Cryptography Reference
In-Depth Information
36. Merkle, R.C.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO
1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
37. National Institute of Standards and Technology, Secure hash standard, Federal
Information Processing Standards Publication 180-2 (August 2002),
http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf
38. National Institute of Standards and Technology, Announcing request for candidate
algorithm nominations for a new cryptographic hash algorithm (SHA-3) family
(November 2007), http://csrc.nist.gov/groups/ST/hash/documents/
39. Rivest, R.: The MD5 message-digest algorithm, Request for Comments, no. 1321
(April 1992), ftp://ftp.rfc-editor.org/in-notes/rfc1321.txt
40. http://www.semico.com
41. Shamir, A.: SQUASH - A New MAC with Provable Security Properties for Highly
Constrained Devices Such as RFID Tags. In: Nyberg, K. (ed.) FSE 2008. LNCS,
vol. 5086, pp. 144-157. Springer, Heidelberg (2008)
42. Simpson, W.: PPP Challenge Handshake Authentication Protocol (CHAP), Re-
quest for Comments, no. 1994 (1996), http://www.ietf.org/rfc/rfc1994.txt
43. Suzuki, K., Tonien, D., Kurosawa, K., Toyota, K.: Birthday paradox for multicol-
lisions. IEICE Trans. on Fundamentals E91-A(1), 39-45 (2008)
44. Tillich, S., Feldhofer, M., Issovits, W., Kern, T., Kureck, H., Muhlberghuber, M.,
Neubauer, G., Reiter, A., Kofler, A., Mayrhofer, M.: Compact hardware imple-
mentations of the SHA-3 candidates ARIRANG, BLAKE,Grøstl, and Skein, eprint
archive: http://eprint.iacr.org/2009/349.pdf
45. Yoshida, H., Watanabe, D., Okeya, K., Kitahara, J., Wu, H., Kucuk, O., Preneel,
B.: MAME: A compression function with reduced hardware requirements. In: Pail-
lier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 148-165. Springer,
Heidelberg (2007)
46. Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the hash functions
MD4 and RIPEMD. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494,
pp. 1-18. Springer, Heidelberg (2005)
47. Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V.
(ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
48. Wikipedia, Microprocessor, ch. Market statistics,
http://en.wikipedia.org/wiki/Microprocessor
49. Wu, H.: The Hash Function JH ,
http://www3.ntu.edu.sg/home/wuhj/research/jh/
50. Zheng, Y., Matsumoto, T., Imai, H.: On the construction of block ciphers prov-
ably secure and not relying on any unproved hypotheses. In: Brassard, G. (ed.)
CRYPTO 1989. LNCS, vol. 435, pp. 461-480. Springer, Heidelberg (1990)
A Lesamnta-LW Example
Initial Hash Value and Round Constants. For Lesamnta-LW, the initial
hash value H (0) is H (0)
0
H (0)
1
H (0)
2
H (0)
3
H (0)
4
H (0)
5
H (0)
6
H (0 7 ,whereeach H (0)
i
is a 32-bit word
in hex.
The round constants of sixty-four 32-bit words and the algorithm to generate
them are presented in Fig. 3. The algorithm is based on the linear feedback shift
register (LFSR) of the following primitive polynomial:
g ( x )= x 32 + x 31 + x 29 + x 28 + x 26 + x 25 + x 24 + x 23 + x 20
+ x 19 + x 17 + x 16 + x 15 + x 12 + x 11 + x 8 +1 .
00000256
 
Search WWH ::




Custom Search