×

Found 41 Documents (Results 1–41)

Boomerang distinguishers on MD4-family: first practical results on full 5-pass HAVAL. (English) Zbl 1279.94114

Miri, Ali (ed.) et al., Selected areas in cryptography. 18th international workshop, SAC 2011, Toronto, ON, Canada, August 11–12, 2011. Revised selected papers. Berlin: Springer (ISBN 978-3-642-28495-3/pbk). Lecture Notes in Computer Science 7118, 1-18 (2012).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Preimage attacks on 3-pass HAVAL and step-reduced MD5. (English) Zbl 1256.94041

Avanzi, Roberto Maria (ed.) et al., Selected areas in cryptography. 15th international workshop, SAC 2008, Sackville, New Brunswick, Canada, August 14–15. Revised selected papers. Berlin: Springer (ISBN 978-3-642-04158-7/pbk). Lecture Notes in Computer Science 5381, 120-135 (2009).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Meet-in-the-middle preimage attacks against reduced SHA-0 and SHA-1. (English) Zbl 1252.94043

Halevi, Shai (ed.), Advances in cryptology – CRYPTO 2009. 29th annual international cryptology conference, Santa Barbara, CA, USA, August 16–20, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-03355-1/pbk). Lecture Notes in Computer Science 5677, 70-89 (2009).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Second preimage attack on 5-pass HAVAL and partial key-recovery attack on HMAC/NMAC-5-pass HAVAL. (English) Zbl 1246.94041

Preneel, Bart (ed.), Progress in cryptology – AFRICACRYPT 2009. Second international conference on cryptology in Africa, Gammarth, Tunisia, June 21–25, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-02383-5/pbk). Lecture Notes in Computer Science 5580, 1-13 (2009).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Preimage attacks on 3, 4, and 5-pass HAVAL. (English) Zbl 1206.94089

Pieprzyk, Josef (ed.), Advances in cryptology – ASIACRYPT 2008. 14th international conference on the theory and application of cryptology and information security, Melbourne, Australia, December 7–11, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-89254-0/pbk). Lecture Notes in Computer Science 5350, 253-271 (2008).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Second preimage attack on 3-pass HAVAL and partial key-recovery attacks on HMAC/NMAC-3-pass HAVAL. (English) Zbl 1154.68398

Nyberg, Kaisa (ed.), Fast software encryption. 15th international workshop, FSE 2008, Lausanne, Switzerland, February 10–13, 2008. Revised selected papers. Berlin: Springer (ISBN 978-3-540-71038-7/pbk). Lecture Notes in Computer Science 5086, 189-206 (2008).
MSC:  68P25 94A60
PDFBibTeX XMLCite
Full Text: DOI

A new dedicated 256-bit hash function: FORK-256. (English) Zbl 1186.94446

Robshaw, Matthew (ed.), Fast software encryption. 13th international workshop, FSE 2006, Graz, Austria, March 15–17, 2006. Revised selected papers. Berlin: Springer (ISBN 3-540-36597-4/pbk). Lecture Notes in Computer Science 4047, 195-209 (2006).
MSC:  94A60 68P25 68N99
PDFBibTeX XMLCite
Full Text: DOI

Cryptanalysis of the full HAVAL with 4 and 5 passes. (English) Zbl 1234.94071

Robshaw, Matthew (ed.), Fast software encryption. 13th international workshop, FSE 2006, Graz, Austria, March 15–17, 2006. Revised selected papers. Berlin: Springer (ISBN 3-540-36597-4/pbk). Lecture Notes in Computer Science 4047, 89-110 (2006).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

On the security of HMAC and NMAC based on HAVAL, MD4, MD5, SHA-0 and SHA-1. (Extended abstract). (English) Zbl 1152.94428

De Prisco, Roberto (ed.) et al., Security and cryptography for networks. 5th international conference, SCN 2006, Maiori, Italy, September 6–8, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-38080-1/pbk). Lecture Notes in Computer Science 4116, 242-256 (2006).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

RC4-Hash: A new hash function based on RC4. (Extended abstract). (English) Zbl 1175.94069

Barua, Rana (ed.) et al., Progress in cryptology – INDOCRYPT 2006. 7th international conference on cryptology in India, Kolkata, India, December 11-13, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-49767-7/pbk). Lecture Notes in Computer Science 4329, 80-94 (2006).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Finding good differential patterns for attacks on SHA-1. (English) Zbl 1151.94545

Ytrehus, Øyvind (ed.), Coding and cryptography. International workshop, WCC 2005, Bergen, Norway, March 14–18, 2005. Revised selected papers. Berlin: Springer (ISBN 3-540-35481-6/pbk). Lecture Notes in Computer Science 3969, 164-177 (2006).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

How to break MD5 and other hash functions. (English) Zbl 1137.94359

Cramer, Ronald (ed.), Advances in cryptology – EUROCRYPT 2005. 24th annual international conference on the theory and applications of cryptographic techniques, Aarhus, Denmark, May 22–26, 2005. Proceedings. Berlin: Springer (ISBN 3-540-25910-4/pbk). Lecture Notes in Computer Science 3494, 19-35 (2005).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Cryptanalysis of the hash functions MD4 and RIPEMD. (English) Zbl 1137.94358

Cramer, Ronald (ed.), Advances in cryptology – EUROCRYPT 2005. 24th annual international conference on the theory and applications of cryptographic techniques, Aarhus, Denmark, May 22–26, 2005. Proceedings. Berlin: Springer (ISBN 3-540-25910-4/pbk). Lecture Notes in Computer Science 3494, 1-18 (2005).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

On the security of encryption modes of MD4, MD5 and HAVAL. (English) Zbl 1122.94379

Qing, Sihan (ed.) et al., Information and communications security. 7th international conference, ICICS 2005, Beijing, China, December 10–13, 2005. Proceedings. Berlin: Springer (ISBN 3-540-30934-9/pbk). Lecture Notes in Computer Science 3783, 147-158 (2005).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Non-randomness of the full 4 and 5-pass HAVAL. (English) Zbl 1116.94339

Blundo, Carlo (ed.) et al., Security in communication networks. 4th international conference, SCN 2004, Amalfi, Italy, September 8–10, 2004. Revised selected papers. Berlin: Springer (ISBN 3-540-24301-1/pbk). Lecture Notes in Computer Science 3352, 324-336 (2005).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Full-round differential attack on the original version of the hash function proposed at PKC’98. (English) Zbl 1066.94539

Nyberg, Kaisa (ed.) et al., Selected areas in cryptography. 9th annual international workshop, SAC 2002, St. John’s, Newfoundland, Canada, August 15–16, 2002. Revised papers. Berlin: Springer (ISBN 3-540-00622-2/pbk). Lect. Notes Comput. Sci. 2595, 160-174 (2003).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: Link

Cryptanalysis of the modified version of the hash function proposed at PKC’98. (English) Zbl 1045.94520

Daemen, Joan (ed.) et al., Fast software encryption. 9th international workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002. Revised papers. Berlin: Springer (ISBN 3-540-44009-7). Lect. Notes Comput. Sci. 2365, 252-262 (2002).
MSC:  94A60 68P25 68N99
PDFBibTeX XMLCite
Full Text: Link

HAS-V: A new hash function with variable output length. (English) Zbl 0981.94504

Stinson, Douglas R. (ed.) et al., Selected areas in cryptography. 7th annual international workshop, SAC 2000, Waterloo, Ontario, Canada, August 14-15, 2000. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2012, 202-216 (2001).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: Link

Unconditionally secure digital signature schemes admitting transferability. (English) Zbl 0980.94025

Okamoto, Tatsuaki (ed.), Advances in cryptology - ASIACRYPT 2000. 6th international conference on the Theory and application of cryptology and information security, Kyoto, Japan, December 3-7, 2000. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1976, 130-142 (2000).
MSC:  94A62 94A60
PDFBibTeX XMLCite

A new hash function based on MDx-family and its application to MAC. (English) Zbl 1067.94564

Imai, Hideki (ed.) et al., Public key cryptography. 1st international workshop on practice and theory in public key cryptography, PKC ’98, Pacifico Yokohama, Japan, February 5–6, 1998. Proceedings. Berlin: Springer (ISBN 3-540-64693-0). Lect. Notes Comput. Sci. 1431, 234-246 (1998).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: Link

A cellular automaton based fast one-way hash function suitable for hardware implementation. (English) Zbl 1067.94552

Imai, Hideki (ed.) et al., Public key cryptography. 1st international workshop on practice and theory in public key cryptography, PKC ’98, Pacifico Yokohama, Japan, February 5–6, 1998. Proceedings. Berlin: Springer (ISBN 3-540-64693-0). Lect. Notes Comput. Sci. 1431, 217-233 (1998).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: Link

Information authentication: Hash functions and digital signatures. (English) Zbl 1044.94545

Preneel, Bart (ed.) et al., Computer security and industrial cryptography. State of the art and evolution. ESAT course, Leuven, Belgium, May 21-23, 1991. Berlin: Springer-Verlag (ISBN 3-540-57341-0). Lect. Notes Comput. Sci. 741, 87-131 (1993).
MSC:  94A62 94A60
PDFBibTeX XMLCite

On the power of memory in the design of collision resistant hash functions. (English) Zbl 0869.94023

Seberry, Jennifer (ed.) et al., Advances in cryptology - AUSCRYPT ’92. Workshop on the theory and application of cryptographic techniques, Gold Coast, Queensland, Australia, December 13-16, 1992. Proceedings. Berlin: Springer-Verlag. Lect. Notes Comput. Sci. 718, 105-121 (1993).
MSC:  94A60 68P25
PDFBibTeX XMLCite

HAVAL – a one-way hashing algorithm with variable length of output. (Extended abstract). (English) Zbl 0869.94028

Seberry, Jennifer (ed.) et al., Advances in cryptology - AUSCRYPT ’92. Workshop on the theory and application of cryptographic techniques, Gold Coast, Queensland, Australia, December 13-16, 1992. Proceedings. Berlin: Springer-Verlag. Lect. Notes Comput. Sci. 718, 83-104 (1993).
MSC:  94A60 68P25
PDFBibTeX XMLCite

Filter Results by …

Document Type

all top 5

Author

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software