Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round Lesamnta and SHAvite-3512
暂无分享,去创建一个
[1] Wenling Wu,et al. Cryptanalysis of Reduced-Round SMS4 Block Cipher , 2008, ACISP.
[2] E. Biham,et al. The SHAvite-3 Hash Function , 2008 .
[3] Xiaoyun Wang,et al. Finding Collisions in the Full SHA-1 , 2005, CRYPTO.
[4] Yvo Desmedt,et al. Complementation-Like and Cyclic Properties of AES Round Functions , 2004, AES Conference.
[5] Xiaoyun Wang,et al. How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.
[6] Orr Dunkelman,et al. Another Look at Complementation Properties , 2010, FSE.
[7] Thomas Peyrin,et al. Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512 , 2010, AFRICACRYPT.
[8] Hirose,et al. Security Analysis of the Compression Function of Lesamnta and its Impact , 2009 .
[9] Antoine Joux,et al. Differential Collisions in SHA-0 , 1998, CRYPTO.
[10] Whitfield Diffie,et al. SMS4 Encryption Algorithm for Wireless Networks , 2008, IACR Cryptol. ePrint Arch..
[11] Christophe De Cannière,et al. Finding SHA-1 Characteristics: General Results and Applications , 2006, ASIACRYPT.
[12] Alex Biryukov,et al. Speeding up Collision Search for Byte-Oriented Hash Functions , 2009, CT-RSA.
[13] Xuejia Lai,et al. Hash Function Based on Block Ciphers , 1992, EUROCRYPT.
[14] Jongsung Kim,et al. Linear and Differential Cryptanalysis of Reduced SMS4 Block Cipher , 2008, IACR Cryptol. ePrint Arch..