp. 74-83
    • Penzhorn, W.T.1    Kühn, G.J.2
  • 28
    • 84957026429 scopus 로고    scopus 로고
    • Security of Blind Discrete Log Signatures against Interactive Attacks
    • Springer-Verlag
    • C.P. Schnorr, “Security of Blind Discrete Log Signatures against Interactive Attacks,” ICICS 2001, LNCS 2229, Springer-Verlag, pp.1–12, 2001
    • (2001) ICICS 2001, LNCS , vol.2229 , pp. 1-12
    • Schnorr, C.P.1
  • 29
    • 0012099837 scopus 로고
    • “Black box cryptanalysis of hash networks based on multipermutations
    • Springer-Verlag
    • C.P. Schnorr, S. Vaudenay, “Black box cryptanalysis of hash networks based on multipermutations,” EUROCRYPT’94, LNCS 950, Springer-Verlag, 1994
    • (1994) EUROCRYPT’94, LNCS , vol.950
    • Schnorr, C.P.1    Vaudenay, S.2
  • 30
    • 0018714087 scopus 로고
    • A TS2 = O(2n) Time/Space Tradeoff for Certain NP-Complete Problems
    • R. Schroeppel, A. Shamir, “A TS2 = O(2n) Time/Space Tradeoff for Certain NP-Complete Problems,” FOCS ’79, pp. 328–336, 1979
    • (1979) FOCS , vol.79 , pp. 328-336
    • Schroeppel, R.1    Shamir, A.2
  • 31
    • 0001539550 scopus 로고
    • “A T = O(2n/2), S = O(2n/4) Algorithm for Certain NP-Complete Problems
    • R. Schroeppel, A. Shamir, “A T = O(2n/2), S = O(2n/4) Algorithm for Certain NP-Complete Problems,” SIAM J. Comput., 10(3):456–464, 1981
    • (1981) SIAM J. Comput , vol.10 , Issue.3 , pp. 456-464
    • Schroeppel, R.1    Shamir, A.2
  • 32
    • 35248820289 scopus 로고    scopus 로고
    • Trust but Check: Mutable Objects in Untrusted Cooperative Caches
    • Morgan Kaufmann
    • L. Shrira, B. Yoder, “Trust but Check: Mutable Objects in Untrusted Cooperative Caches,” Proc. POS8 (Persistent Object Systems), Morgan Kaufmann, pp.29–36, Sept. 1998
    • (1998) Proc. POS8 (Persistent Object Systems , pp. 29-36
    • Shrira, L.1    Yoder, B.2
  • 33
    • 84942550160 scopus 로고    scopus 로고
    • Lower Bounds for Discrete Logarithms and Related Problems
    • Springer-Verlag
    • V. Shoup, “Lower Bounds for Discrete Logarithms and Related Problems,” EUROCRYPT’ 97, LNCS 1233, Springer-Verlag, pp.256–266, 1997
    • (1997) EUROCRYPT’ 97, LNCS , vol.1233 , pp. 256-266
    • Shoup, V.1
  • 34
    • 84948973102 scopus 로고
    • On the need for multipermutations: Cryptanalysis of MD4 and SAFER
    • Springer-Verlag
    • S. Vaudenay, “On the need for multipermutations: Cryptanalysis of MD4 and SAFER.” FSE’94, LNCS 1008, Springer-Verlag, pp.286–297, 1994
    • (1994) FSE’94, LNCS , vol.1008 , pp. 286-297
    • Vaudenay, S.1
  • 38
    • 74549196057 scopus 로고
    • How to Swindle Rabin
    • G. Yuval, “How to Swindle Rabin,” Cryptologia, 3(3):187–189, 1979.
    • (1979) Cryptologia , vol.3 , Issue.3 , pp. 187-189
    • Yuval, G.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.