Improved Preimage Attacks against Reduced HAS-160
暂无分享,去创建一个
[1] Vincent Rijmen,et al. Colliding Message Pair for 53-Step HAS-160 , 2007, ICISC.
[2] Yu Sasaki,et al. Preimage Attacks on One-Block MD4, 63-Step MD5 and More , 2009, Selected Areas in Cryptography.
[3] Yu Sasaki,et al. A Preimage Attack for 52-Step HAS-160 , 2009, ICISC.
[4] Jian Guo,et al. Preimages for Step-Reduced SHA-2 , 2009, IACR Cryptol. ePrint Arch..
[5] Dmitry Khovratovich,et al. Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family , 2012, IACR Cryptol. ePrint Arch..
[6] Andrey Bogdanov,et al. Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.
[7] Amr M. Youssef,et al. A Heuristic for Finding Compatible Differential Paths with Application to HAS-160 , 2013, ASIACRYPT.
[8] Sangwoo Park,et al. Collision Search Attack for 53-Step HAS-160 , 2006, ICISC.
[9] Dmitry Khovratovich,et al. New Preimage Attacks against Reduced SHA-1 , 2012, CRYPTO.
[10] Vincent Rijmen,et al. Impact of Rotations in SHA-1 and Related Hash Functions , 2005, Selected Areas in Cryptography.
[11] Yu Sasaki,et al. Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1 , 2009, CRYPTO.
[12] Quynh H. Dang,et al. Secure Hash Standard | NIST , 2015 .
[13] Yu Sasaki,et al. Boomerang Distinguishers for Full HAS-160 Compression Function , 2012, IWSEC.
[14] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[15] Yu Sasaki,et al. Finding Preimages in Full MD5 Faster Than Exhaustive Search , 2009, EUROCRYPT.
[16] Florian Mendel,et al. Cryptanalysis of Round-Reduced HAS-160 , 2011, ICISC.
[17] Seokhie Hong,et al. Finding Collision on 45-Step HAS-160 , 2005, ICISC.
[18] Bruce Schneier,et al. Second Preimages on n-bit Hash Functions for Much Less than 2n Work , 2005, IACR Cryptol. ePrint Arch..
[19] Yu Sasaki,et al. Improved Preimage Attack for 68-Step HAS-160 , 2009, ICISC.