Sakura: A Flexible Coding for Tree Hashing
暂无分享,去创建一个
Guido Bertoni | Joan Daemen | Michaël Peeters | Gilles Van Assche | G. V. Assche | G. Bertoni | J. Daemen | Michaël Peeters
[1] Shay Gueron. A j-lanes tree hashing mode and j-lanes SHA-256 , 2012, IACR Cryptol. ePrint Arch..
[2] Ronald L. Rivest,et al. Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6 , 2009, FSE.
[3] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[4] Guido Bertoni,et al. Sufficient conditions for sound tree and sequential hashing modes , 2013, International Journal of Information Security.
[5] Ivan Damgård,et al. A Design Principle for Hash Functions , 1989, CRYPTO.
[6] Palash Sarkar,et al. A Parallelizable Design Principle for Cryptographic Hash Functions , 2002, IACR Cryptol. ePrint Arch..
[7] Jean-Sébastien Coron,et al. Merkle-Damgård Revisited: How to Construct a Hash Function , 2005, CRYPTO.
[8] Ueli Maurer,et al. Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology , 2004, TCC.
[9] Guido Bertoni,et al. On the Indifferentiability of the Sponge Construction , 2008, EUROCRYPT.
[10] Stefan Lucks,et al. The Skein Hash Function Family , 2009 .