Cryptography Reference
In-Depth Information
References
1. Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R.
(ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
2. Rivest, R.L.: Request for Comments 1321: The MD5 Message Digest Algorithm.
The Internet Engineering Task Force (1992),
http://www.ietf.org/rfc/rfc1321.txt
3. Shin, S.U., Rhee, K.H., Ryu, D.H., Lee, S.J.: A new hash function based on MDx-
family and its application to MAC. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS,
vol. 1431, pp. 234-246. Springer, Heidelberg (1998)
4. Hong, D., Koo, B., Kim, W.H., Kwon, D.: Preimage attacks on reduced steps
of ARIRANG and PKC98-hash. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS,
vol. 5984, pp. 315-331. Springer, Heidelberg (2010)
5. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptog-
raphy. CRC Press, Boca Raton (1997)
6. Han, D., Park, S., Chee, S.: Cryptanalysis of the modified version of the hash
function proposed at PKC'98. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS,
vol. 2365, pp. 252-262. Springer, Heidelberg (2002)
7. Chang, D., Sung, J., Sung, S., Lee, S., Lim, J.: Full-round differential attack on the
original version of the hash function proposed at PKC'98. In: Nyberg, K., Heys,
H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 160-174. Springer, Heidelberg (2003)
8. Mendel, F., Pramstaller, N., Rechberger, C.: Improved collision attack on the hash
function proposed at PKC'98. In: Rhee, M.S., Lee, B. (eds.) ICISC 2006. LNCS,
vol. 4296, pp. 8-21. Springer, Heidelberg (2006)
9. Aoki, K., Sasaki, Y.: Meet-in-the-middle preimage attacks against reduced SHA-
0 and SHA-1. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 70-89.
Springer, Heidelberg (2009)
10. Aoki, K., Sasaki, Y.: Preimage attacks on one-block MD4, 63-step MD5 and more.
In: Avanzi, R., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 103-119.
Springer, Heidelberg (2009)
11. Sasaki, Y., Aoki, K.: Finding preimages in full MD5 faster than exhaustive search.
In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 134-152. Springer,
Heidelberg (2009)
12. Park, N.K., Hwang, J.H., Lee, P.J.: HAS-V: A new hash function with variable
output length. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012,
pp. 202-216. Springer, Heidelberg (2001)
13. Lim, C.H., Lee, P.J.: A study on the proposed korean digital signature algorithm.
In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 175-186.
Springer, Heidelberg (1998)
14. Mendel, F., Rijmen, V.: Weaknesses in the HAS-V compression function. In: Nam,
K.-H., Rhee, G. (eds.) ICISC 2007. LNCS, vol. 4817, pp. 335-345. Springer, Hei-
delberg (2007)
15. Mouha, N., Canniere, C.D., Indesteege, S., Preneel, B.: Finding collisions for a
45-step simplified HAS-V. In: Youm, H.Y., Yung, M. (eds.) WISA 2009. LNCS,
vol. 5932, pp. 206-225. Springer, Heidelberg (2009)
16. Joux, A.: Multicollisions in iterated hash functions. Application to cascaded con-
structions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316.
Springer, Heidelberg (2004)
17. Leurent, G.: MD4 is not one-way. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086,
pp. 412-428. Springer, Heidelberg (2008)
 
Search WWH ::




Custom Search