메뉴 건너뛰기




Volumn 1039, Issue , 1996, Pages 71-82

RIPEMD-160: A strengthened version of RIPEMD

Author keywords

[No Author keywords available]

Indexed keywords

HASH FUNCTIONS;

EID: 84958957924     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-60865-6_44     Document Type: Conference Paper
Times cited : (317)

References (19)
  • 2
    • 84981199109 scopus 로고
    • A design principle for hash functions
    • G. Brassard, Ed., Springer-Verlag
    • LB. Damgard, "A design principle for hash functions," Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 416-427.
    • (1990) Advances in Cryptology, Proc. Crypto'89, LNCS 435 , pp. 416-427
    • Damgard, L.B.1
  • 5
    • 84969402413 scopus 로고    scopus 로고
    • H. Dobbertin, "RIPEMD with two-round compress function is not collisionfree," Journal of Cryptology, to appear.
    • Dobbertin, H.1
  • 6
    • 84969407570 scopus 로고    scopus 로고
    • H. Dobbertin, "Cryptanalysis of MD4," Fast Software Encryption, this volume.
    • Dobbertin, H.1
  • 7
    • 0003629991 scopus 로고
    • FIPS 180-1, NIST, US Department of Commerce, Washington D.C
    • FIPS 180-1, Secure hash standard, NIST, US Department of Commerce, Washington D.C., April 1995.
    • (1995) Secure Hash Standard
  • 8
    • 84937461306 scopus 로고
    • One way hash functions and DES
    • G. Brassard, Ed., Springer-Verlag
    • R. Merkle, "One way hash functions and DES," Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 428-446.
    • (1990) Advances in Cryptology, Proc. Crypto'89, LNCS 435 , pp. 428-446
    • Merkle, R.1
  • 9
    • 0002182072 scopus 로고    scopus 로고
    • Secure program load with Manipulation Detection Code
    • C.H. Meyer, M. Schilling, "Secure program load with Manipulation Detection Code," Proc. Securicom 1988, pp. 111-130.
    • Proc. Securicom , vol.1988 , pp. 111-130
    • Meyer, C.H.1    Schilling, M.2
  • 11
    • 84969404967 scopus 로고    scopus 로고
    • B. Preneel, Cryptographic Hash Functions, Kluwer Academic Publishers, to appear.
    • Preneel, B.1
  • 12
    • 84958997477 scopus 로고    scopus 로고
    • RIPE, "Integrity Primitives for Secure Information Systems. Final Report of RACE Integrity Primitives Evaluation (RIPE-RACE 1040)," LNCS 1007, Springer-Verlag, 1995
    • RIPE, "Integrity Primitives for Secure Information Systems. Final Report of RACE Integrity Primitives Evaluation (RIPE-RACE 1040)," LNCS 1007, Springer-Verlag, 1995.
  • 13
    • 78650922644 scopus 로고
    • The MD4 message digest algorithm
    • S. Vanstone, Ed., Springer-Verlag
    • R.L. Rivest, "The MD4 message digest algorithm," Advances in Cryptology, Proc. Crypto'90, LNCS 537, S. Vanstone, Ed., Springer-Verlag, 1991, pp. 303-311.
    • (1991) Advances in Cryptology, Proc. Crypto'90, LNCS 537 , pp. 303-311
    • Rivest, R.L.1
  • 14
    • 0003195066 scopus 로고
    • The MD4 message-digest algorithm
    • Internet Activities Board, Internet Privacy Task Force, April
    • R.L. Rivest, "The MD4 message-digest algorithm," Request for Comments (RFC) 1320, Internet Activities Board, Internet Privacy Task Force, April 1992.
    • (1992) Request for Comments (RFC) , vol.1320
    • Rivest, R.L.1
  • 15
    • 0003195066 scopus 로고
    • The MD5 message-digest algorithm
    • Internet Activities Board, Internet Privacy Task Force, April
    • R.L. Rivest, "The MD5 message-digest algorithm," Request for Comments (RFC) 1321, Internet Activities Board, Internet Privacy Task Force, April 1992.
    • (1992) Request for Comments (RFC) , vol.1321
    • Rivest, R.L.1
  • 16
    • 0003368004 scopus 로고
    • Report on MD5 performance
    • Internet Activities Board, Internet Privacy Task Force, June
    • J. Touch, "Report on MD5 performance," Request for Comments (RFC) 1810, Internet Activities Board, Internet Privacy Task Force, June 1995.
    • (1995) Request for Comments (RFC) , vol.1810
    • Touch, J.1
  • 18
    • 84948973102 scopus 로고
    • On the need for multipermutations: Cryptanalysis of MD4 and SAFER
    • B. Preneel, Ed., Springer-Verlag
    • S. Vaudenay, "On the need for multipermutations: cryptanalysis of MD4 and SAFER," Fast Software Encryption, LNCS 1008, B. Preneel, Ed., Springer-Verlag, 1995, pp. 286-297.
    • (1995) Fast Software Encryption, LNCS 1008 , pp. 286-297
    • Vaudenay, S.1
  • 19
    • 74549196057 scopus 로고
    • How to swindle Rabin
    • G. Yuval, "How to swindle Rabin," Cryptologia, Vol. 3, No. 3, 1979, pp. 187-189.
    • (1979) Cryptologia , vol.3 , Issue.3 , pp. 187-189
    • Yuval, G.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.