-
1
-
-
58349099576
-
RADIOGATÚN, a belt-and-mill hash function
-
Santa Barbara, August
-
G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, RADIOGATÚN, a belt-and-mill hash function, Second Cryptographic Hash Workshop, Santa Barbara, August 2006, http://radiogatun.noekeon.org/.
-
(2006)
Second Cryptographic Hash Workshop
-
-
Bertoni, G.1
Daemen, J.2
Peeters, M.3
Van Assche, G.4
-
2
-
-
85175267839
-
-
May 2007, also available as public comment to NIST from
-
G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, Sponge functions, Ecrypt Hash Workshop 2007, May 2007, also available as public comment to NIST from http://www.csrc.nist.gov/pki/HashWorkshop/Public_Comments/2007_May.html.
-
Sponge functions, Ecrypt Hash Workshop 2007
-
-
Bertoni, G.1
Daemen, J.2
Peeters, M.3
Van Assche, G.4
-
3
-
-
70350384969
-
-
NIST SHA-3 Submission, October
-
G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, KECCAK specifications, NIST SHA-3 Submission, October 2008, http://keccak.noekeon.org/.
-
(2008)
KECCAK specifications
-
-
Bertoni, G.1
Daemen, J.2
Peeters, M.3
Van Assche, G.4
-
4
-
-
44449147491
-
On the indifferentiability of the sponge construction
-
(N. P. Smart, ed), Lecture Notes in Computer Science, Springer
-
G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, On the indifferentiability of the sponge construction, Advances in Cryptology - Eurocrypt 2008 (N. P. Smart, ed.), Lecture Notes in Computer Science, vol. 4965, Springer, 2008, http://sponge.noekeon.org/, pp. 181-197.
-
(2008)
Advances in Cryptology - Eurocrypt 2008
, vol.4965
, pp. 181-197
-
-
Bertoni, G.1
Daemen, J.2
Peeters, M.3
Van Assche, G.4
-
5
-
-
84888075580
-
-
NIST SHA-3 Submission (updated), January
-
G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, KECCAK sponge function family main document, NIST SHA-3 Submission (updated), January 2009, http://keccak.noekeon.org/.
-
(2009)
KECCAK sponge function family main document
-
-
Bertoni, G.1
Daemen, J.2
Peeters, M.3
Van Assche, G.4
-
6
-
-
70350625537
-
Analysis of the collision resistance of RadioGatún using algebraic techniques
-
Springer
-
C. Bouillaguet and P.-A. Fouque, Analysis of the collision resistance of RadioGatún using algebraic techniques, Selected Areas in Cryptography, Lecture Notes in Computer Science, vol. 4876, Springer, 2008.
-
(2008)
Selected Areas in Cryptography, Lecture Notes in Computer Science
, vol.4876
-
-
Bouillaguet, C.1
Fouque, P.-A.2
-
7
-
-
38149095607
-
-
(A. Biryukov, ed), LNCS, Springer-Verlag
-
J. Daemen and G. Van Assche, Producing collisions for PANAMA, instantaneously, Fast Software Encryption 2007 (A. Biryukov, ed.), LNCS, Springer-Verlag, 2007, pp. 1-18.
-
(2007)
Producing collisions for PANAMA, instantaneously, Fast Software Encryption 2007
, pp. 1-18
-
-
Daemen, J.1
Van Assche, G.2
-
8
-
-
84947914704
-
Fast hashing and stream encryption with PANAMA
-
(S. Vaudenay, ed), LNCS Springer-Verlag
-
J. Daemen and C. S. K. Clapp, Fast hashing and stream encryption with PANAMA, Fast Software Encryption 1998 (S. Vaudenay, ed.), LNCS, no. 1372, Springer-Verlag, 1998, pp. 60-74.
-
(1998)
Fast Software Encryption 1998
, Issue.1372
, pp. 60-74
-
-
Daemen, J.1
Clapp, C. S. K.2
-
9
-
-
55849124956
-
Grindahl - a family of hash functions
-
(A. Biryukov, ed), LNCS, Springer-Verlag
-
L. Knudsen, C. Rechberger, and S. Thomsen, Grindahl - a family of hash functions, Fast Software Encryption 2007 (A. Biryukov, ed.), LNCS, Springer-Verlag, 2007, pp. 39-47.
-
(2007)
Fast Software Encryption 2007
, pp. 39-47
-
-
Knudsen, L.1
Rechberger, C.2
Thomsen, S.3
-
10
-
-
23044532335
-
Producing collisions for PANAMA
-
(M. Matsui, ed), LNCS Springer-Verlag
-
V. Rijmen, B. Van Rompay, B. Preneel, and J. Vandewalle, Producing collisions for PANAMA, Fast Software Encryption 2001 (M. Matsui, ed.), LNCS, no. 2355, Springer-Verlag, 2002, pp. 37-51.
-
(2002)
Fast Software Encryption 2001
, Issue.2355
, pp. 37-51
-
-
Rijmen, V.1
Van Rompay, B.2
Preneel, B.3
Vandewalle, J.4
|