Impact of Rotations in SHA-1 and Related Hash Functions
暂无分享,去创建一个
Vincent Rijmen | Christian Rechberger | Norbert Pramstaller | V. Rijmen | Christian Rechberger | Norbert Pramstaller
[1] Vincent Rijmen,et al. Exploiting Coding Theory for Collision Attacks on SHA-1 , 2005, IMACC.
[2] Hui Chen,et al. Cryptanalysis of the Hash Functions MD4 and RIPEMD , 2005, EUROCRYPT.
[3] Jeffrey S. Leon,et al. A probabilistic algorithm for computing minimum weights of large error-correcting codes , 1988, IEEE Trans. Inf. Theory.
[4] Chae Hoon Lim,et al. The Korean certificate-based digital signature algorithm , 1999 .
[5] Thomas A. DeMassa,et al. Digital Integrated Circuits , 1985, 1985 IEEE GaAs IC Symposium Technical Digest.
[6] Xiaoyun Wang,et al. Finding Collisions in the Full SHA-1 , 2005, CRYPTO.
[7] Eli Biham,et al. Near-Collisions of SHA-0 , 2004, CRYPTO.
[8] Xiaoyun Wang,et al. How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.
[9] Antoine Joux,et al. Differential Collisions in SHA-0 , 1998, CRYPTO.
[10] Antoine Joux,et al. Collisions of SHA-0 and Reduced SHA-1 , 2005, EUROCRYPT.
[11] Chae Hoon Lim,et al. A Study on the Proposed Korean Digital Signature Algorithm , 1998, ASIACRYPT.
[12] Vincent Rijmen,et al. Update on SHA-1 , 2005, CT-RSA.
[13] Vlastimil Klíma,et al. Finding MD5 Collisions on a Notebook PC Using Multi-message Modifications , 2005, IACR Cryptol. ePrint Arch..
[14] Pil Joong Lee,et al. HAS-V: A New Hash Function with Variable Output Length , 2000, Selected Areas in Cryptography.
[15] Xiaoyun Wang,et al. Efficient Collision Search Attacks on SHA-0 , 2005, CRYPTO.