-
1
-
-
21744457386
-
Fast message authentication using efficient polynomial evaluation
-
E. Biham, Ed., Springer-Verlag
-
V. Afanassiev, C. Gehrmann, B. Smeets, "Fast message authentication using efficient polynomial evaluation," Fast Software Encryption, LNCS 1267, E. Biham, Ed., Springer-Verlag, 1997, pp. 190-204.
-
(1997)
Fast Software Encryption, LNCS 1267
, pp. 190-204
-
-
Afanassiev, V.1
Gehrmann, C.2
Smeets, B.3
-
2
-
-
85028777189
-
Common application protocols and their security characteristics
-
U.S. Patent Number 4,745,568, August
-
G.B. Agnew, R.C. Mullin, S.A. Vanstone, "Common application protocols and their security characteristics," CALMOS CA34C168 Application Notes, U.S. Patent Number 4,745,568, August 1989.
-
(1989)
CALMOS CA34C168 Application Notes
-
-
Agnew, G.B.1
Mullin, R.C.2
Vanstone, S.A.3
-
4
-
-
84947904230
-
Foiling birthday attacks in length-doubling transformations. Benes: A non-reversible alternative to Feistel
-
U. Maurer, Ed., Springer-Verlag
-
W. Aiello, R. Venkatesan, "Foiling birthday attacks in length-doubling transformations. Benes: a non-reversible alternative to Feistel," Advances in Cryptology, Proceedings Eurocrypt'96, LNCS 1070, U. Maurer, Ed., Springer-Verlag, 1996, pp. 307-320.
-
(1996)
Advances in Cryptology, Proceedings Eurocrypt'96, LNCS 1070
, pp. 307-320
-
-
Aiello, W.1
Venkatesan, R.2
-
5
-
-
0005273217
-
New constructions for secure hash functions
-
S. Vaudenay, Ed., Springer-Verlag
-
W. Aiello, S. Haber, R. Venkatesan, "New constructions for secure hash functions," Fast Software Encryption, LNCS 1372, S. Vaudenay, Ed., Springer-Verlag, 1998, pp. 150-167.
-
(1998)
Fast Software Encryption, LNCS 1372
, pp. 150-167
-
-
Aiello, W.1
Haber, S.2
Venkatesan, R.3
-
7
-
-
70350162850
-
Tiger: A new fast hash function
-
D. Gollmann, Ed., Springer-Verlag
-
R. Anderson, E. Biham, "Tiger: A new fast hash function," Fast Software Encryption, LNCS 1039, D. Gollmann, Ed., Springer-Verlag, 1996, pp. 89-97.
-
(1996)
Fast Software Encryption, LNCS 1039
, pp. 89-97
-
-
Anderson, R.1
Biham, E.2
-
10
-
-
35048891868
-
Keying hash functions for message authentication
-
N. Koblitz, Ed., Springer-Verlag
-
M. Bellare, R. Canetti, H. Krawczyk, "Keying hash functions for message authentication," Advances in Cryptology, Proceedings Crypto'96, LNCS 1109, N. Koblitz, Ed., Springer-Verlag, 1996, pp. 1-15.
-
(1996)
Advances in Cryptology, Proceedings Crypto'96, LNCS 1109
, pp. 1-15
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
11
-
-
84978968264
-
-
Full version
-
Full version: http:// www.research.ibm.com/security/.
-
-
-
-
12
-
-
0030416137
-
Pseudorandom functions revisited: The cascade construction and its concrete security
-
M. Bellare, R. Canetti, H. Krawczyk, "Pseudorandom functions revisited: The cascade construction and its concrete security," Proc. 37th Annual Symposium on the Foundations of Computer Science, IEEE, 1996, pp. 514-523.
-
(1996)
Proc. 37th Annual Symposium on the Foundations of Computer Science, IEEE
, pp. 514-523
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
13
-
-
84978979905
-
-
Full version via
-
Full version via http://www-cse.ucsd.edu/users/mihir.
-
-
-
-
14
-
-
85024585723
-
Incremental cryptography: The case of hashing and signing
-
Y. Desmedt, Ed., Springer-Verlag
-
M. Bellare, O. Goldreich, S. Goldwasser, "Incremental cryptography: the case of hashing and signing," Advances in Cryptology, Proceedings Crypto'94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 216-233.
-
(1994)
Advances in Cryptology, Proceedings Crypto'94, LNCS 839
, pp. 216-233
-
-
Bellare, M.1
Goldreich, O.2
Goldwasser, S.3
-
15
-
-
84954417747
-
XOR MACs: New methods for message authentication using block ciphers
-
D. Coppersmith, Ed., Springer-Verlag
-
M. Bellare, R. Guérin, P. Rogaway, "XOR MACs: new methods for message authentication using block ciphers," Advances in Cryptology, Proceedings Crypto'95, LNCS 963, D. Coppersmith, Ed., Springer-Verlag, 1995, pp. 15-28.
-
(1995)
Advances in Cryptology, Proceedings Crypto'95, LNCS 963
, pp. 15-28
-
-
Bellare, M.1
Guérin, R.2
Rogaway, P.3
-
16
-
-
84983089516
-
The security of cipher block chaining
-
Y. Desmedt, Ed., Springer-Verlag
-
M. Bellare, J. Kilian, P. Rogaway, "The security of cipher block chaining," Advances in Cryptology, Proceedings Crypto'94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 341-358.
-
(1994)
Advances in Cryptology, Proceedings Crypto'94, LNCS 839
, pp. 341-358
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
17
-
-
84957364590
-
A new paradigm for collision-free hashing: Incre-mentality at reduced cost
-
W. Fumy, Ed., Springer-Verlag
-
M. Bellare, D. Micciancio, "A new paradigm for collision-free hashing: incre-mentality at reduced cost," Advances in Cryptology, Proceedings Eurocrypt'97, LNCS 1233, W. Fumy, Ed., Springer-Verlag, 1997, pp. 163-192.
-
(1997)
Advances in Cryptology, Proceedings Eurocrypt'97, LNCS 1233
, pp. 163-192
-
-
Bellare, M.1
Micciancio, D.2
-
18
-
-
84947906522
-
The exact security of digital signatures - How to sign with RSA and Rabin
-
U. Maurer, Ed., Springer-Verlag
-
M. Bellare, P. Rogaway, "The exact security of digital signatures - how to sign with RSA and Rabin," Advances in Cryptology, Proceedings Eurocrypt'96, LNCS 1070, U. Maurer, Ed., Springer-Verlag, 1996, pp. 399-416.
-
(1996)
Advances in Cryptology, Proceedings Eurocrypt'96, LNCS 1070
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
19
-
-
84958663551
-
Collision-resistant hashing: Towards making UOWHFs practical
-
B. Kaliski, Ed., Springer-Verlag
-
M. Bellare, P. Rogaway, "Collision-resistant hashing: towards making UOWHFs practical," Advances in Cryptology, Proceedings Crypto '97, LNCS 1294, B. Kaliski, Ed., Springer-Verlag, 1997, pp. 470-484.
-
(1997)
Advances in Cryptology, Proceedings Crypto '97, LNCS 1294
, pp. 470-484
-
-
Bellare, M.1
Rogaway, P.2
-
20
-
-
84978979913
-
On the applicability of differential cryptanalysis to hash functions
-
Oberwolfach (D), March 25-27
-
E. Biham, "On the applicability of differential cryptanalysis to hash functions," D. I.S.S. Workshop on Cryptographic Hash Functions, Oberwolfach (D), March 25-27, 1992.
-
(1992)
D.I.S.S. Workshop on Cryptographic Hash Functions
-
-
Biham, E.1
-
22
-
-
84947913130
-
Generating ElGamal signatures without knowing the secret key
-
U. Maurer, Ed., Springer-Verlag
-
D. Bleichenbacher, "Generating ElGamal signatures without knowing the secret key," Advances in Cryptology, Proceedings Eurocrypt '96, LNCS 1070, U. Maurer, Ed., Springer-Verlag, 1996, pp. 10-18.
-
(1996)
Advances in Cryptology, Proceedings Eurocrypt '96, LNCS 1070
, pp. 10-18
-
-
Bleichenbacher, D.1
-
23
-
-
84978970377
-
Directed acyclic graphs, one-way functions and digital signatures
-
Y. Desmedt, Ed., Springer-Verlag
-
D. Bleichenbacher, U.M. Maurer, "Directed acyclic graphs, one-way functions and digital signatures," Advances in Cryptology, Proceedings Crypto '94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 75-82.
-
(1994)
Advances in Cryptology, Proceedings Crypto '94, LNCS 839
, pp. 75-82
-
-
Bleichenbacher, D.1
Maurer, U.M.2
-
24
-
-
84958639277
-
Efficient generation of shared RSA keys
-
B. Kaliski, Ed., Springer-Verlag
-
D. Boneh, M. Franklin, "Efficient generation of shared RSA keys," Advances in Cryptology, Proceedings Crypto'97, LNCS 1294, B. Kaliski, Ed., Springer-Verlag, 1997, pp. 425-439.
-
(1997)
Advances in Cryptology, Proceedings Crypto'97, LNCS 1294
, pp. 425-439
-
-
Boneh, D.1
Franklin, M.2
-
25
-
-
85028742531
-
Provably unforgeable signatures
-
E.F. Brickell, Ed., Springer-Verlag
-
J. Bos, D. Chaum, "Provably unforgeable signatures," Advances in Cryptology, Proceedings Crypto'92, LNCS 740, E.F. Brickell, Ed., Springer-Verlag, 1993, pp. 1-14.
-
(1993)
Advances in Cryptology, Proceedings Crypto'92, LNCS 740
, pp. 1-14
-
-
Bos, J.1
Chaum, D.2
-
26
-
-
0013058662
-
-
U.S. Patent Number 4,908,861, March 13
-
B.O. Brachtl, D. Coppersmith, M.M. Hyden, S.M. Matyas, C.H. Meyer, J. Oseas, S. Pilpel, M. Schilling, "Data Authentication Using Modification Detection Codes Based on a Public One Way Encryption Function," U.S. Patent Number 4,908,861, March 13, 1990.
-
(1990)
Data Authentication Using Modification Detection Codes Based on a Public One Way Encryption Function
-
-
Brachtl, B.O.1
Coppersmith, D.2
Hyden, M.M.3
Matyas, S.M.4
Meyer, C.H.5
Oseas, J.6
Pilpel, S.7
Schilling, M.8
-
27
-
-
0020913618
-
On computationally secure authentication tags requiring short secret shared keys
-
D. Chaum, R.L. Rivest, and A.T. Sherman, Eds., Plenum Press, New York
-
G. Brassard, "On computationally secure authentication tags requiring short secret shared keys," Advances in Cryptology, Proceedings Crypto 82, D. Chaum, R.L. Rivest, and A.T. Sherman, Eds., Plenum Press, New York, 1983, pp. 79-86.
-
(1983)
Advances in Cryptology, Proceedings Crypto 82
, pp. 79-86
-
-
Brassard, G.1
-
28
-
-
84985833502
-
The knapsack hash function proposed at Crypto'89 can be broken
-
D.W. Davies, Ed., Springer-Verlag
-
P. Camion, J. Patarin, "The knapsack hash function proposed at Crypto'89 can be broken," Advances in Cryptology, Proceedings Eurocrypt'91, LNCS 547, D.W. Davies, Ed., Springer-Verlag, 1991, pp. 39-53.
-
(1991)
Advances in Cryptology, Proceedings Eurocrypt'91, LNCS 547
, pp. 39-53
-
-
Camion, P.1
Patarin, J.2
-
29
-
-
33744535615
-
Design and specification of cryptographic capabilities
-
D.K. Branstad, Ed, NBS Special Publication 500-27, U.S. Department of Commerce
-
C.M. Campbell Jr., "Design and specification of cryptographic capabilities," D.K. Branstad, Ed., Computer Security and the Data Encryption Standard, NBS Special Publication 500-27, U.S. Department of Commerce, 1977, pp. 54-66.
-
(1977)
Computer Security and the Data Encryption Standard
, pp. 54-66
-
-
Campbell, C.M.1
-
30
-
-
0018456171
-
Universal classes of hash functions
-
J.L. Carter, M.N. Wegman, "Universal classes of hash functions," Journal of Computer and System Sciences, Vol. 18, 1979, pp. 143-154.
-
(1979)
Journal of Computer and System Sciences
, vol.18
, pp. 143-154
-
-
Carter, J.L.1
Wegman, M.N.2
-
31
-
-
0011917214
-
-
C.C.I.T.T. X.509,, Recommendation, (same as ISO/IEC 9594-8, 1989)
-
C.C.I.T.T. X.509, "The Directory - Authentication Framework," Recommendation, 1988, (same as ISO/IEC 9594-8, 1989).
-
(1988)
The Directory - Authentication Framework
-
-
-
32
-
-
84957643546
-
Differential collisions: An explanation for SHA-1
-
H. Krawczyk, Ed., Springer-Verlag
-
F. Chabaud, A. Joux, "Differential collisions: an explanation for SHA-1," Advances in Cryptology, Proceedings Crypto'98, LNCS 1462, H. Krawczyk, Ed., Springer-Verlag, 1998, pp. 56-71.
-
(1998)
Advances in Cryptology, Proceedings Crypto'98, LNCS 1462
, pp. 56-71
-
-
Chabaud, F.1
Joux, A.2
-
33
-
-
84955579812
-
2 hashing scheme
-
J. Pieprzyk and R. Safavi-Naini, Eds., Springer-Verlag
-
2 hashing scheme," Advances in Cryptology, Proceedings Asiacrypt'94, LNCS 917, J. Pieprzyk and R. Safavi-Naini, Eds., Springer-Verlag, 1995, pp. 322-330.
-
(1995)
Advances in Cryptology, Proceedings Asiacrypt'94, LNCS 917
, pp. 322-330
-
-
Charnes, C.1
Pieprzyk, J.2
-
34
-
-
84988897099
-
Unconditionally-secure digital signatures
-
S. Vanstone, Ed., Springer-Verlag
-
D. Chaum, S. Roijakkers, "Unconditionally-secure digital signatures," Advances in Cryptology, Proceedings Crypto'90, LNCS 537, S. Vanstone, Ed., Springer-Verlag, 1991, pp. 206-214.
-
(1991)
Advances in Cryptology, Proceedings Crypto'90, LNCS 537
, pp. 206-214
-
-
Chaum, D.1
Roijakkers, S.2
-
35
-
-
84947955350
-
Cryptographically strong undeniable signatures, unconditionally secure for the signer
-
J. Feigenbaum, Ed., Springer-Verlag
-
D. Chaum, E. van Heijst, B. Pfitzmann, "Cryptographically strong undeniable signatures, unconditionally secure for the signer," Advances in Cryptology, Proceedings Crypto '91, LNCS 576, J. Feigenbaum, Ed., Springer-Verlag, 1992, pp. 470-484.
-
(1992)
Advances in Cryptology, Proceedings Crypto '91, LNCS 576
, pp. 470-484
-
-
Chaum, D.1
van Heijst, E.2
Pfitzmann, B.3
-
36
-
-
85034664741
-
Another birthday attack
-
H.C. Williams, Ed., Springer-Verlag
-
D. Coppersmith, "Another birthday attack," Advances in Cryptology, Proceedings Crypto 85, LNCS 218, H.C. Williams, Ed., Springer-Verlag, 1985, pp. 14-17.
-
(1985)
Advances in Cryptology, Proceedings Crypto 85, LNCS 218
, pp. 14-17
-
-
Coppersmith, D.1
-
37
-
-
77952017240
-
Analysis of ISO/CCITT Document X.509 Annex D
-
June 11, (also ISO/IEC JTC1/SC20/WG2/N160)
-
D. Coppersmith, "Analysis of ISO/CCITT Document X.509 Annex D," IBM T.J. Watson Center, Yorktown Heights, N.Y., 10598, Internal Memo, June 11, 1989, (also ISO/IEC JTC1/SC20/WG2/N160).
-
(1989)
IBM T.J. Watson Center, Yorktown Heights, N.Y., 10598, Internal Memo
-
-
Coppersmith, D.1
-
39
-
-
0004143352
-
Cipher and Hash Function Design. Strategies Based on Linear and Differential Cryptanalysis
-
Katholieke Universiteit Leuven
-
J. Daemen, "Cipher and Hash Function Design. Strategies Based on Linear and Differential Cryptanalysis," Doctoral Dissertation, Katholieke Universiteit Leuven, 1995.
-
(1995)
Doctoral Dissertation
-
-
Daemen, J.1
-
40
-
-
84947914704
-
Fast hashing and stream encryption with PANAMA
-
S. Vaudenay, Ed., Springer-Verlag
-
J. Daemen, C. Clapp, "Fast hashing and stream encryption with PANAMA," Fast Software Encryption, LNCS 1372, S. Vaudenay, Ed., Springer-Verlag, 1998, pp. 60-74.
-
(1998)
Fast Software Encryption, LNCS 1372
, pp. 60-74
-
-
Daemen, J.1
Clapp, C.2
-
41
-
-
84985792472
-
A framework for the design of oneway hash functions including cryptanalysis of Damgard's one-way function based on a cellular automaton
-
H. Imai, R.L. Rivest, and T. Matsumoto, Eds., Springer-Verlag
-
J. Daemen, R. Govaerts, J. Vandewalle, "A framework for the design of oneway hash functions including cryptanalysis of Damgard's one-way function based on a cellular automaton," Advances in Cryptology, Proceedings Asiacrypt'91, LNCS 739, H. Imai, R.L. Rivest, and T. Matsumoto, Eds., Springer-Verlag, 1993, pp. 82-96.
-
(1993)
Advances in Cryptology, Proceedings Asiacrypt'91, LNCS 739
, pp. 82-96
-
-
Daemen, J.1
Govaerts, R.2
Vandewalle, J.3
-
42
-
-
85028868533
-
Collision free hash functions and public key signature schemes
-
D. Chaum and W.L. Price, Eds., Springer-Verlag
-
I.B. Damgard, "Collision free hash functions and public key signature schemes," Advances in Cryptology, Proceedings Eurocrypt '87, LNCS 304, D. Chaum and W.L. Price, Eds., Springer-Verlag, 1988, pp. 203-216.
-
(1988)
Advances in Cryptology, Proceedings Eurocrypt '87, LNCS 304
, pp. 203-216
-
-
Damgard, I.B.1
-
44
-
-
84981199109
-
A design principle for hash functions
-
G. Brassard, Ed., Springer-Verlag
-
I.B. Damgard, "A design principle for hash functions," Advances in Cryptology, Proceedings Crypto '89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 416-427.
-
(1990)
Advances in Cryptology, Proceedings Crypto '89, LNCS 435
, pp. 416-427
-
-
Damgard, I.B.1
-
45
-
-
85016692748
-
On the existence of statistically hiding bit commitment schemes and fail-stop signatures
-
D. Stinson, Ed., Springer-Verlag
-
I.B. Damgard, T.P. Pedersen, B. Pfitzmann, "On the existence of statistically hiding bit commitment schemes and fail-stop signatures," Advances in Cryptology, Proceedings Crypto 93, LNCS 773, D. Stinson, Ed., Springer-Verlag, 1994, pp. 250-265.
-
(1994)
Advances in Cryptology, Proceedings Crypto 93, LNCS 773
, pp. 250-265
-
-
Damgard, I.B.1
Pedersen, T.P.2
Pfitzmann, B.3
-
46
-
-
84979065859
-
The application of digital signatures based on public key cryptosystems
-
DNACS 39/80, December
-
D. Davies, W. L. Price, "The application of digital signatures based on public key cryptosystems," NPL Report DNACS 39/80, December 1980.
-
(1980)
NPL Report
-
-
Davies, D.1
Price, W.L.2
-
47
-
-
84985785183
-
A message authenticator algorithm suitable for a mainframe computer
-
G.R. Blakley and D. Chaum, Eds., Springer-Verlag
-
D. Davies, "A message authenticator algorithm suitable for a mainframe computer," Advances in Cryptology, Proceedings Crypto '84, LNCS 196, G.R. Blakley and D. Chaum, Eds., Springer-Verlag, 1985, pp. 393-400.
-
(1985)
Advances in Cryptology, Proceedings Crypto '84, LNCS 196
, pp. 393-400
-
-
Davies, D.1
-
49
-
-
85029523925
-
An attack on the last two rounds of MD4
-
J. Feigenbaum, Ed., Springer-Verlag
-
B. den Boer, A. Bosselaers, "An attack on the last two rounds of MD4," Advances in Cryptology, Proceedings Crypto'91, LNCS 576, J. Feigenbaum, Ed., Springer-Verlag, 1992, pp. 194-203.
-
(1992)
Advances in Cryptology, Proceedings Crypto'91, LNCS 576
, pp. 194-203
-
-
den Boer, B.1
Bosselaers, A.2
-
50
-
-
84985796089
-
Collisions for the compression function of MD5
-
T. Helleseth, Ed., Springer-Verlag
-
B. den Boer, A. Bosselaers, "Collisions for the compression function of MD5," Advances in Cryptology, Proceedings Eurocrypt'93, LNCS 765, T. Helleseth, Ed., Springer-Verlag, 1994, pp. 293-304.
-
(1994)
Advances in Cryptology, Proceedings Eurocrypt'93, LNCS 765
, pp. 293-304
-
-
den Boer, B.1
Bosselaers, A.2
-
52
-
-
0017018484
-
New directions in cryptography
-
W. Diffie, M.E. Hellman, "New directions in cryptography," IEEE Trans. on Information Theory, Vol. IT-22, No. 6, 1976, pp. 644-654.
-
(1976)
IEEE Trans. on Information Theory
, vol.IT-22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.E.2
-
53
-
-
0348175848
-
RIPEMD with two-round compress function is not collisionfree
-
H. Dobbertin, "RIPEMD with two-round compress function is not collisionfree," Journal of Cryptology, Vol. 10, No. 1, 1997, pp. 51-69.
-
(1997)
Journal of Cryptology
, vol.10
, Issue.1
, pp. 51-69
-
-
Dobbertin, H.1
-
54
-
-
0005268716
-
Cryptanalysis of MD4
-
H. Dobbertin, "Cryptanalysis of MD4," Journal of Cryptology, Vol. 11, No. 4, 1998, pp. 253-271.
-
(1998)
Journal of Cryptology
, vol.11
, Issue.4
, pp. 253-271
-
-
Dobbertin, H.1
-
55
-
-
0002903148
-
-
D. Gollmann, Ed., Springer-Verlag
-
Fast Software Encryption, LNCS 1039, D. Gollmann, Ed., Springer-Verlag, 1996, pp. 53-69.
-
(1996)
Fast Software Encryption, LNCS 1039
, pp. 53-69
-
-
-
56
-
-
0001849866
-
The status of MD5 after a recent attack
-
Summer
-
H. Dobbertin, "The status of MD5 after a recent attack," CryptoBytes, Vol. 2, No. 2, Summer 1996, pp. 1-6.
-
(1996)
CryptoBytes
, vol.2
, Issue.2
, pp. 1-6
-
-
Dobbertin, H.1
-
57
-
-
84947903609
-
The first two rounds of MD4 are not one-way
-
S. Vaudenay, Ed., Springer-Verlag
-
H. Dobbertin, "The first two rounds of MD4 are not one-way," Fast Software Encryption, LNCS 1372, S. Vaudenay, Ed., Springer-Verlag, 1998, pp. 284-292.
-
(1998)
Fast Software Encryption, LNCS 1372
, pp. 284-292
-
-
Dobbertin, H.1
-
58
-
-
84958957924
-
RIPEMD-160: A strengthened version of RIPEMD
-
D. Gollmann, Ed., Springer-Verlag
-
H. Dobbertin, A. Bosselaers, B. Preneel, "RIPEMD-160: a strengthened version of RIPEMD," Fast Software Encryption, LNCS 1039, D. Gollmann, Ed., Springer-Verlag, 1996, pp. 71-82. See also http://www.esat.kuleuven.ac.be/~bosselae/ripemd160.
-
(1996)
Fast Software Encryption, LNCS 1039
, pp. 71-82
-
-
Dobbertin, H.1
Bosselaers, A.2
Preneel, B.3
-
59
-
-
84978970262
-
An efficient existentially unforgeable signature scheme and its applications
-
Y. Desmedt, Ed., Springer-Verlag
-
C. Dwork, M. Naor, "An efficient existentially unforgeable signature scheme and its applications," Advances in Cryptology, Proceedings Crypto '94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 234-246.
-
(1994)
Advances in Cryptology, Proceedings Crypto '94, LNCS 839
, pp. 234-246
-
-
Dwork, C.1
Naor, M.2
-
60
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. on Information Theory, Vol. IT-31, No. 4, 1985, pp. 469-472.
-
(1985)
IEEE Trans. on Information Theory
, vol.IT-31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
61
-
-
0026682116
-
Which new RSA-signatures can be computed from certain given RSA-signatures?
-
J.H. Evertse, E. Van Heijst, "Which new RSA-signatures can be computed from certain given RSA-signatures?" Journal of Cryptology, Vol. 5, No. 1, 1992, pp. 41-52.
-
(1992)
Journal of Cryptology
, vol.5
, Issue.1
, pp. 41-52
-
-
Evertse, J.H.1
Van Heijst, E.2
-
62
-
-
0011321632
-
Repeated uses of codes which detect deception
-
V. Fak, "Repeated uses of codes which detect deception," IEEE Trans. on Information Theory, Vol. IT-25, No. 2, 1979, pp. 233-234.
-
(1979)
IEEE Trans. on Information Theory
, vol.IT-25
, Issue.2
, pp. 233-234
-
-
Fak, V.1
-
63
-
-
0024135240
-
Zero knowledge proofs of identity
-
U. Feige, A. Fiat, A. Shamir, "Zero knowledge proofs of identity," Journal of Cryptology, Vol. 1, No. 2, 1988, pp. 77-94.
-
(1988)
Journal of Cryptology
, vol.1
, Issue.2
, pp. 77-94
-
-
Feige, U.1
Fiat, A.2
Shamir, A.3
-
64
-
-
0003508568
-
-
FIPS 46, Federal Information Processing Standard, National Bureau of Standards, U.S. Department of Commerce, Washington D.C., January (revised as FIPS 46-1:1988; FIPS 46-21:993)
-
FIPS 46, "Data Encryption Standard," Federal Information Processing Standard, National Bureau of Standards, U.S. Department of Commerce, Washington D.C., January 1977 (revised as FIPS 46-1:1988; FIPS 46-2:1993).
-
(1977)
Data Encryption Standard
-
-
-
65
-
-
0004246335
-
-
FIPS 81, Federal Information Processing Standard, National Bureau of Standards, US Department of Commerce, Washington D.C., December
-
FIPS 81, "DES Modes of Operation," Federal Information Processing Standard, National Bureau of Standards, US Department of Commerce, Washington D.C., December 1980.
-
(1980)
DES Modes of Operation
-
-
-
66
-
-
0003928877
-
-
FIPS 113, Federal Information Processing Standard, National Bureau of Standards, US Department of Commerce, Washington D.C., May
-
FIPS 113, "Computer Data Authentication," Federal Information Processing Standard, National Bureau of Standards, US Department of Commerce, Washington D.C., May 1985.
-
(1985)
Computer Data Authentication
-
-
-
67
-
-
0003629990
-
-
FIPS 180, Federal Information Processing Standard (FIPS), Publication 180, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., May 11
-
FIPS 180, "Secure Hash Standard," Federal Information Processing Standard (FIPS), Publication 180, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., May 11, 1993.
-
(1993)
Secure Hash Standard
-
-
-
68
-
-
0003629991
-
-
FIPS 180-1, Federal Information Processing Standard (FIPS), Publication 180-1, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., April 17
-
FIPS 180-1, "Secure Hash Standard," Federal Information Processing Standard (FIPS), Publication 180-1, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., April 17, 1995.
-
(1995)
Secure Hash Standard
-
-
-
69
-
-
0003508564
-
-
FIPS 186, Federal Information Processing Standard (FIPS), Publication 186, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., May 19
-
FIPS 186, "Digital Signature Standard," Federal Information Processing Standard (FIPS), Publication 186, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., May 19, 1994.
-
(1994)
Digital Signature Standard
-
-
-
71
-
-
84974680547
-
ESIGN: An efficient digital signature implementation for smart cards
-
D.W. Davies, Ed., Springer-Verlag
-
A. Fujioka, T. Okamoto, S. Miyaguchi, "ESIGN: an efficient digital signature implementation for smart cards," Advances in Cryptology, Proceedings Euro-crypt'91, LNCS 547, D.W. Davies, Ed., Springer-Verlag, 1991, pp. 446-457.
-
(1991)
Advances in Cryptology, Proceedings Euro-crypt'91, LNCS 547
, pp. 446-457
-
-
Fujioka, A.1
Okamoto, T.2
Miyaguchi, S.3
-
72
-
-
34547414042
-
A note on the hash function of Tillich and Zemor
-
C. Boyd, Ed., Springer-Verlag
-
W. Geiselmann, "A note on the hash function of Tillich and Zemor," Cryptography and Coding. 5th IMA Conference, C. Boyd, Ed., Springer-Verlag, 1995, pp. 257-263.
-
(1995)
Cryptography and Coding. 5th IMA Conference
, pp. 257-263
-
-
Geiselmann, W.1
-
73
-
-
0025462887
-
Some comments on Damgard's hashing principle
-
J.K. Gibson, "Some comments on Damgard's hashing principle," Electronic Letters, Vol. 26, No. 15, 1990, pp. 1178-1179.
-
(1990)
Electronic Letters
, vol.26
, Issue.15
, pp. 1178-1179
-
-
Gibson, J.K.1
-
74
-
-
0026255260
-
Discrete logarithm hash function that is collision free and one way
-
November
-
J.K. Gibson, "Discrete logarithm hash function that is collision free and one way," IEE Proceedings-E, Vol. 138, No. 6, November 1991, pp. 407-410.
-
(1991)
IEE Proceedings-E
, vol.138
, Issue.6
, pp. 407-410
-
-
Gibson, J.K.1
-
75
-
-
0016038540
-
Codes which detect deception
-
E. Gilbert, F. MacWilliams, N. Sloane, "Codes which detect deception," Bell System Technical Journal, Vol. 53, No. 3, 1974, pp. 405-424.
-
(1974)
Bell System Technical Journal
, vol.53
, Issue.3
, pp. 405-424
-
-
Gilbert, E.1
MacWilliams, F.2
Sloane, N.3
-
76
-
-
84985792511
-
Hash-functions using modulo-n operations
-
D. Chaum and W.L. Price, Eds., Springer-Verlag
-
M. Girault, "Hash-functions using modulo-n operations," Advances in Cryptology, Proceedings Eurocrypt'87, LNCS 304, D. Chaum and W.L. Price, Eds., Springer-Verlag, 1988, pp. 217-226.
-
(1988)
Advances in Cryptology, Proceedings Eurocrypt'87, LNCS 304
, pp. 217-226
-
-
Girault, M.1
-
77
-
-
0005385598
-
A generalized birthday attack
-
C.G. Gunther, Ed., Springer-Verlag
-
M. Girault, R. Cohen, M. Campana, "A generalized birthday attack," Advances in Cryptology, Proceedings Eurocrypt'88, LNCS 330, C.G. Gunther, Ed., Springer-Verlag, 1988, pp. 129-156.
-
(1988)
Advances in Cryptology, Proceedings Eurocrypt'88, LNCS 330
, pp. 129-156
-
-
Girault, M.1
Cohen, R.2
Campana, M.3
-
78
-
-
21744431523
-
Selective forgery of RSA signatures using redundancy
-
W. Fumy, Ed., Springer-Verlag
-
M. Girault, J.-F. Misarsky, "Selective forgery of RSA signatures using redundancy," Advances in Cryptology, Proceedings Eurocrypt'97, LNCS 1233, W. Fumy, Ed., Springer-Verlag, 1997, pp. 495-507.
-
(1997)
Advances in Cryptology, Proceedings Eurocrypt'97, LNCS 1233
, pp. 495-507
-
-
Girault, M.1
Misarsky, J.-F.2
-
79
-
-
84955562814
-
On the length of cryptographic hash-values used in identification schemes
-
Y. Desmedt, Ed., Springer-Verlag
-
M. Girault, J. Stern, "On the length of cryptographic hash-values used in identification schemes," Advances in Cryptology, Proceedings Crypto '94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 202-215.
-
(1994)
Advances in Cryptology, Proceedings Crypto '94, LNCS 839
, pp. 202-215
-
-
Girault, M.1
Stern, J.2
-
80
-
-
35248887137
-
Collision-free hashing from lattice problems
-
96-09, July
-
O. Goldreich, S. Goldwasser, S. Halevi, "Collision-free hashing from lattice problems," Theory of Cryptography Library, http://philby.ucsd.edu/cryptolib.html, 96-09, July 1996.
-
(1996)
Theory of Cryptography Library
-
-
Goldreich, O.1
Goldwasser, S.2
Halevi, S.3
-
81
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali, R.L. Rivest, "A digital signature scheme secure against adaptive chosen-message attacks," SIAM Journal on Computing, Vol. 17, No. 2, 1988, pp. 281-308.
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
82
-
-
0022042754
-
How to forge RSA certificates
-
J.A. Gordon, "How to forge RSA certificates," Electronics Letters, Vol. 21, No. 9, 1985, pp. 377-379.
-
(1985)
Electronics Letters
, vol.21
, Issue.9
, pp. 377-379
-
-
Gordon, J.A.1
-
83
-
-
84961356024
-
Precautions taken against various potential attacks in ISO/IEC DIS 9796
-
I.B. Damgard, Ed., Springer-Verlag
-
L.C. Guillou, J.-J. Quisquater, M. Walker, P. Landrock, C. Shaer, "Precautions taken against various potential attacks in ISO/IEC DIS 9796," Advances in Cryptology, Proceedings Eurocrypt'90, LNCS 473, I.B. Damgard, Ed., Springer-Verlag, 1991, pp. 465-473.
-
(1991)
Advances in Cryptology, Proceedings Eurocrypt'90, LNCS 473
, pp. 465-473
-
-
Guillou, L.C.1
Quisquater, J.-J.2
Walker, M.3
Landrock, P.4
Shaer, C.5
-
84
-
-
84942522751
-
MMH: Software message authentication in the Gbit/second rates
-
E. Biham, Ed., Springer-Verlag
-
S. Halevi, H. Krawczyk, "MMH: Software message authentication in the Gbit/second rates," Fast Software Encryption, LNCS 1267, E. Biham, Ed., Springer-Verlag, 1997, pp. 172-189.
-
(1997)
Fast Software Encryption, LNCS 1267
, pp. 172-189
-
-
Halevi, S.1
Krawczyk, H.2
-
85
-
-
0042416526
-
Results of an initial attempt to cryptanalyze the NBS Data Encryption Standard
-
M. Hellman, R. Merkle, R. Schroeppel, L. Washington, W. Diffie, S. Pohlig, P. Schweitzer, "Results of an initial attempt to cryptanalyze the NBS Data Encryption Standard," Information Systems Lab., Dept. of Electrical Eng., Stanford Univ., 1976.
-
(1976)
Information Systems Lab., Dept. of Electrical Eng., Stanford Univ
-
-
Hellman, M.1
Merkle, R.2
Schroeppel, R.3
Washington, L.4
Diffie, W.5
Pohlig, S.6
Schweitzer, P.7
-
86
-
-
84957799016
-
Security of iterated hash functions based on block ciphers
-
D. Stinson, Ed., Springer-Verlag
-
W. Hohl, X. Lai, T. Meier, C. Waldvogel, "Security of iterated hash functions based on block ciphers," Advances in Cryptology, Proceedings Crypto 93, LNCS 773, D. Stinson, Ed., Springer-Verlag, 1994, pp. 379-390.
-
(1994)
Advances in Cryptology, Proceedings Crypto 93, LNCS 773
, pp. 379-390
-
-
Hohl, W.1
Lai, X.2
Meier, T.3
Waldvogel, C.4
-
87
-
-
0001143795
-
Efficient cryptographic schemes provably as secure as subset sum
-
R. Impagliazzo, M. Naor, "Efficient cryptographic schemes provably as secure as subset sum," Journal of Cryptology, Vol. 9, No. 4, 1996, pp. 199-216.
-
(1996)
Journal of Cryptology
, vol.9
, Issue.4
, pp. 199-216
-
-
Impagliazzo, R.1
Naor, M.2
-
89
-
-
84978984139
-
"Banking - Approved algorithms for message authentication - Part 1: DEA," 1987
-
ISO 8731
-
ISO 8731, "Banking - approved algorithms for message authentication - Part 1: DEA," 1987. "Part 2, Message Authentication Algorithm (MAA)," 1987.
-
(1987)
Part 2, Message Authentication Algorithm (MAA)
-
-
-
90
-
-
84978984147
-
"Information technology - Security techniques - Part 1: Digital signature scheme giving message recovery," 1991
-
ISO/IEC 9796
-
ISO/IEC 9796, "Information technology - Security techniques - Part 1: Digital signature scheme giving message recovery," 1991, "Part 2: Mechanisms using a hash-function," 1997.
-
(1997)
Part 2: Mechanisms using a hash-function
-
-
-
93
-
-
84978984114
-
"Information technology - Security techniques - Hash-functions, Part 1: General", 1994, "Part 2: Hash-functions using an n-bit block cipher algorithm," 1994, "Part 3: Dedicated hash-functions," 1998
-
ISO/IEC 10118, (FDIS)
-
ISO/IEC 10118, "Information technology - Security techniques - Hash-functions, Part 1: General", 1994, "Part 2: Hash-functions using an n-bit block cipher algorithm," 1994, "Part 3: Dedicated hash-functions," 1998. "Part 4: Hash-functions using modular arithmetic," (FDIS) 1998.
-
(1998)
Part 4: Hash-functions using modular arithmetic
-
-
-
95
-
-
84957698087
-
The chain & sum primitive and its applications to MACs and stream ciphers
-
K. Nyberg, Ed., Springer-Verlag
-
M. Jakubowski, R. Venkatesan, "The chain & sum primitive and its applications to MACs and stream ciphers," Advances in Cryptology, Proceedings Eurocrypt '98, LNCS 1403, K. Nyberg, Ed., Springer-Verlag, 1998, pp. 281-293.
-
(1998)
Advances in Cryptology, Proceedings Eurocrypt '98, LNCS 1403
, pp. 281-293
-
-
Jakubowski, M.1
Venkatesan, R.2
-
96
-
-
0012022912
-
Bucket hashing with a small key size
-
W. Fumy, Ed., Springer-Verlag
-
T. Johansson, "Bucket hashing with a small key size," Advances in Cryptology, Proceedings Eurocrypt'97, LNCS 1233, W. Fumy, Ed., Springer-Verlag, 1997, pp. 149-162.
-
(1997)
Advances in Cryptology, Proceedings Eurocrypt'97, LNCS 1233
, pp. 149-162
-
-
Johansson, T.1
-
97
-
-
33646188704
-
A practical attack against knapsack based hash functions
-
A. De Santis, Ed., Springer-Verlag
-
A. Joux, L. Granboulan, "A practical attack against knapsack based hash functions," Advances in Cryptology, Proceedings Eurocrypt '94, LNCS 950, A. De Santis, Ed., Springer-Verlag, 1995, pp. 58-66.
-
(1995)
Advances in Cryptology, Proceedings Eurocrypt '94, LNCS 950
, pp. 58-66
-
-
Joux, A.1
Granboulan, L.2
-
98
-
-
84920459711
-
Message authentication with Manipulation Detection Codes
-
R.R. Jueneman, S.M. Matyas, C.H. Meyer, "Message authentication with Manipulation Detection Codes," Proc. 1983 IEEE Symposium on Security and Privacy, 1984, pp. 33-54.
-
(1984)
Proc. 1983 IEEE Symposium on Security and Privacy
, pp. 33-54
-
-
Jueneman, R.R.1
Matyas, S.M.2
Meyer, C.H.3
-
99
-
-
84945163204
-
A high speed Manipulation Detection Code
-
A.M. Odlyzko, Ed., Springer-Verlag
-
R.R. Jueneman, "A high speed Manipulation Detection Code," Advances in Cryptology, Proceedings Crypto '86, LNCS 263, A.M. Odlyzko, Ed., Springer-Verlag, 1987, pp. 327-347.
-
(1987)
Advances in Cryptology, Proceedings Crypto '86, LNCS 263
, pp. 327-347
-
-
Jueneman, R.R.1
-
100
-
-
0030106709
-
On the cardinality of systematic A-codes via error correcting codes
-
G.A. Kabatianskii, T. Johansson, B. Smeets, "On the cardinality of systematic A-codes via error correcting codes," IEEE Trans. on Information Theory, Vol. IT-42, No. 2, 1996, pp. 566-578.
-
(1996)
IEEE Trans. on Information Theory
, vol.IT-42
, Issue.2
, pp. 566-578
-
-
Kabatianskii, G.A.1
Johansson, T.2
Smeets, B.3
-
101
-
-
17644377026
-
The MD2 Message-Digest algorithm
-
Internet Activities Board, Internet Privacy Task Force, April
-
B.S. Kaliski, "The MD2 Message-Digest algorithm," Request for Comments (RFC) 1319, Internet Activities Board, Internet Privacy Task Force, April 1992.
-
(1992)
Request for Comments (RFC) 1319
-
-
Kaliski, B.S.1
-
102
-
-
84948970213
-
New potentially 'weak' keys for DES and LOKI
-
A. De Santis, Ed., Springer-Verlag
-
L.R. Knudsen, "New potentially 'weak' keys for DES and LOKI," Advances in Cryptology, Proceedings Eurocrypt'94, LNCS 950, A. De Santis, Ed., Springer-Verlag, 1995, pp. 419-424.
-
(1995)
Advances in Cryptology, Proceedings Eurocrypt'94, LNCS 950
, pp. 419-424
-
-
Knudsen, L.R.1
-
103
-
-
0031546278
-
Chosen-text attack on CBC-MAC
-
L. Knudsen, "Chosen-text attack on CBC-MAC," Electronics Letters, Vol. 33, No. 1, 1997, pp. 48-49.
-
(1997)
Electronics Letters
, vol.33
, Issue.1
, pp. 48-49
-
-
Knudsen, L.1
-
104
-
-
0001769898
-
Attacks on fast double block length hash functions
-
Winter
-
L.R. Knudsen, X. Lai, B. Preneel, "Attacks on fast double block length hash functions," Journal of Cryptology, Vol. 11, No. 1, Winter 1998, pp. 59-72.
-
(1998)
Journal of Cryptology
, vol.11
, Issue.1
, pp. 59-72
-
-
Knudsen, L.R.1
Lai, X.2
Preneel, B.3
-
105
-
-
84958591161
-
Fast and secure hashing based on codes
-
B. Kaliski, Ed., Springer-Verlag
-
L.R. Knudsen, B. Preneel, "Fast and secure hashing based on codes," Advances in Cryptology, Proceedings Crypto'97, LNCS 1294, B. Kaliski, Ed., Springer-Verlag, 1997, pp. 485-498.
-
(1997)
Advances in Cryptology, Proceedings Crypto'97, LNCS 1294
, pp. 485-498
-
-
Knudsen, L.R.1
Preneel, B.2
-
106
-
-
0032047778
-
MacDES: MAC algorithm based on DES
-
L. Knudsen, B. Preneel, "MacDES: MAC algorithm based on DES," Electronics Letters, Vol. 34, No. 9, 1998, pp. 871-873
-
(1998)
Electronics Letters
, vol.34
, Issue.9
, pp. 871-873
-
-
Knudsen, L.1
Preneel, B.2
-
107
-
-
84991939136
-
LFSR-based hashing and authentication
-
Y. Desmedt, Ed., Springer-Verlag
-
H. Krawczyk, "LFSR-based hashing and authentication," Advances in Cryptology, Proceedings Crypto '94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 129-139.
-
(1994)
Advances in Cryptology, Proceedings Crypto '94, LNCS 839
, pp. 129-139
-
-
Krawczyk, H.1
-
108
-
-
84957367286
-
New hash functions for message authentication
-
L.C. Guillou and J.- J. Quisquater, Eds., Springer-Verlag
-
H. Krawczyk, "New hash functions for message authentication," Advances in Cryptology, Proceedings Eurocrypt '95, LNCS 921, L.C. Guillou and J.- J. Quisquater, Eds., Springer-Verlag, 1995, pp. 301-310.
-
(1995)
Advances in Cryptology, Proceedings Eurocrypt '95, LNCS 921
, pp. 301-310
-
-
Krawczyk, H.1
-
109
-
-
0003445736
-
-
ETH Series in Information Processing, Vol. 1, J. Massey, Ed., Hartung-Gorre Verlag, Konstanz
-
X. Lai, "On the Design and Security of Block Ciphers," ETH Series in Information Processing, Vol. 1, J. Massey, Ed., Hartung-Gorre Verlag, Konstanz, 1992.
-
(1992)
On the Design and Security of Block Ciphers
-
-
Lai, X.1
-
110
-
-
84985820553
-
Hash functions based on block ciphers
-
R.A. Rueppel, Ed., Springer-Verlag
-
X. Lai, J.L. Massey, "Hash functions based on block ciphers," Advances in Cryptology, Proceedings Eurocrypt'92, LNCS 658, R.A. Rueppel, Ed., Springer-Verlag, 1993, pp. 55-70.
-
(1993)
Advances in Cryptology, Proceedings Eurocrypt'92, LNCS 658
, pp. 55-70
-
-
Lai, X.1
Massey, J.L.2
-
111
-
-
34250244723
-
Factoring polynomials with rational coefficients
-
A. Lenstra, H. Lenstra, L. Lovász, "Factoring polynomials with rational coefficients," Mathematischen Annalen, Vol. 261, pp. 515-534, 1982.
-
(1982)
Mathematischen Annalen
, vol.261
, pp. 515-534
-
-
Lenstra, A.1
Lenstra, H.2
Lovász, L.3
-
112
-
-
85028754650
-
The first experimental cryptanalysis of the Data Encryption Standard
-
Y. Desmedt, Ed., Springer-Verlag
-
M. Matsui, "The first experimental cryptanalysis of the Data Encryption Standard," Advances in Cryptology, Proceedings Crypto'94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 1-11.
-
(1994)
Advances in Cryptology, Proceedings Crypto'94, LNCS 839
, pp. 1-11
-
-
Matsui, M.1
-
113
-
-
0022953155
-
Cryptography - A selective survey
-
E. Biglieri, G. Prati, Eds., Elsevier Science Publ
-
J.L. Massey, "Cryptography - A selective survey," Digital Communications (Proc. 1985 International Tirrenia Workshop), E. Biglieri, G. Prati, Eds., Elsevier Science Publ., 1986, pp. 3-25.
-
(1986)
Digital Communications (Proc. 1985 International Tirrenia Workshop)
, pp. 3-25
-
-
Massey, J.L.1
-
114
-
-
0347909351
-
An introduction to contemporary cryptology
-
G.J. Simmons, Ed., IEEE Press
-
J.L. Massey, "An introduction to contemporary cryptology," in "Contemporary Cryptology: The Science of Information Integrity," G.J. Simmons, Ed., IEEE Press, 1991, pp. 3-39.
-
(1991)
Contemporary Cryptology: The Science of Information Integrity
, pp. 3-39
-
-
Massey, J.L.1
-
115
-
-
0022029028
-
Generating strong one-way functions with cryptographic algorithm
-
S.M. Matyas, C.H. Meyer, J. Oseas, "Generating strong one-way functions with cryptographic algorithm," IBM Techn. Disclosure Bull., Vol. 27, No. 10A, 1985, pp. 5658-5659.
-
(1985)
IBM Techn. Disclosure Bull
, vol.27
, Issue.10 A
, pp. 5658-5659
-
-
Matyas, S.M.1
Meyer, C.H.2
Oseas, J.3
-
116
-
-
0021522108
-
Randomized and deterministic simulations of PRAMs by parallel machines with restricted granularity of parallel memories
-
Fasc
-
K. Mehlhorn, U. Vishkin, "Randomized and deterministic simulations of PRAMs by parallel machines with restricted granularity of parallel memories," Acta In-formatica, Vol. 21, Fasc. 4, 1984, pp. 339-374.
-
(1984)
Acta In-formatica
, vol.21
, Issue.4
, pp. 339-374
-
-
Mehlhorn, K.1
Vishkin, U.2
-
120
-
-
84969346266
-
A certified digital signature
-
G. Brassard, Ed., Springer-Verlag
-
R. Merkle, "A certified digital signature," Advances in Cryptology, Proceedings Crypto '89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 218-238.
-
(1990)
Advances in Cryptology, Proceedings Crypto '89, LNCS 435
, pp. 218-238
-
-
Merkle, R.1
-
121
-
-
84937461306
-
One way hash functions and DES
-
G. Brassard, Ed., Springer-Verlag
-
R. Merkle, "One way hash functions and DES," Advances in Cryptology, Proceedings Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 428-446.
-
(1990)
Advances in Cryptology, Proceedings Crypto'89, LNCS 435
, pp. 428-446
-
-
Merkle, R.1
-
122
-
-
0025545583
-
A fast software one-way hash function
-
R. Merkle, "A fast software one-way hash function," Journal of Cryptology, Vol. 3, No. 1, 1990, pp. 43-58.
-
(1990)
Journal of Cryptology
, vol.3
, Issue.1
, pp. 43-58
-
-
Merkle, R.1
-
123
-
-
0018019325
-
Hiding information and signatures in trapdoor knapsacks
-
R. Merkle, M. Hellman, "Hiding information and signatures in trapdoor knapsacks," IEEE Trans. on Information Theory, Vol. IT-24, No. 5, 1978, pp. 525-530.
-
(1978)
IEEE Trans. on Information Theory
, vol.IT-24
, Issue.5
, pp. 525-530
-
-
Merkle, R.1
Hellman, M.2
-
125
-
-
0002182072
-
Secure program load with Manipulation Detection Code
-
C.H. Meyer, M. Schilling, "Secure program load with Manipulation Detection Code," Proc. Securicom 1988, pp. 111-130.
-
(1988)
Proc. Securicom
, pp. 111-130
-
-
Meyer, C.H.1
Schilling, M.2
-
126
-
-
0024612346
-
Multi-destination secure electronic mail
-
C. Mitchell, "Multi-destination secure electronic mail," The Computer Journal, Vol. 32, No. 1, 1989, pp. 13-15.
-
(1989)
The Computer Journal
, vol.32
, Issue.1
, pp. 13-15
-
-
Mitchell, C.1
-
127
-
-
45449088226
-
New 128-bit hash function
-
Tokyo, Japan, July 13-15
-
S. Miyaguchi, M. Iwata, K. Ohta, "New 128-bit hash function," Proc. 4th International Joint Workshop on Computer Communications, Tokyo, Japan, July 13-15, 1989, pp. 279-288.
-
(1989)
Proc. 4th International Joint Workshop on Computer Communications
, pp. 279-288
-
-
Miyaguchi, S.1
Iwata, M.2
Ohta, K.3
-
129
-
-
0023294945
-
Cycle structure of the DES for keys having palindromic (or antipalindromic) sequences of round keys
-
J.H. Moore, G.J. Simmons, "Cycle structure of the DES for keys having palindromic (or antipalindromic) sequences of round keys," IEEE Trans. on Software Engineering, Vol. 13, 1987, pp. 262-273.
-
(1987)
IEEE Trans. on Software Engineering
, vol.13
, pp. 262-273
-
-
Moore, J.H.1
Simmons, G.J.2
-
130
-
-
0346558063
-
Protocol failures in cryptosystems
-
G.J. Simmons, Ed., IEEE Press
-
J.H. Moore, "Protocol failures in cryptosystems," in "Contemporary Cryptology: The Science of Information Integrity," G.J. Simmons, Ed., IEEE Press, 1991, pp. 543-558.
-
(1991)
Contemporary Cryptology: The Science of Information Integrity
, pp. 543-558
-
-
Moore, J.H.1
-
132
-
-
0002114928
-
The rise and fall of knapsack cryptosystems
-
C. Pomerance, Ed., Proc. Sympos. Appl. Math., Vol. 42, American Mathematical Society
-
A.M. Odlyzko, "The rise and fall of knapsack cryptosystems," Cryptology and Computational Number Theory, C. Pomerance, Ed., Proc. Sympos. Appl. Math., Vol. 42, American Mathematical Society, 1990, pp. 75-88.
-
(1990)
Cryptology and Computational Number Theory
, pp. 75-88
-
-
Odlyzko, A.M.1
-
133
-
-
84875762817
-
Provably secure and practical identification schemes and corresponding signature schemes
-
E.F. Brickell, Ed., Springer-Verlag
-
T. Okamoto, "Provably secure and practical identification schemes and corresponding signature schemes," Advances in Cryptology, Proceedings Crypto '92, LNCS 740, E.F. Brickell, Ed., Springer-Verlag, 1993, pp. 31-53.
-
(1993)
Advances in Cryptology, Proceedings Crypto '92, LNCS 740
, pp. 31-53
-
-
Okamoto, T.1
-
134
-
-
85031804925
-
A modification of the Fiat-Shamir scheme
-
S. Goldwasser, Ed., Springer-Verlag
-
T. Okamoto, K. Ohta, "A modification of the Fiat-Shamir scheme," Advances in Cryptology, Proceedings Crypto '88, LNCS 403, S. Goldwasser, Ed., Springer-Verlag, 1990, pp. 232-243.
-
(1990)
Advances in Cryptology, Proceedings Crypto '88, LNCS 403
, pp. 232-243
-
-
Okamoto, T.1
Ohta, K.2
-
135
-
-
84955592429
-
Collisions and inversions for Damgard's whole hash function
-
J. Pieprzyk and R. Safavi-Naini, Eds., Springer-Verlag
-
J. Patarin, "Collisions and inversions for Damgard's whole hash function," Advances in Cryptology, Proceedings Asiacrypt'94, LNCS 917, J. Pieprzyk and R. Safavi-Naini, Eds., Springer-Verlag, 1995, pp. 307-321.
-
(1995)
Advances in Cryptology, Proceedings Asiacrypt'94, LNCS 917
, pp. 307-321
-
-
Patarin, J.1
-
138
-
-
84964898263
-
Cryptographically secure hash functions: An overview
-
B. Preneel, R. Govaerts, J. Vandewalle, "Cryptographically secure hash functions: an overview," ESAT Internal Report, K.U. Leuven, 1989.
-
(1989)
ESAT Internal Report, K.U. Leuven
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
139
-
-
84985801344
-
On the power of memory in the design of collision resistant hash functions
-
J. Seberry and Y. Zheng, Eds., Springer-Verlag
-
B. Preneel, R. Govaerts, J. Vandewalle, "On the power of memory in the design of collision resistant hash functions," Advances in Cryptology, Proceedings Auscrypt'92, LNCS 718, J. Seberry and Y. Zheng, Eds., Springer-Verlag, 1993, pp. 105-121.
-
(1993)
Advances in Cryptology, Proceedings Auscrypt'92, LNCS 718
, pp. 105-121
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
140
-
-
85026897539
-
Hash functions based on block ciphers: A synthetic approach
-
D. Stinson, Ed., Springer-Verlag
-
B. Preneel, R. Govaerts, J. Vandewalle, "Hash functions based on block ciphers: a synthetic approach," Advances in Cryptology, Proceedings Crypto '93, LNCS 773, D. Stinson, Ed., Springer-Verlag, 1994, pp. 368-378.
-
(1994)
Advances in Cryptology, Proceedings Crypto '93, LNCS 773
, pp. 368-378
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
142
-
-
0031223633
-
A security analysis of the Message Authenticator Algorithm (MAA)
-
B. Preneel, V. Rijmen, P.C. van Oorschot, "A security analysis of the Message Authenticator Algorithm (MAA)," European Transactions on Telecommunications, Vol. 8, No. 5, 1997, pp. 455-470.
-
(1997)
European Transactions on Telecommunications
, vol.8
, Issue.5
, pp. 455-470
-
-
Preneel, B.1
Rijmen, V.2
van Oorschot, P.C.3
-
143
-
-
51549120471
-
MDx-MAC and building fast MACs from hash functions
-
D. Coppersmith, Ed., Springer-Verlag
-
B. Preneel, P.C. van Oorschot, "MDx-MAC and building fast MACs from hash functions," Advances in Cryptology, Proceedings Crypto'95, LNCS 963, D. Coppersmith, Ed., Springer-Verlag, 1995, pp. 1-14.
-
(1995)
Advances in Cryptology, Proceedings Crypto'95, LNCS 963
, pp. 1-14
-
-
Preneel, B.1
van Oorschot, P.C.2
-
144
-
-
84947934697
-
On the security of two MAC algorithms
-
U. Maurer, Ed., Springer-Verlag
-
B. Preneel, P.C. van Oorschot, "On the security of two MAC algorithms," Advances in Cryptology, Proceedings Eurocrypt'96, LNCS 1070, U. Maurer, Ed., Springer-Verlag, 1996, pp. 19-32.
-
(1996)
Advances in Cryptology, Proceedings Eurocrypt'96, LNCS 1070
, pp. 19-32
-
-
Preneel, B.1
van Oorschot, P.C.2
-
145
-
-
0030216031
-
A key recovery attack on the ANSI X9.19 retail MAC
-
B. Preneel, P.C. van Oorschot, "A key recovery attack on the ANSI X9.19 retail MAC," Electronics Letters, Vol. 32, No. 17, 1996, pp. 1568-1569.
-
(1996)
Electronics Letters
, vol.32
, Issue.17
, pp. 1568-1569
-
-
Preneel, B.1
van Oorschot, P.C.2
-
146
-
-
0042715199
-
How easy is collision search ? Application to DES
-
J.- J. Quisquater and J. Vandewalle, Eds., Springer-Verlag
-
J.-J. Quisquater, J.-P. Delescaille, "How easy is collision search ? Application to DES," Advances in Cryptology, Proceedings Eurocrypt'89, LNCS 434, J.- J. Quisquater and J. Vandewalle, Eds., Springer-Verlag, 1990, pp. 429-434.
-
(1990)
Advances in Cryptology, Proceedings Eurocrypt'89, LNCS 434
, pp. 429-434
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
147
-
-
50049107054
-
How easy is collision search. New results and applications to DES
-
G. Brassard, Ed., Springer-Verlag
-
J.-J. Quisquater, J.-P. Delescaille, "How easy is collision search. New results and applications to DES," Advances in Cryptology, Proceedings Crypto '89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 408-413.
-
(1990)
Advances in Cryptology, Proceedings Crypto '89, LNCS 435
, pp. 408-413
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
148
-
-
84947558992
-
A "paradoxical" identity-based signature scheme resulting from zero-knowledge
-
S. Goldwasser, Ed., Springer-Verlag
-
J.-J. Quisquater, L. Guillou, "A "paradoxical" identity-based signature scheme resulting from zero-knowledge," Advances in Cryptology, Proceedings Crypto 88, LNCS 403, S. Goldwasser, Ed., Springer-Verlag, 1990, pp. 216-231.
-
(1990)
Advances in Cryptology, Proceedings Crypto 88, LNCS 403
, pp. 216-231
-
-
Quisquater, J.-J.1
Guillou, L.2
-
149
-
-
0010277907
-
Digitalized signatures
-
R. Lipton, R. DeMillo, Eds., Academic Press, New York
-
M.O. Rabin, "Digitalized signatures," in "Foundations of Secure Computation," R. Lipton, R. DeMillo, Eds., Academic Press, New York, 1978, pp. 155-166.
-
(1978)
Foundations of Secure Computation
, pp. 155-166
-
-
Rabin, M.O.1
-
150
-
-
0003614758
-
-
Technical Report MIT/LCS/TR-212, Massachusetts Institute of Technology, Laboratory for Computer Science, Cambridge, MA, January
-
M.O. Rabin, "Digitalized signatures and public-key functions as intractable as factorization," Technical Report MIT/LCS/TR-212, Massachusetts Institute of Technology, Laboratory for Computer Science, Cambridge, MA, January 1979.
-
(1979)
Digitalized signatures and public-key functions as intractable as factorization
-
-
Rabin, M.O.1
-
151
-
-
0005374626
-
Improved characteristics for differential cryptanalysis of hash functions based on block ciphers
-
B. Preneel, Ed., Springer-Verlag
-
V. Rijmen, B. Preneel, "Improved characteristics for differential cryptanalysis of hash functions based on block ciphers," Fast Software Encryption, LNCS 1008, B. Preneel, Ed., Springer-Verlag, 1995, pp. 242-248.
-
(1995)
Fast Software Encryption, LNCS 1008
, pp. 242-248
-
-
Rijmen, V.1
Preneel, B.2
-
152
-
-
5644280926
-
-
A. Bosselaers, B. Preneel, Eds., Springer-Verlag
-
RIPE, "Integrity Primitives for Secure Information Systems. Final Report of RACE Integrity Primitives Evaluation (RIPE-RACE 1040)," LNCS 1007, A. Bosselaers, B. Preneel, Eds., Springer-Verlag, 1995.
-
(1995)
Integrity Primitives for Secure Information Systems. Final Report of RACE Integrity Primitives Evaluation (RIPE-RACE 1040), LNCS 1007
-
-
RIPE1
-
153
-
-
78650922644
-
The MD4 message digest algorithm
-
S. Vanstone, Ed., Springer-Verlag
-
R.L. Rivest, "The MD4 message digest algorithm," Advances in Cryptology, Proceedings Crypto'90, LNCS 537, S. Vanstone, Ed., Springer-Verlag, 1991, pp. 303-311.
-
(1991)
Advances in Cryptology, Proceedings Crypto'90, LNCS 537
, pp. 303-311
-
-
Rivest, R.L.1
-
154
-
-
0003195066
-
The MD5 message-digest algorithm
-
Internet Activities Board, Internet Privacy Task Force, April
-
R.L. Rivest, "The MD5 message-digest algorithm," Request for Comments (RFC) 1321, Internet Activities Board, Internet Privacy Task Force, April 1992.
-
(1992)
Request for Comments (RFC) 1321
-
-
Rivest, R.L.1
-
155
-
-
84947912552
-
All-or-nothing encryption and the package transform
-
E. Biham, Ed., Springer-Verlag
-
R.L. Rivest, "All-or-nothing encryption and the package transform," Fast Software Encryption, LNCS 1267, E. Biham, Ed., Springer-Verlag, 1997, pp. 210-218.
-
(1997)
Fast Software Encryption, LNCS 1267
, pp. 210-218
-
-
Rivest, R.L.1
-
156
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
February
-
R.L. Rivest, A. Shamir, L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications ACM, Vol. 21, February 1978, pp. 120-126.
-
(1978)
Communications ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
157
-
-
84957645558
-
Bucket hashing and its application to fast message authentication
-
D. Coppersmith, Ed., Springer-Verlag
-
P. Rogaway, "Bucket hashing and its application to fast message authentication," Advances in Cryptology, Proceedings Crypto '95, LNCS 963, D. Coppersmith, Ed., Springer-Verlag, 1995, pp. 29-42.
-
(1995)
Advances in Cryptology, Proceedings Crypto '95, LNCS 963
, pp. 29-42
-
-
Rogaway, P.1
-
158
-
-
1842688775
-
MD2 is not secure without the checksum byte
-
N. Rogier, P. Chauvaud, "MD2 is not secure without the checksum byte," Designs, Codes, and Cryptography, Vol. 12, No. 3, 1997, pp. 245-251.
-
(1997)
Designs, Codes, and Cryptography
, vol.12
, Issue.3
, pp. 245-251
-
-
Rogier, N.1
Chauvaud, P.2
-
159
-
-
0025152622
-
One-way functions are necessary and sufficient for secure signatures
-
J. Rompel, "One-way functions are necessary and sufficient for secure signatures," Proc. 22nd ACM Symposium on the Theory of Computing, 1990, pp. 387-394.
-
(1990)
Proc. 22nd ACM Symposium on the Theory of Computing
, pp. 387-394
-
-
Rompel, J.1
-
160
-
-
0001859010
-
Stream ciphers
-
G.J. Simmons, Ed., IEEE Press
-
R.A. Rueppel, "Stream ciphers," in "Contemporary Cryptology: The Science of Information Integrity," G.J. Simmons, Ed., IEEE Press, 1991, pp. 65-134.
-
(1991)
Contemporary Cryptology: The Science of Information Integrity
, pp. 65-134
-
-
Rueppel, R.A.1
-
161
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
G. Brassard, Ed., Springer-Verlag
-
C.P. Schnorr, "Efficient identification and signatures for smart cards," Advances in Cryptology, Proceedings Crypto '89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 239-252.
-
(1990)
Advances in Cryptology, Proceedings Crypto '89, LNCS 435
, pp. 239-252
-
-
Schnorr, C.P.1
-
162
-
-
84979012759
-
Parallel FFT-Hashing
-
R. Anderson, Ed., Springer-Verlag
-
C.P. Schnorr, S. Vaudenay, "Parallel FFT-Hashing," Fast Software Encryption, LNCS 809, R. Anderson, Ed., Springer-Verlag, 1994, pp. 149-156.
-
(1994)
Fast Software Encryption, LNCS 809
, pp. 149-156
-
-
Schnorr, C.P.1
Vaudenay, S.2
-
163
-
-
84890522850
-
Communication theory of secrecy systems
-
C.E. Shannon, "Communication theory of secrecy systems," Bell System Technical Journal, Vol. 28, 1949, pp. 656-715.
-
(1949)
Bell System Technical Journal
, vol.28
, pp. 656-715
-
-
Shannon, C.E.1
-
164
-
-
84942520895
-
On fast and provably secure message authentication based on universal hashing
-
N. Koblitz, Ed., Springer-Verlag
-
V. Shoup, "On fast and provably secure message authentication based on universal hashing, Advances in Cryptology, Proceedings Crypto'96, LNCS 1109, N. Koblitz, Ed., Springer-Verlag, 1996, pp. 313-328.
-
(1996)
Advances in Cryptology, Proceedings Crypto'96, LNCS 1109
, pp. 313-328
-
-
Shoup, V.1
-
165
-
-
0003038453
-
A survey of information authentication
-
G.J. Simmons, Ed., IEEE Press
-
G.J. Simmons, "A survey of information authentication," in "Contemporary Cryptology: The Science of Information Integrity," G.J. Simmons, Ed., IEEE Press, 1991, pp. 381-419.
-
(1991)
Contemporary Cryptology: The Science of Information Integrity
, pp. 381-419
-
-
Simmons, G.J.1
-
166
-
-
0347909349
-
How to insure that data acquired to verify treat compliance are trustworthy
-
G.J. Simmons, Ed., IEEE Press
-
G.J. Simmons, "How to insure that data acquired to verify treat compliance are trustworthy," in "Contemporary Cryptology: The Science of Information Integrity," G.J. Simmons, Ed., IEEE Press, 1991, pp. 615-630.
-
(1991)
Contemporary Cryptology: The Science of Information Integrity
, pp. 615-630
-
-
Simmons, G.J.1
-
167
-
-
84957690790
-
Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?
-
K. Nyberg, Ed., Springer-Verlag
-
D. Simon, "Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?" Advances in Cryptology, Proceedings Euro-crypt'98, LNCS 1403, K. Nyberg, Ed., Springer-Verlag, 1998, pp. 334-345.
-
(1998)
Advances in Cryptology, Proceedings Euro-crypt'98, LNCS 1403
, pp. 334-345
-
-
Simon, D.1
-
168
-
-
0025212061
-
The combinatorics of authentication and secrecy codes
-
D.R. Stinson, "The combinatorics of authentication and secrecy codes," Journal of Cryptology, Vol. 2, No. 1, 1990, pp. 23-49.
-
(1990)
Journal of Cryptology
, vol.2
, Issue.1
, pp. 23-49
-
-
Stinson, D.R.1
-
169
-
-
0000410707
-
Universal hashing and authentication codes
-
D.R. Stinson, "Universal hashing and authentication codes," Designs, Codes, and Cryptography, Vol. 4, No. 4, 1994, pp. 369-380.
-
(1994)
Designs, Codes, and Cryptography
, vol.4
, Issue.4
, pp. 369-380
-
-
Stinson, D.R.1
-
170
-
-
84979012763
-
-
J. Feigenbaum, Ed., Springer-Verlag
-
Advances in Cryptology, Proceedings Crypto'91, LNCS 576, J. Feigenbaum, Ed., Springer-Verlag, 1992, pp. 74-85.
-
(1992)
Advances in Cryptology, Proceedings Crypto'91, LNCS 576
, pp. 74-85
-
-
-
171
-
-
0038452683
-
Combinatorial characterizations of authentication codes
-
D.R. Stinson, "Combinatorial characterizations of authentication codes," Designs, Codes, and Cryptography, Vol. 2, No. 2, 1992, pp. 175-187.
-
(1992)
Designs, Codes, and Cryptography
, vol.2
, Issue.2
, pp. 175-187
-
-
Stinson, D.R.1
-
172
-
-
84979000688
-
-
J. Feigenbaum, Ed., Springer-Verlag
-
Advances in Cryptology, Proceedings Crypto 91, LNCS 576, J. Feigenbaum, Ed., Springer-Verlag, 1992, pp. 62-73.
-
(1992)
Advances in Cryptology, Proceedings Crypto 91, LNCS 576
, pp. 62-73
-
-
-
173
-
-
85016851762
-
2
-
Y. Desmedt, Ed., Springer-Verlag
-
2," Advances in Cryptology, Proceedings Crypto '94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 40-49.
-
(1994)
Advances in Cryptology, Proceedings Crypto '94, LNCS 839
, pp. 40-49
-
-
Tillich, J.-P.1
Zemor, G.2
-
174
-
-
84957808673
-
Parallel collision search with application to hash functions and discrete logarithms
-
ACM, (final version to appear in Journal of Cryptology)
-
P.C. van Oorschot, M.J. Wiener, "Parallel collision search with application to hash functions and discrete logarithms," Proc. 2nd ACM Conference on Computer and Communications Security, ACM, 1994, pp. 210-218 (final version to appear in Journal of Cryptology).
-
(1994)
Proc. 2nd ACM Conference on Computer and Communications Security
, pp. 210-218
-
-
van Oorschot, P.C.1
Wiener, M.J.2
-
175
-
-
0000478763
-
Cipher printing telegraph system for secret wire and radio telegraph communications
-
G.S. Vernam, "Cipher printing telegraph system for secret wire and radio telegraph communications," Journal American Institute of Electrical Engineers, Vol. XLV, 1926, pp. 109-115.
-
(1926)
Journal American Institute of Electrical Engineers
, vol.45
, pp. 109-115
-
-
Vernam, G.S.1
-
176
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
M.N. Wegman, J.L. Carter, "New hash functions and their use in authentication and set equality," Journal of Computer and System Sciences, Vol. 22, No. 3, 1981, pp. 265-279.
-
(1981)
Journal of Computer and System Sciences
, vol.22
, Issue.3
, pp. 265-279
-
-
Wegman, M.N.1
Carter, J.L.2
-
178
-
-
74549196057
-
How to swindle Rabin
-
G. Yuval, "How to swindle Rabin," Cryptologia, Vol. 3, 1979, pp. 187-189.
-
(1979)
Cryptologia
, vol.3
, pp. 187-189
-
-
Yuval, G.1
-
179
-
-
24844480500
-
Hash functions and Cayley graphs
-
G. Zémor, "Hash functions and Cayley graphs," Designs, Codes, and Cryptography, Vol. 4, No. 4, 1994, pp. 381-394.
-
(1994)
Designs, Codes, and Cryptography
, vol.4
, Issue.4
, pp. 381-394
-
-
Zémor, G.1
-
180
-
-
84979049348
-
Connections between several versions of oneway hash functions
-
Nihondaira, Japan, Jan. 31-Feb. 2
-
Y. Zheng, T. Matsumoto, H. Imai, "Connections between several versions of oneway hash functions," Proc. SCIS90, The 1990 Symposium on Cryptography and Information Security, Nihondaira, Japan, Jan. 31-Feb. 2, 1990.
-
(1990)
Proc. SCIS90, The 1990 Symposium on Cryptography and Information Security
-
-
Zheng, Y.1
Matsumoto, T.2
Imai, H.3
-
181
-
-
84985796228
-
HAVAL - A one-way hashing algorithm with variable length output
-
J. Seberry and Y. Zheng, Eds., Springer-Verlag
-
Y. Zheng, J. Pieprzyk, J. Seberry, "HAVAL - a one-way hashing algorithm with variable length output," Advances in Cryptology, Proceedings Auscrypt'92, LNCS 718, J. Seberry and Y. Zheng, Eds., Springer-Verlag, 1993, pp. 83-104.
-
(1993)
Advances in Cryptology, Proceedings Auscrypt'92, LNCS 718
, pp. 83-104
-
-
Zheng, Y.1
Pieprzyk, J.2
Seberry, J.3
|