-
1
-
-
0012341121
-
The classification of hash functions
-
Oxford University Press
-
R. Anderson, "The classification of hash functions," Proc. of the IMA Conference on Cryptography and Coding, Cirencester, December 1993, Oxford University Press, 1995, pp. 83-95.
-
(1995)
Proc. Of the IMA Conference on Cryptography and Coding, Cirencester, December 1993
, pp. 83-95
-
-
Anderson, R.1
-
2
-
-
84981199109
-
A design principle for hash functions
-
G. Brassard, Ed., Springer-Verlag
-
LB. Damgard, "A design principle for hash functions," Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 416-427.
-
(1990)
Advances in Cryptology, Proc. Crypto'89, LNCS 435
, pp. 416-427
-
-
Damgard, L.B.1
-
3
-
-
85029523925
-
An attack on the last two rounds of MD4
-
J. Feigenbaum, Ed., Springer-Verlag
-
B. den Boer, A. Bosselaers, "An attack on the last two rounds of MD4," Advances in Cryptology, Proc. Crypto'91, LNCS 576, J. Feigenbaum, Ed., Springer-Verlag, 1992, pp. 194-203.
-
(1992)
Advances in Cryptology, Proc. Crypto'91, LNCS 576
, pp. 194-203
-
-
Den Boer, B.1
Bosselaers, A.2
-
4
-
-
84985796089
-
Collisions for the compression function of MD5
-
T. Helleseth, Ed., Springer-Verlag
-
B. den Boer, A. Bosselaers, "Collisions for the compression function of MD5," Advances in Cryptology, Proc. Eurocrypt'93, LNCS 765, T. Helleseth, Ed., Springer-Verlag, 1994, pp. 293-304.
-
(1994)
Advances in Cryptology, Proc. Eurocrypt'93, LNCS 765
, pp. 293-304
-
-
Den Boer, B.1
Bosselaers, A.2
-
5
-
-
84969402413
-
-
H. Dobbertin, "RIPEMD with two-round compress function is not collisionfree," Journal of Cryptology, to appear.
-
-
-
Dobbertin, H.1
-
6
-
-
84969407570
-
-
H. Dobbertin, "Cryptanalysis of MD4," Fast Software Encryption, this volume.
-
-
-
Dobbertin, H.1
-
7
-
-
0003629991
-
-
FIPS 180-1, NIST, US Department of Commerce, Washington D.C
-
FIPS 180-1, Secure hash standard, NIST, US Department of Commerce, Washington D.C., April 1995.
-
(1995)
Secure Hash Standard
-
-
-
8
-
-
84937461306
-
One way hash functions and DES
-
G. Brassard, Ed., Springer-Verlag
-
R. Merkle, "One way hash functions and DES," Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 428-446.
-
(1990)
Advances in Cryptology, Proc. Crypto'89, LNCS 435
, pp. 428-446
-
-
Merkle, R.1
-
9
-
-
0002182072
-
Secure program load with Manipulation Detection Code
-
C.H. Meyer, M. Schilling, "Secure program load with Manipulation Detection Code," Proc. Securicom 1988, pp. 111-130.
-
Proc. Securicom
, vol.1988
, pp. 111-130
-
-
Meyer, C.H.1
Schilling, M.2
-
10
-
-
85026897539
-
Hash functions based on block ciphers: A synthetic approach
-
D.Stinson,Ed.,Springer-Verlag
-
B. Preneel, R. Govaerts, J. Vandewalle, "Hash functions based on block ciphers: a synthetic approach," Advances in Cryptology, Proc. Crypto'93, LNCS 773, D. Stinson, Ed., Springer-Verlag, 1994, pp. 368-378.
-
(1994)
Advances in Cryptology, Proc. Crypto'93, LNCS 773
, pp. 368-378
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
11
-
-
84969404967
-
-
B. Preneel, Cryptographic Hash Functions, Kluwer Academic Publishers, to appear.
-
-
-
Preneel, B.1
-
12
-
-
84958997477
-
-
RIPE, "Integrity Primitives for Secure Information Systems. Final Report of RACE Integrity Primitives Evaluation (RIPE-RACE 1040)," LNCS 1007, Springer-Verlag, 1995
-
RIPE, "Integrity Primitives for Secure Information Systems. Final Report of RACE Integrity Primitives Evaluation (RIPE-RACE 1040)," LNCS 1007, Springer-Verlag, 1995.
-
-
-
-
13
-
-
78650922644
-
The MD4 message digest algorithm
-
S. Vanstone, Ed., Springer-Verlag
-
R.L. Rivest, "The MD4 message digest algorithm," Advances in Cryptology, Proc. Crypto'90, LNCS 537, S. Vanstone, Ed., Springer-Verlag, 1991, pp. 303-311.
-
(1991)
Advances in Cryptology, Proc. Crypto'90, LNCS 537
, pp. 303-311
-
-
Rivest, R.L.1
-
14
-
-
0003195066
-
The MD4 message-digest algorithm
-
Internet Activities Board, Internet Privacy Task Force, April
-
R.L. Rivest, "The MD4 message-digest algorithm," Request for Comments (RFC) 1320, Internet Activities Board, Internet Privacy Task Force, April 1992.
-
(1992)
Request for Comments (RFC)
, vol.1320
-
-
Rivest, R.L.1
-
15
-
-
0003195066
-
The MD5 message-digest algorithm
-
Internet Activities Board, Internet Privacy Task Force, April
-
R.L. Rivest, "The MD5 message-digest algorithm," Request for Comments (RFC) 1321, Internet Activities Board, Internet Privacy Task Force, April 1992.
-
(1992)
Request for Comments (RFC)
, vol.1321
-
-
Rivest, R.L.1
-
16
-
-
0003368004
-
Report on MD5 performance
-
Internet Activities Board, Internet Privacy Task Force, June
-
J. Touch, "Report on MD5 performance," Request for Comments (RFC) 1810, Internet Activities Board, Internet Privacy Task Force, June 1995.
-
(1995)
Request for Comments (RFC)
, vol.1810
-
-
Touch, J.1
-
17
-
-
84957808673
-
Parallel collision search with application to hash functions and discrete logarithms,"
-
P.C. van Oorschot, M.J. Wiener, "Parallel collision search with application to hash functions and discrete logarithms," Proc. 2nd A CM Conference on Computer and Communications Security, ACM, 1994, pp. 210-218.
-
(1994)
Proc. 2Nd a CM Conference on Computer and Communications Security, ACM
, pp. 210-218
-
-
Vanoorschot, P.C.1
Wiener, M.J.2
-
18
-
-
84948973102
-
On the need for multipermutations: Cryptanalysis of MD4 and SAFER
-
B. Preneel, Ed., Springer-Verlag
-
S. Vaudenay, "On the need for multipermutations: cryptanalysis of MD4 and SAFER," Fast Software Encryption, LNCS 1008, B. Preneel, Ed., Springer-Verlag, 1995, pp. 286-297.
-
(1995)
Fast Software Encryption, LNCS 1008
, pp. 286-297
-
-
Vaudenay, S.1
-
19
-
-
74549196057
-
How to swindle Rabin
-
G. Yuval, "How to swindle Rabin," Cryptologia, Vol. 3, No. 3, 1979, pp. 187-189.
-
(1979)
Cryptologia
, vol.3
, Issue.3
, pp. 187-189
-
-
Yuval, G.1
|