|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 480 occurrences of 313 keywords
|
|
|
Results
Found 5124 publication records. Showing 5036 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
120 | Kazumaro Aoki, Yu Sasaki |
Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1. |
CRYPTO |
2009 |
DBLP DOI BibTeX RDF |
SHA-1, preimage, one-way, meet-in-the-middle, SHA-0 |
118 | Akashi Satoh |
Hardware Architecture and Cost Estimates for Breaking SHA-1. |
ISC |
2005 |
DBLP DOI BibTeX RDF |
|
104 | Makoto Sugita, Mitsuru Kawazoe, Ludovic Perret, Hideki Imai |
Algebraic Cryptanalysis of 58-Round SHA-1. |
FSE |
2007 |
DBLP DOI BibTeX RDF |
Gröbner basis, SHA-1, differential attack |
97 | Christophe De Cannière, Christian Rechberger |
Preimages for Reduced SHA-0 and SHA-1. |
CRYPTO |
2008 |
DBLP DOI BibTeX RDF |
directed random graph, cryptanalysis, hash function, SHA-1, preimages, SHA-0 |
92 | Xiaoyun Wang 0001, Yiqun Lisa Yin, Hongbo Yu |
Finding Collisions in the Full SHA-1. |
CRYPTO |
2005 |
DBLP DOI BibTeX RDF |
collision search attacks, Hash functions, SHA-1, SHA-0 |
89 | Jongsung Kim, Alex Biryukov, Bart Preneel, Seokhie Hong |
On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract). |
SCN |
2006 |
DBLP DOI BibTeX RDF |
|
78 | Eli Biham, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuet, William Jalby |
Collisions of SHA-0 and Reduced SHA-1. |
EUROCRYPT |
2005 |
DBLP DOI BibTeX RDF |
|
78 | Roar Lien, Tim Grembowski, Kris Gaj |
A 1 Gbit/s Partially Unrolled Architecture of Hash Functions SHA-1 and SHA-512. |
CT-RSA |
2004 |
DBLP DOI BibTeX RDF |
|
78 | Tim Grembowski, Roar Lien, Kris Gaj, Nghi Nguyen, Peter Bellows, Jaroslav Flidr, Tom Lehman, Brian Schott |
Comparative Analysis of the Hardware Implementations of Hash Functions SHA-1 and SHA-512. |
ISC |
2002 |
DBLP DOI BibTeX RDF |
|
73 | Mooseop Kim, Youngse Kim, Jaecheol Ryou 0001, Sungik Jun |
Efficient Implementation of the Keyed-Hash Message Authentication Code Based on SHA-1 Algorithm for Mobile Trusted Computing. |
ATC |
2007 |
DBLP DOI BibTeX RDF |
|
70 | Michael Szydlo, Yiqun Lisa Yin |
Collision-Resistant Usage of MD5 and SHA-1 Via Message Preprocessing. |
CT-RSA |
2006 |
DBLP DOI BibTeX RDF |
signature, MD5, SHA-1, padding, hash collision |
70 | Norbert Pramstaller, Christian Rechberger, Vincent Rijmen |
Exploiting Coding Theory for Collision Attacks on SHA-1. |
IMACC |
2005 |
DBLP DOI BibTeX RDF |
low-weight vector, cryptanalysis, hash function, collision, Linear code, SHA-1 |
68 | Somitra Kumar Sanadhya, Palash Sarkar 0001 |
Attacking Reduced Round SHA-256. |
ACNS |
2008 |
DBLP DOI BibTeX RDF |
|
65 | Xiaoyun Wang 0001, Hongbo Yu, Yiqun Lisa Yin |
Efficient Collision Search Attacks on SHA-0. |
CRYPTO |
2005 |
DBLP DOI BibTeX RDF |
Collision search attacks, Hash functions, SHA-1, SHA-0 |
62 | Mooseop Kim, Jaecheol Ryou 0001, Sungik Jun |
Compact Implementation of SHA-1 Hash Function for Mobile Trusted Module. |
WISA |
2008 |
DBLP DOI BibTeX RDF |
|
62 | Mooseop Kim, Jaecheol Ryou 0001 |
Power Efficient Hardware Architecture of SHA-1 Algorithm for Trusted Mobile Computing. |
ICICS |
2007 |
DBLP DOI BibTeX RDF |
|
62 | Norbert Pramstaller, Christian Rechberger, Vincent Rijmen |
Impact of Rotations in SHA-1 and Related Hash Functions. |
Selected Areas in Cryptography |
2005 |
DBLP DOI BibTeX RDF |
|
62 | Helena Handschuh, Lars R. Knudsen, Matthew J. B. Robshaw |
Analysis of SHA-1 in Encryption Mode. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
58 | Markku-Juhani Olavi Saarinen |
Cryptanalysis of Block Ciphers Based on SHA-1 and MD5. |
FSE |
2003 |
DBLP DOI BibTeX RDF |
SHACAL, Dedicated hash functions, MDC, MD5, SHA-1, Slide attacks |
57 | Ricardo Chaves, Georgi Kuzmanov, Leonel Sousa, Stamatis Vassiliadis |
Cost-Efficient SHA Hardware Accelerators. |
IEEE Trans. Very Large Scale Integr. Syst. |
2008 |
DBLP DOI BibTeX RDF |
|
53 | William E. Burr |
Cryptographic Hash Standards: Where Do We Go from Here? |
IEEE Secur. Priv. |
2006 |
DBLP DOI BibTeX RDF |
hash function attack, cryptography, hash function, SHA-1, NIST |
50 | Ricardo Chaves, Georgi Kuzmanov, Leonel Sousa, Stamatis Vassiliadis |
Rescheduling for Optimized SHA-1 Calculation. |
SAMOS |
2006 |
DBLP DOI BibTeX RDF |
|
50 | Christophe De Cannière, Christian Rechberger |
Finding SHA-1 Characteristics: General Results and Applications. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
50 | Krystian Matusiewicz, Josef Pieprzyk |
Finding Good Differential Patterns for Attacks on SHA-1. |
WCC |
2005 |
DBLP DOI BibTeX RDF |
|
49 | Zeyad A. Al-Odat, Assad Abbas, Samee U. Khan |
Randomness Analyses of the Secure Hash Algorithms, SHA-1, SHA-2 and Modified SHA. |
FIT |
2019 |
DBLP DOI BibTeX RDF |
|
49 | Shay Gueron |
Speeding Up SHA-1, SHA-256 and SHA-512 on the 2nd Generation Intel® Core™ Processors. |
ITNG |
2012 |
DBLP DOI BibTeX RDF |
|
49 | Helena Handschuh |
SHA-0, SHA-1, SHA-2 (Secure Hash Algorithm). |
Encyclopedia of Cryptography and Security (2nd Ed.) |
2011 |
DBLP DOI BibTeX RDF |
|
49 | Vlastimil Klíma, Danilo Gligoroski |
Generic Collision Attacks on Narrow-pipe Hash Functions Faster than Birthday Paradox, Applicable to MDx, SHA-1, SHA-2, and SHA-3 Narrow-pipe Candidates. |
IACR Cryptol. ePrint Arch. |
2010 |
DBLP BibTeX RDF |
|
47 | Jun Yajima, Terutoshi Iwasaki, Yusuke Naito 0001, Yu Sasaki, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta |
A strict evaluation method on the number of conditions for the SHA-1 collision search. |
AsiaCCS |
2008 |
DBLP DOI BibTeX RDF |
disturbance vector, hash function, collision attack, SHA-1 |
46 | Jin-Oh Jeon, Su-Bong Ryu, Sang-Jo Park, Min-Sup Kang |
Strong Authentication Protocol for RFID Tag Using SHA-1 Hash Algorithm. |
ICCSA (1) |
2007 |
DBLP DOI BibTeX RDF |
Strong authentication protocol, SHA-1 hash algorithm, Three-way challenge response, ISO/IEC 1800-3 standard, Digital Codec design, RFID Tag |
45 | Hongbo Yu, Xiaoyun Wang 0001 |
Distinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256. |
ACISP |
2009 |
DBLP DOI BibTeX RDF |
MAC, distinguishing attack, SHA-256 |
45 | Athanasios Kakarountas, Haralambos Michail, Athanasios Milidonis, Costas E. Goutis, George Theodoridis |
High-Speed FPGA Implementation of Secure Hash Algorithm for IPSec and VPN Applications. |
J. Supercomput. |
2006 |
DBLP DOI BibTeX RDF |
high-speed performance, Security, FPGA, hash function, hardware implementation |
45 | Akashi Satoh, Tadanobu Inoue |
ASIC-Hardware-Focused Comparison for Hash Functions MD5, RIPEMD-160, and SHS. |
ITCC (1) |
2005 |
DBLP DOI BibTeX RDF |
|
45 | Jin Zhi, Chung-Horng Lung, Xia Xu, Anand Srinivasan, Yi Lei |
Securing RSVP and RSVP-TE signaling protocols and their performance study. |
ITRE |
2005 |
DBLP DOI BibTeX RDF |
|
45 | Nicolas Sklavos 0001, Odysseas G. Koufopavlou |
On the hardware implementations of the SHA-2 (256, 384, 512) hash functions. |
ISCAS (5) |
2003 |
DBLP DOI BibTeX RDF |
|
45 | Junko Nakajima, Mitsuru Matsui |
Performance Analysis and Parallel Implementation of Dedicated Hash Functions. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
dedicated hash functions, Pentium III, parallel implementations |
45 | Florent Chabaud, Antoine Joux |
Differential Collisions in SHA-0. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
|
42 | Xiaoyun Wang 0001, Wei Wang 0035, Keting Jia, Meiqin Wang |
New Distinguishing Attack on MAC Using Secret-Prefix Method. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
secret prefix method, MAC, distinguishing attack, SHA-1 |
42 | Antoine Joux, Thomas Peyrin |
Hash Functions and the (Amplified) Boomerang Attack. |
CRYPTO |
2007 |
DBLP DOI BibTeX RDF |
hash functions, SHA-1, boomerang attack |
42 | Charanjit S. Jutla, Anindya C. Patthak |
Provably Good Codes for Hash Function Design. |
Selected Areas in Cryptography |
2006 |
DBLP DOI BibTeX RDF |
linear codes, SHA-1, minimum distance, collision-resistant hash functions |
42 | Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume |
On the Importance of Protecting Delta in SFLASH against Side Channel Attacks. |
ITCC (2) |
2004 |
DBLP DOI BibTeX RDF |
Asymmetric Signature, C *, C *-, Hidden Monomial Problem, Side Channel Attacks, SHA-1, SFLASH |
39 | Christophe De Cannière, Florian Mendel, Christian Rechberger |
Collisions for 70-Step SHA-1: On the Full Cost of Collision Search. |
Selected Areas in Cryptography |
2007 |
DBLP DOI BibTeX RDF |
|
39 | Jens-Peter Kaps, Berk Sunar |
Energy Comparison of AES and SHA-1 for Ubiquitous Computing. |
EUC Workshops |
2006 |
DBLP DOI BibTeX RDF |
|
39 | Haralambos Michail, Athanasios Kakarountas, George N. Selimis, Costas E. Goutis |
Optimizing SHA-1 Hash Function for High Throughput with a Partial Unrolling Study. |
PATMOS |
2005 |
DBLP DOI BibTeX RDF |
|
39 | Diana Toma, Dominique Borrione |
Formal Verification of a SHA-1 Circuit Core Using ACL2. |
TPHOLs |
2005 |
DBLP DOI BibTeX RDF |
|
39 | Haralambos Michail, Athanasios P. Kakarountas, Odysseas G. Koufopavlou, Constantinos E. Goutis |
A low-power and high-throughput implementation of the SHA-1 hash function. |
ISCAS (4) |
2005 |
DBLP DOI BibTeX RDF |
|
39 | Vincent Rijmen, Elisabeth Oswald |
Update on SHA-1. |
CT-RSA |
2005 |
DBLP DOI BibTeX RDF |
cryptanalysis, hash functions |
39 | Mao-Yin Wang, Chih-Pin Su, Chih-Tsun Huang, Cheng-Wen Wu |
An HMAC processor with integrated SHA-1 and MD5 algorithms. |
ASP-DAC |
2004 |
DBLP DOI BibTeX RDF |
|
34 | Charanjit S. Jutla, Anindya C. Patthak |
Provably Good Codes for Hash Function Design. |
IEEE Trans. Inf. Theory |
2009 |
DBLP DOI BibTeX RDF |
|
34 | Mario Lamberger, Florian Mendel |
Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n. |
ISC |
2009 |
DBLP DOI BibTeX RDF |
Blender, DCH, Hash functions, collision attacks, preimage attacks, SHA-3 |
34 | Bart Preneel |
The State of Hash Functions and the NIST SHA-3 Competition. |
Inscrypt |
2008 |
DBLP DOI BibTeX RDF |
|
34 | Christian Rechberger, Vincent Rijmen |
On Authentication with HMAC and Non-random Properties. |
Financial Cryptography |
2007 |
DBLP DOI BibTeX RDF |
|
34 | Norbert Pramstaller, Christian Rechberger, Vincent Rijmen |
A compact FPGA implementation of the hash function whirlpool. |
FPGA |
2006 |
DBLP DOI BibTeX RDF |
compact hardware implementation, FPGA, hash function, whirlpool |
34 | Martin Feldhofer, Christian Rechberger |
A Case Against Currently Used Hash Functions in RFID Protocols. |
OTM Workshops (1) |
2006 |
DBLP DOI BibTeX RDF |
|
34 | Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee 0002, Seokhie Hong, Jaesang Lee 0002, Dukjae Moon, Sungtaek Chee |
A New Dedicated 256-Bit Hash Function: FORK-256. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
256-bit Hash Function, FORK-256 |
34 | Donghoon Chang, Kishan Chand Gupta, Mridul Nandi |
RC4-Hash: A New Hash Function Based on RC4. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
Hash Function, Collision Attack, RC4, Preimage Attack |
34 | Marco Macchetti, Luigi Dadda |
Quasi-Pipelined Hash Circuits. |
IEEE Symposium on Computer Arithmetic |
2005 |
DBLP DOI BibTeX RDF |
|
34 | Lars R. Knudsen |
SMASH - A Cryptographic Hash Function. |
FSE |
2005 |
DBLP DOI BibTeX RDF |
|
33 | Gaëtan Leurent, Thomas Peyrin |
SHA-1 is a Shambles - First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
33 | Gaëtan Leurent, Thomas Peyrin |
SHA-1 is a Shambles: First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust. |
USENIX Security Symposium |
2020 |
DBLP BibTeX RDF |
|
33 | Harris E. Michail, Georgios Athanasiou, George Theodoridis, Andreas Gregoriades, Costas E. Goutis |
Design and implementation of totally-self checking SHA-1 and SHA-256 hash functions' architectures. |
Microprocess. Microsystems |
2016 |
DBLP DOI BibTeX RDF |
|
33 | Harris E. Michail, George Athanasiou, Vasilios I. Kelefouras, George Theodoridis, Thanos Stouraitis, Costas E. Goutis |
Area-Throughput Trade-Offs for SHA-1 and SHA-256 Hash Functions' Pipelined Designs. |
J. Circuits Syst. Comput. |
2016 |
DBLP DOI BibTeX RDF |
|
33 | Yunshan Hu, Yi Shen, Guang Zeng, Wenbao Han |
SHA-1充分条件自动化求解算法 (New Algorithm for Automatic Deriving Sufficient Conditions of SHA-1). |
计算机科学 |
2016 |
DBLP DOI BibTeX RDF |
|
33 | Eli Biham, Rafi Chen, Antoine Joux |
Cryptanalysis of SHA-0 and Reduced SHA-1. |
J. Cryptol. |
2015 |
DBLP DOI BibTeX RDF |
|
33 | Sonia Belaïd, Luk Bettale, Emmanuelle Dottax, Laurie Genelle, Franck Rondepierre |
Differential Power Analysis of HMAC SHA-1 and HMAC SHA-2 in the Hamming Weight Model. |
ICETE (Selected Papers) |
2014 |
DBLP DOI BibTeX RDF |
|
33 | Mooseop Kim, Deok-Gyu Lee, Jaecheol Ryou 0001 |
Compact and unified hardware architecture for SHA-1 and SHA-256 of trusted mobile computing. |
Pers. Ubiquitous Comput. |
2013 |
DBLP DOI BibTeX RDF |
|
33 | George Athanasiou, George Theodoridis, Costas E. Goutis, Harris E. Michail, Takis Kasparis |
A Systematic Flow for Developing Totally Self-Checking Architectures for SHA-1 and SHA-2 Cryptographic Hash Families. |
J. Circuits Syst. Comput. |
2013 |
DBLP DOI BibTeX RDF |
|
33 | Franklin Magalhães Ribeiro Junior, Edward David Moreno, Wanderson Roger Azevedo Dias, Felipe dos Anjos Lima |
Cache performance analysis of SHA-3 hashing algorithm (BLAKE) and SHA-1. |
CLEI |
2012 |
DBLP DOI BibTeX RDF |
|
33 | Jun-Cheol Jeon, Kang-Joong Seo, Kee-Won Kim |
Hardware complexity of SHA-1 and SHA-256 based on area and time analysis. |
ICOIN |
2012 |
DBLP DOI BibTeX RDF |
|
33 | Mohsen Bahramali, Jin Jiang 0001, Arash Reyhani-Masoleh |
A Fault Detection Scheme for the FPGA Implementation of SHA-1 and SHA-512 Round Computations. |
J. Electron. Test. |
2011 |
DBLP DOI BibTeX RDF |
|
33 | Tim Polk, Lily Chen, Sean Turner, Paul E. Hoffman |
Security Considerations for the SHA-0 and SHA-1 Message-Digest Algorithms. |
RFC |
2011 |
DBLP DOI BibTeX RDF |
|
33 | James Docherty, Albert Koelmans |
A flexible hardware implementation of SHA-1 and SHA-2 Hash Functions. |
ISCAS |
2011 |
DBLP DOI BibTeX RDF |
|
33 | Jongsung Kim, Alex Biryukov, Bart Preneel, Seokhie Hong |
On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1. |
IACR Cryptol. ePrint Arch. |
2006 |
DBLP BibTeX RDF |
|
33 | Praveen Gauravaram, William Millan, Juanma González Nieto |
Some thoughts on Collision Attacks in the Hash Functions MD5, SHA-0 and SHA-1. |
IACR Cryptol. ePrint Arch. |
2005 |
DBLP BibTeX RDF |
|
31 | Christian Rechberger, Vincent Rijmen, Nicolas Sklavos 0001 |
The NIST Cryptographic Workshop on Hash Functions. |
IEEE Secur. Priv. |
2006 |
DBLP DOI BibTeX RDF |
security, cryptanalysis, hash functions, SHA-1 |
28 | Xia Hong 0002, Ning Hui-ming, Yan Jiang-yu |
The Realization and Optimization of Secure Hash Algorithm (SHA-1) Based on LEON2 Coprocessor. |
CSSE (3) |
2008 |
DBLP DOI BibTeX RDF |
|
28 | Jun Yajima, Yu Sasaki, Yusuke Naito 0001, Terutoshi Iwasaki, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta |
A New Strategy for Finding a Differential Path of SHA-1. |
ACISP |
2007 |
DBLP DOI BibTeX RDF |
|
28 | Florian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen |
The Impact of Carries on the Complexity of Collision Attacks on SHA-1. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
|
28 | Yong Ki Lee, Herwin Chan, Ingrid Verbauwhede |
Throughput Optimized SHA-1 Architecture Using Unfolding Transformation. |
ASAP |
2006 |
DBLP DOI BibTeX RDF |
|
23 | Ray C. C. Cheung, Çetin Kaya Koç, John D. Villasenor |
A High-Performance Hardware Architecture for Spectral Hash Algorithm. |
ASAP |
2009 |
DBLP DOI BibTeX RDF |
|
23 | Pierre-Alain Fouque, Gaëtan Leurent, Denis Réal, Frédéric Valette |
Practical Electromagnetic Template Attack on HMAC. |
CHES |
2009 |
DBLP DOI BibTeX RDF |
|
23 | Deepak Sreedharan, Ali Akoglu |
A hybrid processing element based reconfigurable architecture for hashing algorithms. |
IPDPS |
2008 |
DBLP DOI BibTeX RDF |
|
23 | Martin Feldhofer, Johannes Wolkerstorfer |
Strong Crypto for RFID Tags - A Comparison of Low-Power Hardware Implementations. |
ISCAS |
2007 |
DBLP DOI BibTeX RDF |
|
23 | Praveen Gauravaram, Katsuyuki Okeya |
An Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash Functions. |
INDOCRYPT |
2007 |
DBLP DOI BibTeX RDF |
M-NMAC, MDx-MAC, Side channel attacks, DPA, HMAC |
23 | Pierre-Alain Fouque, Gaëtan Leurent, Phong Q. Nguyen |
Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5. |
CRYPTO |
2007 |
DBLP DOI BibTeX RDF |
collisions, MD5, key-recovery, HMAC, MD4, NMAC, differential path |
23 | Orr Dunkelman, Nathan Keller, Jongsung Kim |
Related-Key Rectangle Attack on the Full SHACAL-1. |
Selected Areas in Cryptography |
2006 |
DBLP DOI BibTeX RDF |
|
23 | Scott Contini, Yiqun Lisa Yin |
Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
23 | Praveen Gauravaram, William Millan, Ed Dawson, Kapali Viswanathan |
Constructing Secure Hash Functions by Enhancing Merkle-Damgård Construction. |
ACISP |
2006 |
DBLP DOI BibTeX RDF |
Merkle-Damgård construction, MBCA, 3C, 3C+ |
23 | Yu Sasaki, Yusuke Naito 0001, Jun Yajima, Takeshi Shimoyama, Noboru Kunihiro, Kazuo Ohta |
How to Construct Sufficient Conditions for Hash Functions. |
VIETCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
23 | Jean-Sébastien Coron, Yevgeniy Dodis, Cécile Malinaud, Prashant Puniya |
Merkle-Damgård Revisited: How to Construct a Hash Function. |
CRYPTO |
2005 |
DBLP DOI BibTeX RDF |
|
23 | Witold Litwin, Thomas J. E. Schwarz |
Algebraic Signatures for Scalable Distributed Data Structures. |
ICDE |
2004 |
DBLP DOI BibTeX RDF |
|
23 | Sarvar Patel, Zulfikar Ramzan, Ganapathy S. Sundaram |
Towards Making Luby-Rackoff Ciphers Optimal and Practical. |
FSE |
1999 |
DBLP DOI BibTeX RDF |
|
23 | Toshio Hasegawa, Junko Nakajima, Mitsuru Matsui |
A Practical Implementation of Elliptic Curve Cryptosystems over GF(p) on a 16-bit Microcomputer. |
Public Key Cryptography |
1998 |
DBLP DOI BibTeX RDF |
|
23 | Antoon Bosselaers, René Govaerts, Joos Vandewalle |
SHA: A Design for Parallel Architectures? |
EUROCRYPT |
1997 |
DBLP DOI BibTeX RDF |
multiple-issue architectures, instruction-level parallelism, Cryptographic hash functions, critical path analysis |
19 | Peng Li 0032, Xin Yang 0001, Kai Cao 0001, Peng Shi 0004, Jie Tian 0001 |
Security-Enhanced Fuzzy Fingerprint Vault Based on Minutiae's Local Ridge Information. |
ICB |
2009 |
DBLP DOI BibTeX RDF |
Cross-matching, Minutiae descriptor, Hermit’s interpolation polynomial, SHA-1, Fuzzy vault |
19 | Yifei Liu, Timo Kasper, Kerstin Lemke-Rust, Christof Paar |
E-Passport: Cracking Basic Access Control Keys. |
OTM Conferences (2) |
2007 |
DBLP DOI BibTeX RDF |
MRTD, Basic Access Control, Key Search Machine, COPACOBANA, DES, SHA-1, E-Passport |
16 | Degang Li, Yang Yang, Guang Zeng |
Search framework for neutral bits and boomerangs in SHA-1 collision attacks. |
IET Inf. Secur. |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Hayder Al-Ghanimi, Mohammed Q. Mohammed, Malik Kareem Kadhim Alzeyadi, Tamarah Alaa Diame, Faris Hassan Taha Aldabbagh, Mustafa Altaee |
Detection of Attacks by Assessing the Performance of MD2, MD5 and SHA-1 Hashing Algorithms. |
IC3I |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Gurvir Kaur, Kuldeepak Singh, Harsimranjit Singh Gill |
Chaos-based joint speech encryption scheme using SHA-1. |
Multim. Tools Appl. |
2021 |
DBLP DOI BibTeX RDF |
|
16 | Loganaden Velvindron, Kathleen Moriarty, Alessandro Ghedini |
Deprecating MD5 and SHA-1 Signature Hashes in TLS 1.2 and DTLS 1.2. |
RFC |
2021 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 5036 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|