Cryptographic sponge functions

[1]  Danilo Gligoroski,et al.  OBSERVATION: An explicit form for a class of second preimages for any message M for the SHA-3 candidate Keccak , 2011, IACR Cryptol. ePrint Arch..

[2]  Bart Preneel,et al.  Security Reductions of the Second Round SHA-3 Candidates , 2010, ISC.

[3]  Ronald L. Rivest,et al.  Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6 , 2009, FSE.

[4]  Willi Meier,et al.  Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium , 2009, FSE.

[5]  Adi Shamir,et al.  Cube Attacks on Tweakable Black Box Polynomials , 2009, IACR Cryptol. ePrint Arch..

[6]  Thomas Peyrin,et al.  Slide Attacks on a Class of Hash Functions , 2008, IACR Cryptol. ePrint Arch..

[7]  Chanathip Namprempre,et al.  Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.

[8]  Daniel J. Bernstein,et al.  The Salsa20 Family of Stream Ciphers , 2008, The eSTREAM Finalists.

[9]  Charanjit S. Jutla,et al.  Encryption Modes with Almost Free Message Integrity , 2001, Journal of Cryptology.

[10]  Vincent Rijmen,et al.  Known-Key Distinguishers for Some Block Ciphers , 2007, ASIACRYPT.

[11]  Jacques Stern,et al.  Linear Cryptanalysis of Non Binary Ciphers , 2007, Selected Areas in Cryptography.

[12]  Lars R. Knudsen,et al.  The Grindahl Hash Functions , 2007, FSE.

[13]  Bart Preneel,et al.  Differential-Linear Attacks Against the Stream Cipher Phelix , 2007, FSE.

[14]  Vincent Rijmen,et al.  Probability distributions of correlation and differentials in block ciphers , 2007, J. Math. Cryptol..

[15]  Moses D. Liskov Constructing an Ideal Hash Function from Weak Ideal Compression Functions , 2006, Selected Areas in Cryptography.

[16]  Thomas Shrimpton,et al.  Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Key-Wrap Problem , 2006, IACR Cryptol. ePrint Arch..

[17]  John Kelsey,et al.  Herding Hash Functions and the Nostradamus Attack , 2006, EUROCRYPT.

[18]  Jean-Sébastien Coron,et al.  Merkle-Damgård Revisited: How to Construct a Hash Function , 2005, CRYPTO.

[19]  Bart Preneel,et al.  Solving Systems of Differential Equations of Addition , 2005, ACISP.

[20]  Stefan Lucks Two-Pass Authenticated Encryption Faster Than Generic Composition , 2005, FSE.

[21]  Bruce Schneier,et al.  Second Preimages on n-bit Hash Functions for Much Less than 2n Work , 2005, IACR Cryptol. ePrint Arch..

[22]  Antoine Joux,et al.  Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions , 2004, CRYPTO.

[23]  Ueli Maurer,et al.  Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology , 2004, TCC.

[24]  Mihir Bellare,et al.  The EAX Mode of Operation , 2004, FSE.

[25]  Frédéric Muller Differential Attacks against the Helix Stream Cipher , 2004, FSE.

[26]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[27]  Morris Dworkin Request for Review of Key Wrap Algorithms , 2004, IACR Cryptol. ePrint Arch..

[28]  Tadayoshi Kohno,et al.  CWC: A High-Performance Conventional Authenticated Encryption Mode , 2004, FSE.

[29]  John Viega,et al.  Practical random number generation in software , 2003, 19th Annual Computer Security Applications Conference, 2003. Proceedings..

[30]  Mihir Bellare,et al.  Forward-Security in Private-Key Cryptography , 2003, CT-RSA.

[31]  Bruce Schneier,et al.  Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive , 2003, FSE.

[32]  Bruce Schneier,et al.  Practical cryptography , 2003 .

[33]  Eric Filiol,et al.  A New Statistical Testing for Symmetric Ciphers and Hash Functions , 2002, ICICS.

[34]  Anand Desai,et al.  A Practice-Oriented Treatment of Pseudorandom Number Generators , 2002, EUROCRYPT.

[35]  P. Sarkar,et al.  A Parallelizable Design Principle for Cryptographic Hash Functions , 2002, IACR Cryptol. ePrint Arch..

[36]  Mihir Bellare,et al.  OCB: a block-cipher mode of operation for efficient authenticated encryption , 2001, CCS '01.

[37]  Virgil D. Gligor,et al.  Fast Encryption and Authentication: XCBC Encryption and XECB Authentication Modes , 2001, FSE.

[38]  Roy T. Fielding,et al.  Uniform Resource Identifiers (URI): Generic Syntax , 1998, RFC.

[39]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[40]  Joan Daemen,et al.  Cipher and hash function design strategies based on linear and differential cryptanalysis , 1995 .

[41]  F. P. Secrecy , 1994, RES: Anthropology and Aesthetics.

[42]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[43]  Ross Anderson,et al.  The Classification of Hash Functions , 1993 .