메뉴 건너뛰기




Volumn 1528, Issue , 1998, Pages 49-104

Cryptographic primitives for information authentication - State of the art

Author keywords

[No Author keywords available]

Indexed keywords

HASH FUNCTIONS; SECURITY SYSTEMS;

EID: 84979021449     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-49248-8_3     Document Type: Conference Paper
Times cited : (24)

References (181)
  • 1
    • 21744457386 scopus 로고    scopus 로고
    • Fast message authentication using efficient polynomial evaluation
    • E. Biham, Ed., Springer-Verlag
    • V. Afanassiev, C. Gehrmann, B. Smeets, "Fast message authentication using efficient polynomial evaluation," Fast Software Encryption, LNCS 1267, E. Biham, Ed., Springer-Verlag, 1997, pp. 190-204.
    • (1997) Fast Software Encryption, LNCS 1267 , pp. 190-204
    • Afanassiev, V.1    Gehrmann, C.2    Smeets, B.3
  • 2
    • 85028777189 scopus 로고
    • Common application protocols and their security characteristics
    • U.S. Patent Number 4,745,568, August
    • G.B. Agnew, R.C. Mullin, S.A. Vanstone, "Common application protocols and their security characteristics," CALMOS CA34C168 Application Notes, U.S. Patent Number 4,745,568, August 1989.
    • (1989) CALMOS CA34C168 Application Notes
    • Agnew, G.B.1    Mullin, R.C.2    Vanstone, S.A.3
  • 4
    • 84947904230 scopus 로고    scopus 로고
    • Foiling birthday attacks in length-doubling transformations. Benes: A non-reversible alternative to Feistel
    • U. Maurer, Ed., Springer-Verlag
    • W. Aiello, R. Venkatesan, "Foiling birthday attacks in length-doubling transformations. Benes: a non-reversible alternative to Feistel," Advances in Cryptology, Proceedings Eurocrypt'96, LNCS 1070, U. Maurer, Ed., Springer-Verlag, 1996, pp. 307-320.
    • (1996) Advances in Cryptology, Proceedings Eurocrypt'96, LNCS 1070 , pp. 307-320
    • Aiello, W.1    Venkatesan, R.2
  • 5
    • 0005273217 scopus 로고    scopus 로고
    • New constructions for secure hash functions
    • S. Vaudenay, Ed., Springer-Verlag
    • W. Aiello, S. Haber, R. Venkatesan, "New constructions for secure hash functions," Fast Software Encryption, LNCS 1372, S. Vaudenay, Ed., Springer-Verlag, 1998, pp. 150-167.
    • (1998) Fast Software Encryption, LNCS 1372 , pp. 150-167
    • Aiello, W.1    Haber, S.2    Venkatesan, R.3
  • 7
    • 70350162850 scopus 로고    scopus 로고
    • Tiger: A new fast hash function
    • D. Gollmann, Ed., Springer-Verlag
    • R. Anderson, E. Biham, "Tiger: A new fast hash function," Fast Software Encryption, LNCS 1039, D. Gollmann, Ed., Springer-Verlag, 1996, pp. 89-97.
    • (1996) Fast Software Encryption, LNCS 1039 , pp. 89-97
    • Anderson, R.1    Biham, E.2
  • 11
    • 84978968264 scopus 로고    scopus 로고
    • Full version
    • Full version: http:// www.research.ibm.com/security/.
  • 13
    • 84978979905 scopus 로고    scopus 로고
    • Full version via
    • Full version via http://www-cse.ucsd.edu/users/mihir.
  • 15
    • 84954417747 scopus 로고
    • XOR MACs: New methods for message authentication using block ciphers
    • D. Coppersmith, Ed., Springer-Verlag
    • M. Bellare, R. Guérin, P. Rogaway, "XOR MACs: new methods for message authentication using block ciphers," Advances in Cryptology, Proceedings Crypto'95, LNCS 963, D. Coppersmith, Ed., Springer-Verlag, 1995, pp. 15-28.
    • (1995) Advances in Cryptology, Proceedings Crypto'95, LNCS 963 , pp. 15-28
    • Bellare, M.1    Guérin, R.2    Rogaway, P.3
  • 17
    • 84957364590 scopus 로고    scopus 로고
    • A new paradigm for collision-free hashing: Incre-mentality at reduced cost
    • W. Fumy, Ed., Springer-Verlag
    • M. Bellare, D. Micciancio, "A new paradigm for collision-free hashing: incre-mentality at reduced cost," Advances in Cryptology, Proceedings Eurocrypt'97, LNCS 1233, W. Fumy, Ed., Springer-Verlag, 1997, pp. 163-192.
    • (1997) Advances in Cryptology, Proceedings Eurocrypt'97, LNCS 1233 , pp. 163-192
    • Bellare, M.1    Micciancio, D.2
  • 18
    • 84947906522 scopus 로고    scopus 로고
    • The exact security of digital signatures - How to sign with RSA and Rabin
    • U. Maurer, Ed., Springer-Verlag
    • M. Bellare, P. Rogaway, "The exact security of digital signatures - how to sign with RSA and Rabin," Advances in Cryptology, Proceedings Eurocrypt'96, LNCS 1070, U. Maurer, Ed., Springer-Verlag, 1996, pp. 399-416.
    • (1996) Advances in Cryptology, Proceedings Eurocrypt'96, LNCS 1070 , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 19
    • 84958663551 scopus 로고    scopus 로고
    • Collision-resistant hashing: Towards making UOWHFs practical
    • B. Kaliski, Ed., Springer-Verlag
    • M. Bellare, P. Rogaway, "Collision-resistant hashing: towards making UOWHFs practical," Advances in Cryptology, Proceedings Crypto '97, LNCS 1294, B. Kaliski, Ed., Springer-Verlag, 1997, pp. 470-484.
    • (1997) Advances in Cryptology, Proceedings Crypto '97, LNCS 1294 , pp. 470-484
    • Bellare, M.1    Rogaway, P.2
  • 20
    • 84978979913 scopus 로고
    • On the applicability of differential cryptanalysis to hash functions
    • Oberwolfach (D), March 25-27
    • E. Biham, "On the applicability of differential cryptanalysis to hash functions," D. I.S.S. Workshop on Cryptographic Hash Functions, Oberwolfach (D), March 25-27, 1992.
    • (1992) D.I.S.S. Workshop on Cryptographic Hash Functions
    • Biham, E.1
  • 22
    • 84947913130 scopus 로고    scopus 로고
    • Generating ElGamal signatures without knowing the secret key
    • U. Maurer, Ed., Springer-Verlag
    • D. Bleichenbacher, "Generating ElGamal signatures without knowing the secret key," Advances in Cryptology, Proceedings Eurocrypt '96, LNCS 1070, U. Maurer, Ed., Springer-Verlag, 1996, pp. 10-18.
    • (1996) Advances in Cryptology, Proceedings Eurocrypt '96, LNCS 1070 , pp. 10-18
    • Bleichenbacher, D.1
  • 27
    • 0020913618 scopus 로고
    • On computationally secure authentication tags requiring short secret shared keys
    • D. Chaum, R.L. Rivest, and A.T. Sherman, Eds., Plenum Press, New York
    • G. Brassard, "On computationally secure authentication tags requiring short secret shared keys," Advances in Cryptology, Proceedings Crypto 82, D. Chaum, R.L. Rivest, and A.T. Sherman, Eds., Plenum Press, New York, 1983, pp. 79-86.
    • (1983) Advances in Cryptology, Proceedings Crypto 82 , pp. 79-86
    • Brassard, G.1
  • 28
    • 84985833502 scopus 로고
    • The knapsack hash function proposed at Crypto'89 can be broken
    • D.W. Davies, Ed., Springer-Verlag
    • P. Camion, J. Patarin, "The knapsack hash function proposed at Crypto'89 can be broken," Advances in Cryptology, Proceedings Eurocrypt'91, LNCS 547, D.W. Davies, Ed., Springer-Verlag, 1991, pp. 39-53.
    • (1991) Advances in Cryptology, Proceedings Eurocrypt'91, LNCS 547 , pp. 39-53
    • Camion, P.1    Patarin, J.2
  • 29
    • 33744535615 scopus 로고
    • Design and specification of cryptographic capabilities
    • D.K. Branstad, Ed, NBS Special Publication 500-27, U.S. Department of Commerce
    • C.M. Campbell Jr., "Design and specification of cryptographic capabilities," D.K. Branstad, Ed., Computer Security and the Data Encryption Standard, NBS Special Publication 500-27, U.S. Department of Commerce, 1977, pp. 54-66.
    • (1977) Computer Security and the Data Encryption Standard , pp. 54-66
    • Campbell, C.M.1
  • 31
    • 0011917214 scopus 로고
    • C.C.I.T.T. X.509,, Recommendation, (same as ISO/IEC 9594-8, 1989)
    • C.C.I.T.T. X.509, "The Directory - Authentication Framework," Recommendation, 1988, (same as ISO/IEC 9594-8, 1989).
    • (1988) The Directory - Authentication Framework
  • 35
    • 84947955350 scopus 로고
    • Cryptographically strong undeniable signatures, unconditionally secure for the signer
    • J. Feigenbaum, Ed., Springer-Verlag
    • D. Chaum, E. van Heijst, B. Pfitzmann, "Cryptographically strong undeniable signatures, unconditionally secure for the signer," Advances in Cryptology, Proceedings Crypto '91, LNCS 576, J. Feigenbaum, Ed., Springer-Verlag, 1992, pp. 470-484.
    • (1992) Advances in Cryptology, Proceedings Crypto '91, LNCS 576 , pp. 470-484
    • Chaum, D.1    van Heijst, E.2    Pfitzmann, B.3
  • 39
    • 0004143352 scopus 로고
    • Cipher and Hash Function Design. Strategies Based on Linear and Differential Cryptanalysis
    • Katholieke Universiteit Leuven
    • J. Daemen, "Cipher and Hash Function Design. Strategies Based on Linear and Differential Cryptanalysis," Doctoral Dissertation, Katholieke Universiteit Leuven, 1995.
    • (1995) Doctoral Dissertation
    • Daemen, J.1
  • 40
    • 84947914704 scopus 로고    scopus 로고
    • Fast hashing and stream encryption with PANAMA
    • S. Vaudenay, Ed., Springer-Verlag
    • J. Daemen, C. Clapp, "Fast hashing and stream encryption with PANAMA," Fast Software Encryption, LNCS 1372, S. Vaudenay, Ed., Springer-Verlag, 1998, pp. 60-74.
    • (1998) Fast Software Encryption, LNCS 1372 , pp. 60-74
    • Daemen, J.1    Clapp, C.2
  • 41
    • 84985792472 scopus 로고
    • A framework for the design of oneway hash functions including cryptanalysis of Damgard's one-way function based on a cellular automaton
    • H. Imai, R.L. Rivest, and T. Matsumoto, Eds., Springer-Verlag
    • J. Daemen, R. Govaerts, J. Vandewalle, "A framework for the design of oneway hash functions including cryptanalysis of Damgard's one-way function based on a cellular automaton," Advances in Cryptology, Proceedings Asiacrypt'91, LNCS 739, H. Imai, R.L. Rivest, and T. Matsumoto, Eds., Springer-Verlag, 1993, pp. 82-96.
    • (1993) Advances in Cryptology, Proceedings Asiacrypt'91, LNCS 739 , pp. 82-96
    • Daemen, J.1    Govaerts, R.2    Vandewalle, J.3
  • 42
    • 85028868533 scopus 로고
    • Collision free hash functions and public key signature schemes
    • D. Chaum and W.L. Price, Eds., Springer-Verlag
    • I.B. Damgard, "Collision free hash functions and public key signature schemes," Advances in Cryptology, Proceedings Eurocrypt '87, LNCS 304, D. Chaum and W.L. Price, Eds., Springer-Verlag, 1988, pp. 203-216.
    • (1988) Advances in Cryptology, Proceedings Eurocrypt '87, LNCS 304 , pp. 203-216
    • Damgard, I.B.1
  • 45
    • 85016692748 scopus 로고
    • On the existence of statistically hiding bit commitment schemes and fail-stop signatures
    • D. Stinson, Ed., Springer-Verlag
    • I.B. Damgard, T.P. Pedersen, B. Pfitzmann, "On the existence of statistically hiding bit commitment schemes and fail-stop signatures," Advances in Cryptology, Proceedings Crypto 93, LNCS 773, D. Stinson, Ed., Springer-Verlag, 1994, pp. 250-265.
    • (1994) Advances in Cryptology, Proceedings Crypto 93, LNCS 773 , pp. 250-265
    • Damgard, I.B.1    Pedersen, T.P.2    Pfitzmann, B.3
  • 46
    • 84979065859 scopus 로고
    • The application of digital signatures based on public key cryptosystems
    • DNACS 39/80, December
    • D. Davies, W. L. Price, "The application of digital signatures based on public key cryptosystems," NPL Report DNACS 39/80, December 1980.
    • (1980) NPL Report
    • Davies, D.1    Price, W.L.2
  • 47
    • 84985785183 scopus 로고
    • A message authenticator algorithm suitable for a mainframe computer
    • G.R. Blakley and D. Chaum, Eds., Springer-Verlag
    • D. Davies, "A message authenticator algorithm suitable for a mainframe computer," Advances in Cryptology, Proceedings Crypto '84, LNCS 196, G.R. Blakley and D. Chaum, Eds., Springer-Verlag, 1985, pp. 393-400.
    • (1985) Advances in Cryptology, Proceedings Crypto '84, LNCS 196 , pp. 393-400
    • Davies, D.1
  • 53
    • 0348175848 scopus 로고    scopus 로고
    • RIPEMD with two-round compress function is not collisionfree
    • H. Dobbertin, "RIPEMD with two-round compress function is not collisionfree," Journal of Cryptology, Vol. 10, No. 1, 1997, pp. 51-69.
    • (1997) Journal of Cryptology , vol.10 , Issue.1 , pp. 51-69
    • Dobbertin, H.1
  • 54
    • 0005268716 scopus 로고    scopus 로고
    • Cryptanalysis of MD4
    • H. Dobbertin, "Cryptanalysis of MD4," Journal of Cryptology, Vol. 11, No. 4, 1998, pp. 253-271.
    • (1998) Journal of Cryptology , vol.11 , Issue.4 , pp. 253-271
    • Dobbertin, H.1
  • 55
    • 0002903148 scopus 로고    scopus 로고
    • D. Gollmann, Ed., Springer-Verlag
    • Fast Software Encryption, LNCS 1039, D. Gollmann, Ed., Springer-Verlag, 1996, pp. 53-69.
    • (1996) Fast Software Encryption, LNCS 1039 , pp. 53-69
  • 56
    • 0001849866 scopus 로고    scopus 로고
    • The status of MD5 after a recent attack
    • Summer
    • H. Dobbertin, "The status of MD5 after a recent attack," CryptoBytes, Vol. 2, No. 2, Summer 1996, pp. 1-6.
    • (1996) CryptoBytes , vol.2 , Issue.2 , pp. 1-6
    • Dobbertin, H.1
  • 57
    • 84947903609 scopus 로고    scopus 로고
    • The first two rounds of MD4 are not one-way
    • S. Vaudenay, Ed., Springer-Verlag
    • H. Dobbertin, "The first two rounds of MD4 are not one-way," Fast Software Encryption, LNCS 1372, S. Vaudenay, Ed., Springer-Verlag, 1998, pp. 284-292.
    • (1998) Fast Software Encryption, LNCS 1372 , pp. 284-292
    • Dobbertin, H.1
  • 58
    • 84958957924 scopus 로고    scopus 로고
    • RIPEMD-160: A strengthened version of RIPEMD
    • D. Gollmann, Ed., Springer-Verlag
    • H. Dobbertin, A. Bosselaers, B. Preneel, "RIPEMD-160: a strengthened version of RIPEMD," Fast Software Encryption, LNCS 1039, D. Gollmann, Ed., Springer-Verlag, 1996, pp. 71-82. See also http://www.esat.kuleuven.ac.be/~bosselae/ripemd160.
    • (1996) Fast Software Encryption, LNCS 1039 , pp. 71-82
    • Dobbertin, H.1    Bosselaers, A.2    Preneel, B.3
  • 59
    • 84978970262 scopus 로고
    • An efficient existentially unforgeable signature scheme and its applications
    • Y. Desmedt, Ed., Springer-Verlag
    • C. Dwork, M. Naor, "An efficient existentially unforgeable signature scheme and its applications," Advances in Cryptology, Proceedings Crypto '94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 234-246.
    • (1994) Advances in Cryptology, Proceedings Crypto '94, LNCS 839 , pp. 234-246
    • Dwork, C.1    Naor, M.2
  • 60
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. on Information Theory, Vol. IT-31, No. 4, 1985, pp. 469-472.
    • (1985) IEEE Trans. on Information Theory , vol.IT-31 , Issue.4 , pp. 469-472
    • ElGamal, T.1
  • 61
    • 0026682116 scopus 로고
    • Which new RSA-signatures can be computed from certain given RSA-signatures?
    • J.H. Evertse, E. Van Heijst, "Which new RSA-signatures can be computed from certain given RSA-signatures?" Journal of Cryptology, Vol. 5, No. 1, 1992, pp. 41-52.
    • (1992) Journal of Cryptology , vol.5 , Issue.1 , pp. 41-52
    • Evertse, J.H.1    Van Heijst, E.2
  • 62
    • 0011321632 scopus 로고
    • Repeated uses of codes which detect deception
    • V. Fak, "Repeated uses of codes which detect deception," IEEE Trans. on Information Theory, Vol. IT-25, No. 2, 1979, pp. 233-234.
    • (1979) IEEE Trans. on Information Theory , vol.IT-25 , Issue.2 , pp. 233-234
    • Fak, V.1
  • 63
    • 0024135240 scopus 로고
    • Zero knowledge proofs of identity
    • U. Feige, A. Fiat, A. Shamir, "Zero knowledge proofs of identity," Journal of Cryptology, Vol. 1, No. 2, 1988, pp. 77-94.
    • (1988) Journal of Cryptology , vol.1 , Issue.2 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 64
    • 0003508568 scopus 로고
    • FIPS 46, Federal Information Processing Standard, National Bureau of Standards, U.S. Department of Commerce, Washington D.C., January (revised as FIPS 46-1:1988; FIPS 46-21:993)
    • FIPS 46, "Data Encryption Standard," Federal Information Processing Standard, National Bureau of Standards, U.S. Department of Commerce, Washington D.C., January 1977 (revised as FIPS 46-1:1988; FIPS 46-2:1993).
    • (1977) Data Encryption Standard
  • 65
    • 0004246335 scopus 로고
    • FIPS 81, Federal Information Processing Standard, National Bureau of Standards, US Department of Commerce, Washington D.C., December
    • FIPS 81, "DES Modes of Operation," Federal Information Processing Standard, National Bureau of Standards, US Department of Commerce, Washington D.C., December 1980.
    • (1980) DES Modes of Operation
  • 66
    • 0003928877 scopus 로고
    • FIPS 113, Federal Information Processing Standard, National Bureau of Standards, US Department of Commerce, Washington D.C., May
    • FIPS 113, "Computer Data Authentication," Federal Information Processing Standard, National Bureau of Standards, US Department of Commerce, Washington D.C., May 1985.
    • (1985) Computer Data Authentication
  • 67
    • 0003629990 scopus 로고
    • FIPS 180, Federal Information Processing Standard (FIPS), Publication 180, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., May 11
    • FIPS 180, "Secure Hash Standard," Federal Information Processing Standard (FIPS), Publication 180, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., May 11, 1993.
    • (1993) Secure Hash Standard
  • 68
    • 0003629991 scopus 로고
    • FIPS 180-1, Federal Information Processing Standard (FIPS), Publication 180-1, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., April 17
    • FIPS 180-1, "Secure Hash Standard," Federal Information Processing Standard (FIPS), Publication 180-1, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., April 17, 1995.
    • (1995) Secure Hash Standard
  • 69
    • 0003508564 scopus 로고
    • FIPS 186, Federal Information Processing Standard (FIPS), Publication 186, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., May 19
    • FIPS 186, "Digital Signature Standard," Federal Information Processing Standard (FIPS), Publication 186, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., May 19, 1994.
    • (1994) Digital Signature Standard
  • 72
    • 34547414042 scopus 로고
    • A note on the hash function of Tillich and Zemor
    • C. Boyd, Ed., Springer-Verlag
    • W. Geiselmann, "A note on the hash function of Tillich and Zemor," Cryptography and Coding. 5th IMA Conference, C. Boyd, Ed., Springer-Verlag, 1995, pp. 257-263.
    • (1995) Cryptography and Coding. 5th IMA Conference , pp. 257-263
    • Geiselmann, W.1
  • 73
    • 0025462887 scopus 로고
    • Some comments on Damgard's hashing principle
    • J.K. Gibson, "Some comments on Damgard's hashing principle," Electronic Letters, Vol. 26, No. 15, 1990, pp. 1178-1179.
    • (1990) Electronic Letters , vol.26 , Issue.15 , pp. 1178-1179
    • Gibson, J.K.1
  • 74
    • 0026255260 scopus 로고
    • Discrete logarithm hash function that is collision free and one way
    • November
    • J.K. Gibson, "Discrete logarithm hash function that is collision free and one way," IEE Proceedings-E, Vol. 138, No. 6, November 1991, pp. 407-410.
    • (1991) IEE Proceedings-E , vol.138 , Issue.6 , pp. 407-410
    • Gibson, J.K.1
  • 76
    • 84985792511 scopus 로고
    • Hash-functions using modulo-n operations
    • D. Chaum and W.L. Price, Eds., Springer-Verlag
    • M. Girault, "Hash-functions using modulo-n operations," Advances in Cryptology, Proceedings Eurocrypt'87, LNCS 304, D. Chaum and W.L. Price, Eds., Springer-Verlag, 1988, pp. 217-226.
    • (1988) Advances in Cryptology, Proceedings Eurocrypt'87, LNCS 304 , pp. 217-226
    • Girault, M.1
  • 79
    • 84955562814 scopus 로고
    • On the length of cryptographic hash-values used in identification schemes
    • Y. Desmedt, Ed., Springer-Verlag
    • M. Girault, J. Stern, "On the length of cryptographic hash-values used in identification schemes," Advances in Cryptology, Proceedings Crypto '94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 202-215.
    • (1994) Advances in Cryptology, Proceedings Crypto '94, LNCS 839 , pp. 202-215
    • Girault, M.1    Stern, J.2
  • 81
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. Goldwasser, S. Micali, R.L. Rivest, "A digital signature scheme secure against adaptive chosen-message attacks," SIAM Journal on Computing, Vol. 17, No. 2, 1988, pp. 281-308.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 82
    • 0022042754 scopus 로고
    • How to forge RSA certificates
    • J.A. Gordon, "How to forge RSA certificates," Electronics Letters, Vol. 21, No. 9, 1985, pp. 377-379.
    • (1985) Electronics Letters , vol.21 , Issue.9 , pp. 377-379
    • Gordon, J.A.1
  • 84
    • 84942522751 scopus 로고    scopus 로고
    • MMH: Software message authentication in the Gbit/second rates
    • E. Biham, Ed., Springer-Verlag
    • S. Halevi, H. Krawczyk, "MMH: Software message authentication in the Gbit/second rates," Fast Software Encryption, LNCS 1267, E. Biham, Ed., Springer-Verlag, 1997, pp. 172-189.
    • (1997) Fast Software Encryption, LNCS 1267 , pp. 172-189
    • Halevi, S.1    Krawczyk, H.2
  • 87
    • 0001143795 scopus 로고    scopus 로고
    • Efficient cryptographic schemes provably as secure as subset sum
    • R. Impagliazzo, M. Naor, "Efficient cryptographic schemes provably as secure as subset sum," Journal of Cryptology, Vol. 9, No. 4, 1996, pp. 199-216.
    • (1996) Journal of Cryptology , vol.9 , Issue.4 , pp. 199-216
    • Impagliazzo, R.1    Naor, M.2
  • 89
    • 84978984139 scopus 로고
    • "Banking - Approved algorithms for message authentication - Part 1: DEA," 1987
    • ISO 8731
    • ISO 8731, "Banking - approved algorithms for message authentication - Part 1: DEA," 1987. "Part 2, Message Authentication Algorithm (MAA)," 1987.
    • (1987) Part 2, Message Authentication Algorithm (MAA)
  • 90
    • 84978984147 scopus 로고    scopus 로고
    • "Information technology - Security techniques - Part 1: Digital signature scheme giving message recovery," 1991
    • ISO/IEC 9796
    • ISO/IEC 9796, "Information technology - Security techniques - Part 1: Digital signature scheme giving message recovery," 1991, "Part 2: Mechanisms using a hash-function," 1997.
    • (1997) Part 2: Mechanisms using a hash-function
  • 93
    • 84978984114 scopus 로고    scopus 로고
    • "Information technology - Security techniques - Hash-functions, Part 1: General", 1994, "Part 2: Hash-functions using an n-bit block cipher algorithm," 1994, "Part 3: Dedicated hash-functions," 1998
    • ISO/IEC 10118, (FDIS)
    • ISO/IEC 10118, "Information technology - Security techniques - Hash-functions, Part 1: General", 1994, "Part 2: Hash-functions using an n-bit block cipher algorithm," 1994, "Part 3: Dedicated hash-functions," 1998. "Part 4: Hash-functions using modular arithmetic," (FDIS) 1998.
    • (1998) Part 4: Hash-functions using modular arithmetic
  • 95
    • 84957698087 scopus 로고    scopus 로고
    • The chain & sum primitive and its applications to MACs and stream ciphers
    • K. Nyberg, Ed., Springer-Verlag
    • M. Jakubowski, R. Venkatesan, "The chain & sum primitive and its applications to MACs and stream ciphers," Advances in Cryptology, Proceedings Eurocrypt '98, LNCS 1403, K. Nyberg, Ed., Springer-Verlag, 1998, pp. 281-293.
    • (1998) Advances in Cryptology, Proceedings Eurocrypt '98, LNCS 1403 , pp. 281-293
    • Jakubowski, M.1    Venkatesan, R.2
  • 100
    • 0030106709 scopus 로고    scopus 로고
    • On the cardinality of systematic A-codes via error correcting codes
    • G.A. Kabatianskii, T. Johansson, B. Smeets, "On the cardinality of systematic A-codes via error correcting codes," IEEE Trans. on Information Theory, Vol. IT-42, No. 2, 1996, pp. 566-578.
    • (1996) IEEE Trans. on Information Theory , vol.IT-42 , Issue.2 , pp. 566-578
    • Kabatianskii, G.A.1    Johansson, T.2    Smeets, B.3
  • 101
    • 17644377026 scopus 로고
    • The MD2 Message-Digest algorithm
    • Internet Activities Board, Internet Privacy Task Force, April
    • B.S. Kaliski, "The MD2 Message-Digest algorithm," Request for Comments (RFC) 1319, Internet Activities Board, Internet Privacy Task Force, April 1992.
    • (1992) Request for Comments (RFC) 1319
    • Kaliski, B.S.1
  • 102
    • 84948970213 scopus 로고
    • New potentially 'weak' keys for DES and LOKI
    • A. De Santis, Ed., Springer-Verlag
    • L.R. Knudsen, "New potentially 'weak' keys for DES and LOKI," Advances in Cryptology, Proceedings Eurocrypt'94, LNCS 950, A. De Santis, Ed., Springer-Verlag, 1995, pp. 419-424.
    • (1995) Advances in Cryptology, Proceedings Eurocrypt'94, LNCS 950 , pp. 419-424
    • Knudsen, L.R.1
  • 103
    • 0031546278 scopus 로고    scopus 로고
    • Chosen-text attack on CBC-MAC
    • L. Knudsen, "Chosen-text attack on CBC-MAC," Electronics Letters, Vol. 33, No. 1, 1997, pp. 48-49.
    • (1997) Electronics Letters , vol.33 , Issue.1 , pp. 48-49
    • Knudsen, L.1
  • 104
    • 0001769898 scopus 로고    scopus 로고
    • Attacks on fast double block length hash functions
    • Winter
    • L.R. Knudsen, X. Lai, B. Preneel, "Attacks on fast double block length hash functions," Journal of Cryptology, Vol. 11, No. 1, Winter 1998, pp. 59-72.
    • (1998) Journal of Cryptology , vol.11 , Issue.1 , pp. 59-72
    • Knudsen, L.R.1    Lai, X.2    Preneel, B.3
  • 106
    • 0032047778 scopus 로고    scopus 로고
    • MacDES: MAC algorithm based on DES
    • L. Knudsen, B. Preneel, "MacDES: MAC algorithm based on DES," Electronics Letters, Vol. 34, No. 9, 1998, pp. 871-873
    • (1998) Electronics Letters , vol.34 , Issue.9 , pp. 871-873
    • Knudsen, L.1    Preneel, B.2
  • 108
    • 84957367286 scopus 로고
    • New hash functions for message authentication
    • L.C. Guillou and J.- J. Quisquater, Eds., Springer-Verlag
    • H. Krawczyk, "New hash functions for message authentication," Advances in Cryptology, Proceedings Eurocrypt '95, LNCS 921, L.C. Guillou and J.- J. Quisquater, Eds., Springer-Verlag, 1995, pp. 301-310.
    • (1995) Advances in Cryptology, Proceedings Eurocrypt '95, LNCS 921 , pp. 301-310
    • Krawczyk, H.1
  • 109
    • 0003445736 scopus 로고
    • ETH Series in Information Processing, Vol. 1, J. Massey, Ed., Hartung-Gorre Verlag, Konstanz
    • X. Lai, "On the Design and Security of Block Ciphers," ETH Series in Information Processing, Vol. 1, J. Massey, Ed., Hartung-Gorre Verlag, Konstanz, 1992.
    • (1992) On the Design and Security of Block Ciphers
    • Lai, X.1
  • 111
    • 34250244723 scopus 로고
    • Factoring polynomials with rational coefficients
    • A. Lenstra, H. Lenstra, L. Lovász, "Factoring polynomials with rational coefficients," Mathematischen Annalen, Vol. 261, pp. 515-534, 1982.
    • (1982) Mathematischen Annalen , vol.261 , pp. 515-534
    • Lenstra, A.1    Lenstra, H.2    Lovász, L.3
  • 112
    • 85028754650 scopus 로고
    • The first experimental cryptanalysis of the Data Encryption Standard
    • Y. Desmedt, Ed., Springer-Verlag
    • M. Matsui, "The first experimental cryptanalysis of the Data Encryption Standard," Advances in Cryptology, Proceedings Crypto'94, LNCS 839, Y. Desmedt, Ed., Springer-Verlag, 1994, pp. 1-11.
    • (1994) Advances in Cryptology, Proceedings Crypto'94, LNCS 839 , pp. 1-11
    • Matsui, M.1
  • 115
    • 0022029028 scopus 로고
    • Generating strong one-way functions with cryptographic algorithm
    • S.M. Matyas, C.H. Meyer, J. Oseas, "Generating strong one-way functions with cryptographic algorithm," IBM Techn. Disclosure Bull., Vol. 27, No. 10A, 1985, pp. 5658-5659.
    • (1985) IBM Techn. Disclosure Bull , vol.27 , Issue.10 A , pp. 5658-5659
    • Matyas, S.M.1    Meyer, C.H.2    Oseas, J.3
  • 116
    • 0021522108 scopus 로고
    • Randomized and deterministic simulations of PRAMs by parallel machines with restricted granularity of parallel memories
    • Fasc
    • K. Mehlhorn, U. Vishkin, "Randomized and deterministic simulations of PRAMs by parallel machines with restricted granularity of parallel memories," Acta In-formatica, Vol. 21, Fasc. 4, 1984, pp. 339-374.
    • (1984) Acta In-formatica , vol.21 , Issue.4 , pp. 339-374
    • Mehlhorn, K.1    Vishkin, U.2
  • 122
    • 0025545583 scopus 로고
    • A fast software one-way hash function
    • R. Merkle, "A fast software one-way hash function," Journal of Cryptology, Vol. 3, No. 1, 1990, pp. 43-58.
    • (1990) Journal of Cryptology , vol.3 , Issue.1 , pp. 43-58
    • Merkle, R.1
  • 123
    • 0018019325 scopus 로고
    • Hiding information and signatures in trapdoor knapsacks
    • R. Merkle, M. Hellman, "Hiding information and signatures in trapdoor knapsacks," IEEE Trans. on Information Theory, Vol. IT-24, No. 5, 1978, pp. 525-530.
    • (1978) IEEE Trans. on Information Theory , vol.IT-24 , Issue.5 , pp. 525-530
    • Merkle, R.1    Hellman, M.2
  • 125
    • 0002182072 scopus 로고
    • Secure program load with Manipulation Detection Code
    • C.H. Meyer, M. Schilling, "Secure program load with Manipulation Detection Code," Proc. Securicom 1988, pp. 111-130.
    • (1988) Proc. Securicom , pp. 111-130
    • Meyer, C.H.1    Schilling, M.2
  • 126
    • 0024612346 scopus 로고
    • Multi-destination secure electronic mail
    • C. Mitchell, "Multi-destination secure electronic mail," The Computer Journal, Vol. 32, No. 1, 1989, pp. 13-15.
    • (1989) The Computer Journal , vol.32 , Issue.1 , pp. 13-15
    • Mitchell, C.1
  • 129
    • 0023294945 scopus 로고
    • Cycle structure of the DES for keys having palindromic (or antipalindromic) sequences of round keys
    • J.H. Moore, G.J. Simmons, "Cycle structure of the DES for keys having palindromic (or antipalindromic) sequences of round keys," IEEE Trans. on Software Engineering, Vol. 13, 1987, pp. 262-273.
    • (1987) IEEE Trans. on Software Engineering , vol.13 , pp. 262-273
    • Moore, J.H.1    Simmons, G.J.2
  • 132
    • 0002114928 scopus 로고
    • The rise and fall of knapsack cryptosystems
    • C. Pomerance, Ed., Proc. Sympos. Appl. Math., Vol. 42, American Mathematical Society
    • A.M. Odlyzko, "The rise and fall of knapsack cryptosystems," Cryptology and Computational Number Theory, C. Pomerance, Ed., Proc. Sympos. Appl. Math., Vol. 42, American Mathematical Society, 1990, pp. 75-88.
    • (1990) Cryptology and Computational Number Theory , pp. 75-88
    • Odlyzko, A.M.1
  • 133
    • 84875762817 scopus 로고
    • Provably secure and practical identification schemes and corresponding signature schemes
    • E.F. Brickell, Ed., Springer-Verlag
    • T. Okamoto, "Provably secure and practical identification schemes and corresponding signature schemes," Advances in Cryptology, Proceedings Crypto '92, LNCS 740, E.F. Brickell, Ed., Springer-Verlag, 1993, pp. 31-53.
    • (1993) Advances in Cryptology, Proceedings Crypto '92, LNCS 740 , pp. 31-53
    • Okamoto, T.1
  • 135
    • 84955592429 scopus 로고
    • Collisions and inversions for Damgard's whole hash function
    • J. Pieprzyk and R. Safavi-Naini, Eds., Springer-Verlag
    • J. Patarin, "Collisions and inversions for Damgard's whole hash function," Advances in Cryptology, Proceedings Asiacrypt'94, LNCS 917, J. Pieprzyk and R. Safavi-Naini, Eds., Springer-Verlag, 1995, pp. 307-321.
    • (1995) Advances in Cryptology, Proceedings Asiacrypt'94, LNCS 917 , pp. 307-321
    • Patarin, J.1
  • 139
    • 84985801344 scopus 로고
    • On the power of memory in the design of collision resistant hash functions
    • J. Seberry and Y. Zheng, Eds., Springer-Verlag
    • B. Preneel, R. Govaerts, J. Vandewalle, "On the power of memory in the design of collision resistant hash functions," Advances in Cryptology, Proceedings Auscrypt'92, LNCS 718, J. Seberry and Y. Zheng, Eds., Springer-Verlag, 1993, pp. 105-121.
    • (1993) Advances in Cryptology, Proceedings Auscrypt'92, LNCS 718 , pp. 105-121
    • Preneel, B.1    Govaerts, R.2    Vandewalle, J.3
  • 145
    • 0030216031 scopus 로고    scopus 로고
    • A key recovery attack on the ANSI X9.19 retail MAC
    • B. Preneel, P.C. van Oorschot, "A key recovery attack on the ANSI X9.19 retail MAC," Electronics Letters, Vol. 32, No. 17, 1996, pp. 1568-1569.
    • (1996) Electronics Letters , vol.32 , Issue.17 , pp. 1568-1569
    • Preneel, B.1    van Oorschot, P.C.2
  • 148
    • 84947558992 scopus 로고
    • A "paradoxical" identity-based signature scheme resulting from zero-knowledge
    • S. Goldwasser, Ed., Springer-Verlag
    • J.-J. Quisquater, L. Guillou, "A "paradoxical" identity-based signature scheme resulting from zero-knowledge," Advances in Cryptology, Proceedings Crypto 88, LNCS 403, S. Goldwasser, Ed., Springer-Verlag, 1990, pp. 216-231.
    • (1990) Advances in Cryptology, Proceedings Crypto 88, LNCS 403 , pp. 216-231
    • Quisquater, J.-J.1    Guillou, L.2
  • 149
    • 0010277907 scopus 로고
    • Digitalized signatures
    • R. Lipton, R. DeMillo, Eds., Academic Press, New York
    • M.O. Rabin, "Digitalized signatures," in "Foundations of Secure Computation," R. Lipton, R. DeMillo, Eds., Academic Press, New York, 1978, pp. 155-166.
    • (1978) Foundations of Secure Computation , pp. 155-166
    • Rabin, M.O.1
  • 150
    • 0003614758 scopus 로고
    • Technical Report MIT/LCS/TR-212, Massachusetts Institute of Technology, Laboratory for Computer Science, Cambridge, MA, January
    • M.O. Rabin, "Digitalized signatures and public-key functions as intractable as factorization," Technical Report MIT/LCS/TR-212, Massachusetts Institute of Technology, Laboratory for Computer Science, Cambridge, MA, January 1979.
    • (1979) Digitalized signatures and public-key functions as intractable as factorization
    • Rabin, M.O.1
  • 151
    • 0005374626 scopus 로고
    • Improved characteristics for differential cryptanalysis of hash functions based on block ciphers
    • B. Preneel, Ed., Springer-Verlag
    • V. Rijmen, B. Preneel, "Improved characteristics for differential cryptanalysis of hash functions based on block ciphers," Fast Software Encryption, LNCS 1008, B. Preneel, Ed., Springer-Verlag, 1995, pp. 242-248.
    • (1995) Fast Software Encryption, LNCS 1008 , pp. 242-248
    • Rijmen, V.1    Preneel, B.2
  • 154
    • 0003195066 scopus 로고
    • The MD5 message-digest algorithm
    • Internet Activities Board, Internet Privacy Task Force, April
    • R.L. Rivest, "The MD5 message-digest algorithm," Request for Comments (RFC) 1321, Internet Activities Board, Internet Privacy Task Force, April 1992.
    • (1992) Request for Comments (RFC) 1321
    • Rivest, R.L.1
  • 155
    • 84947912552 scopus 로고    scopus 로고
    • All-or-nothing encryption and the package transform
    • E. Biham, Ed., Springer-Verlag
    • R.L. Rivest, "All-or-nothing encryption and the package transform," Fast Software Encryption, LNCS 1267, E. Biham, Ed., Springer-Verlag, 1997, pp. 210-218.
    • (1997) Fast Software Encryption, LNCS 1267 , pp. 210-218
    • Rivest, R.L.1
  • 156
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • February
    • R.L. Rivest, A. Shamir, L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications ACM, Vol. 21, February 1978, pp. 120-126.
    • (1978) Communications ACM , vol.21 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 157
    • 84957645558 scopus 로고
    • Bucket hashing and its application to fast message authentication
    • D. Coppersmith, Ed., Springer-Verlag
    • P. Rogaway, "Bucket hashing and its application to fast message authentication," Advances in Cryptology, Proceedings Crypto '95, LNCS 963, D. Coppersmith, Ed., Springer-Verlag, 1995, pp. 29-42.
    • (1995) Advances in Cryptology, Proceedings Crypto '95, LNCS 963 , pp. 29-42
    • Rogaway, P.1
  • 158
    • 1842688775 scopus 로고    scopus 로고
    • MD2 is not secure without the checksum byte
    • N. Rogier, P. Chauvaud, "MD2 is not secure without the checksum byte," Designs, Codes, and Cryptography, Vol. 12, No. 3, 1997, pp. 245-251.
    • (1997) Designs, Codes, and Cryptography , vol.12 , Issue.3 , pp. 245-251
    • Rogier, N.1    Chauvaud, P.2
  • 159
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • J. Rompel, "One-way functions are necessary and sufficient for secure signatures," Proc. 22nd ACM Symposium on the Theory of Computing, 1990, pp. 387-394.
    • (1990) Proc. 22nd ACM Symposium on the Theory of Computing , pp. 387-394
    • Rompel, J.1
  • 161
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • G. Brassard, Ed., Springer-Verlag
    • C.P. Schnorr, "Efficient identification and signatures for smart cards," Advances in Cryptology, Proceedings Crypto '89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 239-252.
    • (1990) Advances in Cryptology, Proceedings Crypto '89, LNCS 435 , pp. 239-252
    • Schnorr, C.P.1
  • 163
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • C.E. Shannon, "Communication theory of secrecy systems," Bell System Technical Journal, Vol. 28, 1949, pp. 656-715.
    • (1949) Bell System Technical Journal , vol.28 , pp. 656-715
    • Shannon, C.E.1
  • 164
    • 84942520895 scopus 로고    scopus 로고
    • On fast and provably secure message authentication based on universal hashing
    • N. Koblitz, Ed., Springer-Verlag
    • V. Shoup, "On fast and provably secure message authentication based on universal hashing, Advances in Cryptology, Proceedings Crypto'96, LNCS 1109, N. Koblitz, Ed., Springer-Verlag, 1996, pp. 313-328.
    • (1996) Advances in Cryptology, Proceedings Crypto'96, LNCS 1109 , pp. 313-328
    • Shoup, V.1
  • 166
    • 0347909349 scopus 로고
    • How to insure that data acquired to verify treat compliance are trustworthy
    • G.J. Simmons, Ed., IEEE Press
    • G.J. Simmons, "How to insure that data acquired to verify treat compliance are trustworthy," in "Contemporary Cryptology: The Science of Information Integrity," G.J. Simmons, Ed., IEEE Press, 1991, pp. 615-630.
    • (1991) Contemporary Cryptology: The Science of Information Integrity , pp. 615-630
    • Simmons, G.J.1
  • 167
    • 84957690790 scopus 로고    scopus 로고
    • Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?
    • K. Nyberg, Ed., Springer-Verlag
    • D. Simon, "Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?" Advances in Cryptology, Proceedings Euro-crypt'98, LNCS 1403, K. Nyberg, Ed., Springer-Verlag, 1998, pp. 334-345.
    • (1998) Advances in Cryptology, Proceedings Euro-crypt'98, LNCS 1403 , pp. 334-345
    • Simon, D.1
  • 168
    • 0025212061 scopus 로고
    • The combinatorics of authentication and secrecy codes
    • D.R. Stinson, "The combinatorics of authentication and secrecy codes," Journal of Cryptology, Vol. 2, No. 1, 1990, pp. 23-49.
    • (1990) Journal of Cryptology , vol.2 , Issue.1 , pp. 23-49
    • Stinson, D.R.1
  • 169
    • 0000410707 scopus 로고
    • Universal hashing and authentication codes
    • D.R. Stinson, "Universal hashing and authentication codes," Designs, Codes, and Cryptography, Vol. 4, No. 4, 1994, pp. 369-380.
    • (1994) Designs, Codes, and Cryptography , vol.4 , Issue.4 , pp. 369-380
    • Stinson, D.R.1
  • 171
    • 0038452683 scopus 로고
    • Combinatorial characterizations of authentication codes
    • D.R. Stinson, "Combinatorial characterizations of authentication codes," Designs, Codes, and Cryptography, Vol. 2, No. 2, 1992, pp. 175-187.
    • (1992) Designs, Codes, and Cryptography , vol.2 , Issue.2 , pp. 175-187
    • Stinson, D.R.1
  • 174
    • 84957808673 scopus 로고
    • Parallel collision search with application to hash functions and discrete logarithms
    • ACM, (final version to appear in Journal of Cryptology)
    • P.C. van Oorschot, M.J. Wiener, "Parallel collision search with application to hash functions and discrete logarithms," Proc. 2nd ACM Conference on Computer and Communications Security, ACM, 1994, pp. 210-218 (final version to appear in Journal of Cryptology).
    • (1994) Proc. 2nd ACM Conference on Computer and Communications Security , pp. 210-218
    • van Oorschot, P.C.1    Wiener, M.J.2
  • 175
    • 0000478763 scopus 로고
    • Cipher printing telegraph system for secret wire and radio telegraph communications
    • G.S. Vernam, "Cipher printing telegraph system for secret wire and radio telegraph communications," Journal American Institute of Electrical Engineers, Vol. XLV, 1926, pp. 109-115.
    • (1926) Journal American Institute of Electrical Engineers , vol.45 , pp. 109-115
    • Vernam, G.S.1
  • 176
    • 0019572642 scopus 로고
    • New hash functions and their use in authentication and set equality
    • M.N. Wegman, J.L. Carter, "New hash functions and their use in authentication and set equality," Journal of Computer and System Sciences, Vol. 22, No. 3, 1981, pp. 265-279.
    • (1981) Journal of Computer and System Sciences , vol.22 , Issue.3 , pp. 265-279
    • Wegman, M.N.1    Carter, J.L.2
  • 178
    • 74549196057 scopus 로고
    • How to swindle Rabin
    • G. Yuval, "How to swindle Rabin," Cryptologia, Vol. 3, 1979, pp. 187-189.
    • (1979) Cryptologia , vol.3 , pp. 187-189
    • Yuval, G.1
  • 179
    • 24844480500 scopus 로고
    • Hash functions and Cayley graphs
    • G. Zémor, "Hash functions and Cayley graphs," Designs, Codes, and Cryptography, Vol. 4, No. 4, 1994, pp. 381-394.
    • (1994) Designs, Codes, and Cryptography , vol.4 , Issue.4 , pp. 381-394
    • Zémor, G.1
  • 181
    • 84985796228 scopus 로고
    • HAVAL - A one-way hashing algorithm with variable length output
    • J. Seberry and Y. Zheng, Eds., Springer-Verlag
    • Y. Zheng, J. Pieprzyk, J. Seberry, "HAVAL - a one-way hashing algorithm with variable length output," Advances in Cryptology, Proceedings Auscrypt'92, LNCS 718, J. Seberry and Y. Zheng, Eds., Springer-Verlag, 1993, pp. 83-104.
    • (1993) Advances in Cryptology, Proceedings Auscrypt'92, LNCS 718 , pp. 83-104
    • Zheng, Y.1    Pieprzyk, J.2    Seberry, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.