Cryptanalysis of Dynamic SHA(2)
暂无分享,去创建一个
Bart Preneel | Jean-Philippe Aumasson | Orr Dunkelman | Sebastiaan Indesteege | B. Preneel | Jean-Philippe Aumasson | O. Dunkelman | Sebastiaan Indesteege
[1] Ronald L. Rivest,et al. The RC5 Encryption Algorithm , 1994, FSE.
[2] Sangjin Lee,et al. A New Hash Function Based on MDx-Family and Its Application to MAC , 1998, Public Key Cryptography.
[3] Ronald L. Rivest,et al. RC6 as the AES , 2000, AES Candidate Conference.
[4] Adi Shamir,et al. Cryptographic Applications of T-Functions , 2003, Selected Areas in Cryptography.
[5] Bruce Schneier,et al. Second Preimages on n-bit Hash Functions for Much Less than 2n Work , 2005, IACR Cryptol. ePrint Arch..
[6] Xiaoyun Wang,et al. How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.
[7] John Kelsey,et al. Herding Hash Functions and the Nostradamus Attack , 2006, EUROCRYPT.
[8] Florian Mendel,et al. Improved Collision Attack on the Hash Function Proposed at PKC'98 , 2006, ICISC.
[9] Christophe De Cannière,et al. Finding SHA-1 Characteristics: General Results and Applications , 2006, ASIACRYPT.
[10] Marc Stevens,et al. Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities , 2007, EUROCRYPT.
[11] ZiJie Xu. Dynamic SHA , 2007, IACR Cryptol. ePrint Arch..
[12] Christophe De Cannière,et al. Preimages for Reduced SHA-0 and SHA-1 , 2008, CRYPTO.