메뉴 건너뛰기




Volumn 773 LNCS, Issue , 1994, Pages 379-390

Security of iterated hash functions based on block ciphers

Author keywords

[No Author keywords available]

Indexed keywords

SECURITY OF DATA;

EID: 84957799016     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-48329-2_32     Document Type: Conference Paper
Times cited : (40)

References (15)
  • 1
    • 84985833497 scopus 로고
    • LOK1-A Cryptographic Primitive for Authentication and Secrecy Applications
    • Springer-Verlag, [Damgaard 90]
    • L. Brown, J. Pieprzyk and J. Seberry, “LOK1-A Cryptographic Primitive for Authentication and Secrecy Applications”, Advances in Cryptology-AUSCRYPT’90 Proceedings, pp. 229-236, Springer-Verlag, 1990. [Damgaard 90]
    • (1990) Advances in Cryptology-AUSCRYPT’90 Proceedings , pp. 229-236
    • Brown, L.1    Pieprzyk, J.2    Seberry, J.3
  • 2
    • 84981199109 scopus 로고
    • A Design Principle for Hash Functions
    • Springer-Verlag, [Davies 85]
    • I.B. Damgaard, “A Design Principle for Hash Functions”, Advances in Cryptology-CRYPT0'89 Proceedings, pp. 416-427, Springer-Verlag, 1990. [Davies 85]
    • (1990) Advances in Cryptology-CRYPT0'89 Proceedings , pp. 416-427
    • Damgaard, I.B.1
  • 6
    • 0022029028 scopus 로고
    • Generating Strong One-Way Functions with Cryptographic Algorithm
    • March
    • S.M. Matyas, C.H. Meyer and J. Oseas, “Generating Strong One-Way Functions with Cryptographic Algorithm”, IBM Technical Disclosure Bulletin, Vol. 27, No. 10A, pp. 5658-5659, March 1985.
    • (1985) IBM Technical Disclosure Bulletin , vol.27 , Issue.10 A , pp. 5658-5659
    • Matyas, S.M.1    Meyer, C.H.2    Oseas, J.3
  • 7
    • 0025825432 scopus 로고
    • Key Processing with Control Vectors
    • S.M. Matyas, “Key Processing with Control Vectors”, Journal of Cryptology, Vol. 3, No. 2, pp. 113-136, 1991.
    • (1991) Journal of Cryptology , vol.3 , Issue.2 , pp. 113-136
    • Matyas, S.M.1
  • 8
    • 84937461306 scopus 로고
    • One-Way Hash Functions and DES
    • Springer-Verlag, [Meyer 88]
    • R.C. Merkle, “One-Way Hash Functions and DES”, Advances in Cryptology-CRYPTO’89 Proceedings, pp. 428-446, Springer-Verlag, 1990. [Meyer 88]
    • (1990) Advances in Cryptology-CRYPTO’89 Proceedings , pp. 428-446
    • Merkle, R.C.1
  • 9
    • 0002182072 scopus 로고    scopus 로고
    • Secure Program Code with Modification Detection Code
    • SEDEP.8, Rue de la Michodies, 75002, Paris, France
    • C. H. Meyer and M. Schilling, “Secure Program Code with Modification Detection Code”, Proceedings of SECURICOM 88, pp. 111-130, SEDEP.8, Rue de la Michodies, 75002, Paris, France.
    • Proceedings of SECURICOM , vol.88 , pp. 111-130
    • Meyer, C.H.1    Schilling, M.2
  • 10
    • 67650681749 scopus 로고
    • Confirmation that Some Hash Functions Are Not Collision Free
    • LNCS, Springer Verlag, Berlin
    • S. Miyaguchi, K. Ohta and M. Iwata, Confirmation that Some Hash Functions Are Not Collision Free, Advances in Cryptology-EUROCRYPT '90, Proceedings, LNCS 473, pp. 326-343, Springer Verlag, Berlin, 1991.
    • (1991) Advances in Cryptology-EUROCRYPT '90, Proceedings , vol.473 , pp. 326-343
    • Miyaguchi, S.1    Ohta, K.2    Iwata, M.3
  • 11
    • 0024867751 scopus 로고
    • Universal One-way Hash Functions and Their Cryptographic Applications
    • Seattle, Washington, May 15-17
    • M. Naor and M. Yung, “Universal One-way Hash Functions and Their Cryptographic Applications”, Proc. 21 Annual ACM Symposium on Theory of Computing, Seattle, Washington, May 15-17, 1989, pp. 33-43.
    • (1989) Proc. 21 Annual ACM Symposium on Theory of Computing , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 14
    • 85028777127 scopus 로고    scopus 로고
    • 2n-bit Hash Functions Using n-bit Symmetric Block Cipher Algorithms
    • [Winternitz 84]
    • J.J. Quisquater and M. Girault, "2n-bit Hash Functions Using n-bit Symmetric Block Cipher Algorithms”, Abstracts of EUROCRYPT’89. [Winternitz 84]
    • Abstracts of EUROCRYPT’89
    • Quisquater, J.J.1    Girault, M.2
  • 15


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.