Author:
Rijmen Vincent,Oswald Elisabeth
Publisher
Springer Berlin Heidelberg
Reference6 articles.
1. Lecture Notes in Computer Science;E. Biham,2004
2. Biham, E., Chen, R.: Near-Collisions of SHA-0. Cryptology ePrint Archive, Report 2004/146 (2004), version of June 22,
http://eprint.iacr.org/
3. Canteaut, A., Chabaud, F.: A new algorithm for finding minimum-weight words in a linear code: application to McEliece’s cryptosystem and to narrow-sense BCH codes of length 511. IEEE Transactions on Information Theory 44(1) (January 1998)
4. Federal Information Processing Standard 180-2, Secure Hash Standard, (August 1, 2002)
5. Lecture Notes in Computer Science;F. Chabaud,1998
Cited by
52 articles.
订阅此论文施引文献
订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献
1. Efficient Implementation of SHA-3 Hash Function on 8-Bit AVR-Based Sensor Nodes;Information Security and Cryptology – ICISC 2020;2021
2. Introducing Practical SHA-1 Collisions to the Classroom;Proceedings of the 50th ACM Technical Symposium on Computer Science Education;2019-02-22
3. Efficient Cryptanalytic Hardware;Domain Specific High-Level Synthesis for Cryptographic Workloads;2019
4. Crack me if you can: hardware acceleration bridging the gap between practical and theoretical cryptanalysis?;Proceedings of the 18th International Conference on Embedded Computer Systems: Architectures, Modeling, and Simulation;2018-07-15
5. Implementation and Analysis of TL-SMD Cryptographic Hash Algorithm;Advances in Intelligent Systems and Computing;2017-06-01