Cryptography Reference
In-Depth Information
17. Canteaut, A., Chevallier-Mames, B., Gouget, A., Paillier, P., Pornin, T., Bresson,
E., Clavier, C., Fuhr, T., Icart, T., Misarsky, J.-F., Naya-Plasencia, M., Reinhard,
J.-R., Thuillet, C., Videau, M.: Shabal, a Submission to NIST's Cryptographic
Hash Algorithm Competition, http://www.shabal.com/
18. Daemen, J., Rijmen, V.: The Design of Rijndael: AES -Advanced Encryption Stan-
dard. Springer, Heidelberg (2002)
19. Damgard, I.B.: A Design Principle for Hash Functions. In: Brassard, G. (ed.)
CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
20. Feldhofer, M., Rechberger, C.: A case against currently used hash functions in
RFID protocols. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Work-
shops. LNCS, vol. 4277, pp. 372-381. Springer, Heidelberg (2006)
21. Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas,
J., Walker, J.: The Skein Hash Function Family,
http://www.schneier.com/skein.html
22. Gaubatz, G., Kaps, J.P., Ozturk, E., Sunar, B.: State of the Art in Ultra- Low
Power Public Key Cryptography for Wireless Sensor Networks. In: Workshop on
Pervasive Computing and Communication Security PerSec (2005)
23. Gauravaram, P., Knudsen, L.R., Matusiewicz, K., Mendel, F., Rechberger, C.,
Schlaffer, M., Thomsen, S.S.: Grøstl - a SHA-3 candidate,
http://www.groestl.info/
24. Halevi, S., Hall, W.E., Jutla, C.S.: The Hash Function Fugue,
http://domino.research.ibm.com/comm/research projects.nsf/
pages/fugue.index.html
25. Hirose, S., Kuwakado, H., Yoshida, H.: SHA-3 proposal: Lesamnta,
http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/Lesamnta.zip
(October 2008) latest version, http://www.sdl.hitachi.co.jp/crypto/lesamnta/
26. Kucuk, O.: The Hash Function Hamsi okucuk/hamsi/,
http://homes.esat.kuleuven.be/
27. Jakobsen, T., Knudsen, L.R.: The interpolation attack on block ciphers. In: Biham,
E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 28-40. Springer, Heidelberg (1997)
28. Gligoroski, D., Klima, V., Knapskog, S.J., El-Hadedy, M., Amundsen, J., Mjølsnes,
S.F.: Cryptographic Hash Function BLUE MIDNIGHT WISH,
http://people.item.ntnu.no/~danilog/Hash/BMW/
29. Joux, A.: Multicollisions in iterated hash functions. Application to cascaded con-
structions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316.
Springer, Heidelberg (2004)
30. Kelsey, J., Schneier, B.: Second preimages on n-bit hash functions for much less
than 2 n work. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp.
474-490. Springer, Heidelberg (2005)
31. Knezevic, M., Verbauwhede, I.: Hardware evaluation of the Luffa hash family,
ftp://ftp.esat.kuleuven.ac.be/cosic/knudsen/trunc.ps.Z
32. Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE
1994. LNCS, vol. 1008, pp. 196-211. Springer, Heidelberg (1995)
33. Leurent, G., Bouillaguet, C., Fouque, P.-A.: SIMD Is a Message Digest,
http://www.di.ens.fr/~leurent/simd.html
34. Lu, L., O'Neill, M., Swartzlander, E.: Hardware Evaluation of SHA- 3 Hash Func-
tion Candidate ECHO,
http://www.ucc.ie/en/crypto/CodingandCryptographyWorkshop/
35. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.)
EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
Search WWH ::




Custom Search