-
2
-
-
74549196057
-
How to swindle Robin
-
G. Yuval, "How to swindle Robin", Cryptologia vol. 3, pp. 187-190, 1979.
-
(1979)
Cryptologia
, vol.3
, pp. 187-190
-
-
Yuval, G.1
-
3
-
-
84937461306
-
One way hash functions and DES
-
R. Merkle, "One way hash functions and DES", Advances in cryptology - CRYPTO 89, Lecture Notes in Computer Science, vol. 435, pp. 428-446, 1990.
-
(1990)
Advances in Cryptology - CRYPTO 89, Lecture Notes in Computer Science
, vol.435
, pp. 428-446
-
-
Merkle, R.1
-
4
-
-
84981199109
-
A design principle for hash functions
-
I.B. Damgard, "A design principle for hash functions", Advances in Cryptology - CRYPTO 89, Lecture Notes in Computer Science, vol. 435, pp. 416-427, 1990.
-
(1990)
Advances in Cryptology - CRYPTO 89, Lecture Notes in Computer Science
, vol.435
, pp. 416-427
-
-
Damgard, I.B.1
-
5
-
-
0003288228
-
On the design and security of block ciphers
-
J.L. Massey, Ed., Hartung-Gorre Verlag, Konstanz
-
X. Lai, "On the design and security of block ciphers", ETH Series in Information Processing, Vol. 1, J.L. Massey, Ed., Hartung-Gorre Verlag, Konstanz, 1992.
-
(1992)
ETH Series in Information Processing
, vol.1
-
-
Lai, X.1
-
7
-
-
85028891099
-
Structural properties of one-way hash functions
-
Y. Zheng, T. Matsumoto and H. Imai, "Structural properties of one-way hash functions", Advances in cryptology = CRYPTO 90, Lecture Notes in Computer Science, vol. 537, pp. 303-313, 1991.
-
(1991)
Advances in Cryptology = CRYPTO 90, Lecture Notes in Computer Science
, vol.537
, pp. 303-313
-
-
Zheng, Y.1
Matsumoto, T.2
Imai, H.3
-
8
-
-
84958591161
-
Fat and secure hashing based on codes
-
L. Knudsen and B. Preneel, "Fat and secure hashing based on codes", Advances in cryptology - CRYPTO 97, Lecture Notes in Computer Science, vol. 1294, pp. 485-498, 1997.
-
(1997)
Advances in Cryptology - CRYPTO 97, Lecture Notes in Computer Science
, vol.1294
, pp. 485-498
-
-
Knudsen, L.1
Preneel, B.2
-
9
-
-
84983089516
-
The security of cipher block chaining
-
M. Bellare, J. Kilian and P. Rogaway, "The security of cipher block chaining", Advances in cryptology - CRYPTO 94, Lecture Notes in Computer Science, vol. 839, pp. 341-358, 1994.
-
(1994)
Advances in Cryptology - CRYPTO 94, Lecture Notes in Computer Science
, vol.839
, pp. 341-358
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
10
-
-
85026897539
-
Hash functions based on block ciphers: A synthetic approach
-
B. Preneel, R. Govaerts and J. Vandewalle, "Hash functions based on block ciphers: a synthetic approach", Advances in cryptology - CRYPTO 93, Lecture Notes in Computer Science, vol. 773, pp. 368-378, 1994.
-
(1994)
Advances in Cryptology - CRYPTO 93, Lecture Notes in Computer Science
, vol.773
, pp. 368-378
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
11
-
-
78650922644
-
The MD4 message-digest algorithm
-
R.L. Rivest, "The MD4 message-digest algorithm", Advances in cryptology - CRYPTO 90, Lecture Notes in Computer Science, vol. 537, pp. 303-311, 1991.
-
(1991)
Advances in Cryptology - CRYPTO 90, Lecture Notes in Computer Science
, vol.537
, pp. 303-311
-
-
Rivest, R.L.1
-
12
-
-
0003195066
-
The MD5 message-digest algorithm
-
R.L. Rivest, April
-
RFC 1321,"The MD5 message-digest algorithm", Internet request for comments 1321, R.L. Rivest, April 1992.
-
(1992)
Internet Request for Comments 1321
-
-
-
13
-
-
0003629991
-
-
Federal Information Processing Standards Publication 180-1, U.S. Department of Commerce/NIST
-
FIPS 180-1, "Secure hash standard", Federal Information Processing Standards Publication 180-1, U.S. Department of Commerce/NIST, 1995.
-
(1995)
Secure Hash Standard
-
-
-
14
-
-
84969367718
-
Final Report of RACE Integrity Primitives Evaluation RIPE-RACE 1040
-
Integrity Primitives for Secure Information Systems: Final Report of RACE Integrity Primitives Evaluation RIPE-RACE 1040. Lecture Notes in Computer Science, vol. 1007, 1995.
-
(1995)
Lecture Notes in Computer Science
, vol.1007
-
-
-
15
-
-
84985796228
-
HAVAL - A one-way hashing algorithm with variable length of output
-
Y. Zheng, J. Pieprzyk and J. Sebery, "HAVAL - a one-way hashing algorithm with variable length of output", Advances in cryptology - AUSCRYPT 92, Lecture Notes in Computer Science, vol. 718, pp. 83-104, 1993.
-
(1993)
Advances in Cryptology - AUSCRYPT 92, Lecture Notes in Computer Science
, vol.718
, pp. 83-104
-
-
Zheng, Y.1
Pieprzyk, J.2
Sebery, J.3
-
16
-
-
84985792472
-
A framework for the design of oneway hash functions including cryptanalysis of Damgard's one-way function based on cellular automaton
-
J. Daemen, R. Govaerts and J. Vandewalle, "A framework for the design of oneway hash functions including cryptanalysis of Damgard's one-way function based on cellular automaton", Advances in cryptology - ASIACRYPT '91, Lecture Notes in Computer Science, vol. 739, 1993.
-
(1993)
Advances in Cryptology - ASIACRYPT '91, Lecture Notes in Computer Science
, vol.739
-
-
Daemen, J.1
Govaerts, R.2
Vandewalle, J.3
-
17
-
-
33750269970
-
A one-way hash function based on a two-dimensional cellular automaton
-
Matsuyama, Japan, Dec. 1997, Proc
-
S. Hirose and S. Yoshida, "A one-way hash function based on a two-dimensional cellular automaton", The 20th Symposium on Information Theory and Its Applications (SITA97), Matsuyama, Japan, Dec. 1997, Proc. vol. 1, pp. 213-216.
-
The 20Th Symposium on Information Theory and Its Applications (SITA97)
, vol.1
, pp. 213-216
-
-
Hirose, S.1
Yoshida, S.2
-
18
-
-
84992720189
-
Cryptography with Cellular Automata
-
S. Wolfram, "Cryptography with Cellular Automata", Advances in cryptology - CRYPTO 85, Lecture Notes in Computer Science, vol. 218, pp. 429-432, 1985.
-
(1985)
Advances in Cryptology - CRYPTO 85, Lecture Notes in Computer Science
, vol.218
, pp. 429-432
-
-
Wolfram, S.1
-
19
-
-
84969408721
-
Efficient characterization of cellular automata
-
A.K. Dos, A. Ganguly, A. Dasgupta, S. Bhawmik, and P. Pal Chaudhuri, "Efficient characterization of cellular automata", IEE Proc. Pt. E, vol. 137, pp. 81-87, Jan. 1990.
-
(1990)
IEE Proc. Pt. E
, vol.137
, pp. 81-87
-
-
Dos, A.K.1
Ganguly, A.2
Dasgupta, A.3
Bhawmik, S.4
Pal Chaudhuri, P.5
-
20
-
-
0030104631
-
Synthesis of one-dimensional linear hybrid cellular automata
-
K. Catteell and J.C. Muzio, "Synthesis of one-dimensional linear hybrid cellular automata", IEEE Trans. Computer-Aided Design, vol. 15, pp. 325-335, March 1996.
-
(1996)
IEEE Trans. Computer-Aided Design
, vol.15
, pp. 325-335
-
-
Catteell, K.1
Muzio, J.C.2
-
23
-
-
0028750092
-
Theory and applications of cellular automata in cryptography
-
S. Nandi, B.K. Kar and P. Pal Chaudhuri, "Theory and applications of cellular automata in cryptography", IEEE Trans. Comput., vol. 43, pp.1346-1357, 1994.
-
(1994)
IEEE Trans. Comput.
, vol.43
, pp. 1346-1357
-
-
Nandi, S.1
Kar, B.K.2
Pal Chaudhuri, P.3
-
24
-
-
85013632897
-
Analysis of pseudo random sequences generated by cellular automata
-
W. Meier and O. Staffelbach, "Analysis of pseudo random sequences generated by cellular automata", Advances in Cryptology - EUROCRYPT 91, Lecture Notes in Computer Science, vol. 547, pp. 186-189, 1992.
-
(1992)
Advances in Cryptology - EUROCRYPT 91, Lecture Notes in Computer Science
, vol.547
, pp. 186-189
-
-
Meier, W.1
Staffelbach, O.2
-
25
-
-
0031366921
-
Comments on "Theory and Applications of Cellular Automata in Cryptography"
-
S.R. Blackburn, S. Murphy and K.G. Peterson, "Comments on "Theory and Applications of Cellular Automata in Cryptography"", IEEE Trans. Comput., vol. 46, pp. 637-638, May 1997.
-
(1997)
IEEE Trans. Comput.
, vol.46
, pp. 637-638
-
-
Blackburn, S.R.1
Murphy, S.2
Peterson, K.G.3
-
26
-
-
0031235317
-
Inversion of cellular automata iterations
-
C.K. Koc and A.M. Apohan, "Inversion of cellular automata iterations", IEE Proc. - Comput. Digit. Tech., vol. 144, pp. 279-284, 1997.
-
(1997)
IEE Proc. - Comput. Digit. Tech.
, vol.144
, pp. 279-284
-
-
Koc, C.K.1
Apohan, A.M.2
-
27
-
-
84862986804
-
Security examination of certain cellular automata based key stream generator
-
Canada, Victoria, B.C., Sept, Proc
-
M. Mihaljevid, "Security examination of certain cellular automata based key stream generator", ISITA 96 - 1996 IEEE Int. Syrup. Inform. Theory and Appl., Canada, Victoria, B.C., Sept. 1996, Proc. pp. 246-249.
-
(1996)
ISITA 96 - 1996 IEEE Int. Syrup. Inform. Theory and Appl.
, pp. 246-249
-
-
Mihaljevid, M.1
-
28
-
-
0012279808
-
Security examination of a cellular automata based pseudorandom bit generator using an algebraic replica approach
-
M. Mihaljevid, "Security examination of a cellular automata based pseudorandom bit generator using an algebraic replica approach", Applied Algebra, Algorithms and Error Correcting Codes - AAECC 12, Lecture Notes in Computer Science, vol. 1255, pp. 250-262, 1997.
-
(1997)
Applied Algebra, Algorithms and Error Correcting Codes - AAECC 12, Lecture Notes in Computer Science
, vol.1255
, pp. 250-262
-
-
Mihaljevid, M.1
-
29
-
-
33750272503
-
An improved key stream generator based on the programmable cellular automata
-
M. Mihaljevid, "An improved key stream generator based on the programmable cellular automata", Information and Communication Security - ICICS '97, Lecture Notes in Computer Science, vol. 1334, pp. 181-191, 1997.
-
(1997)
Information and Communication Security - ICICS '97, Lecture Notes in Computer Science
, vol.1334
, pp. 181-191
-
-
Mihaljevid, M.1
|