1 0

Proje Grubu: TBAG Sayfa Sayısı: 58 Proje No: 107T544 Proje Bitiş Tarihi: 01.10.2008 Metin Dili: Türkçe İndeks Tarihi: 29-07-2022

Özet fonksiyon algoritması geliştirme proje önerisi

Öz:
-
Anahtar Kelime:

Erişim Türü: Erişime Açık
  • Ross J. Anderson and Eli Biham. TIGER: A Fast New Hash Function. In Gollmann [29], pages 89–97.
  • Elena Andreeva, Gregory Neven, Bart Preneel, and Thomas Shrimpton. Seven-Property-Preserving Iterated Hashing: ROX. In ASIACRYPT, pages 130–146, 2007.
  • Kazumaro Aoki and Yu Sasaki. Preimage Attacks on One-Block MD4 and Full-Round MD5. In Selected Areas in Cryptography,to appear, 2008.
  • Jean-Philippe Aumasson, Willi Meier, and Florian Mendel. Preimage Attacks on 3-pass HAVAL and StepReduced MD5. In Selected Areas in Cryptography,to appear, 2008.
  • Paulo S. L. M. Barreto and Vincent Rijmen. The Whirlpool Hashing Function. First open NESSIE Workshop, 2000.
  • Mihir Bellare, Ran Canetti, and Hugo Krawczyk. Keying Hash Functions for Message Authentication. In Neal Koblitz, editor, CRYPTO, volume 1109 of Lecture Notes in Computer Science, pages 1–15. Springer, 1996.
  • D.J Bernstein. ChaCha, A Variant of Salsa20. In SASC 2008 – The State of the Art of Stream Ciphers. ECRYPT (2008), http://cr.yp.to/rumba20.html, 2008.
  • D.J Bernstein. Salsa20. In Technical Report 2005/025, eSTREAM, ECRYPT Stream Cipher Project (2005), http://cr.yp.to snuffle.html, 2008.
  • Eli Biham, Charles Bouillaguet, Orr Dunkelman, Pierre-Alain Fouque, and Sebastian Zimmer. Re-Visiting HAIFA and Why You Should Visit,too. In Hash Functions in Cryptology: Theory and Practice, 2008.
  • Eli Biham and Rafi Chen. Near-Collisions of SHA-0. In Franklin [26], pages 290–305.
  • Eli Biham, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuet, and William Jalby. Collisions of SHA-0 and Reduced SHA-1. In Cramer [18], pages 36–57.
  • Eli Biham and Orr Dunkelman. A Framework for Iterative Hash Functions - HAIFA. Cryptology ePrint Archive, Report 2007/278, 2007.
  • ] Alex Biryukov, editor. Fast Software Encryption, 14th International Workshop, FSE 2007, Luxembourg, Luxembourg, March 26-28, 2007, Revised Selected Papers, volume 4593 of Lecture Notes in Computer Science. Springer, 2007.
  • Gilles Brassard, editor. Advances in Cryptology - CRYPTO ’89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 1989, Proceedings, volume 435 of Lecture Notes in Computer Science. Springer, 1990.
  • Christophe De Canniere and Christian Rechberger. Finding SHA-1 Characteristics: General Results and Appli- ` cations. In Xuejia Lai and Kefei Chen, editors, ASIACRYPT, volume 4284 of Lecture Notes in Computer Science, pages 1–20. Springer, 2006.
  • Christophe De Canniere and Christian Rechberger. Preimages for Reduced SHA-0 and SHA-1. In David Wagner, ` editor, CRYPTO, volume 5157 of Lecture Notes in Computer Science, pages 179–202. Springer, 2008.
  • Scott Contini, Krystian Matusiewicz, and Josef Pieprzyk. Extending FORK-256 Attack to the Full Hash Function. In Sihan Qing, Hideki Imai, and Guilin Wang, editors, ICICS, volume 4861 of Lecture Notes in Computer Science, pages 296–305. Springer, 2007.
  • Ronald Cramer, editor. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings, volume 3494 of Lecture Notes in Computer Science. Springer, 2005.
  • J Daemen and V Rijmen. The Block Cipher Rijndael. Smart Card Research and Applications, Proceedings, 1820:277–284, 2000.
  • Joan Daemen and Vincent Rijmen. The Design of Rijndael. Springer-Verlag New York, Inc., Secaucus, NJ, USA, 2002.
  • Ivan Damgård. A Design Principle for Hash Functions. In Brassard [14], pages 416–427.
  • Richared D. Dean. Formal Aspects of Mobile Code Security. PhD thesis, Princeton University, 1999.
  • Hans Dobbertin, Antoon Bosselaers, and Bart Preneel. RIPEMD-160: A Strengthened Version of RIPEMD. In Gollmann [29], pages 71–82.
  • Hans Dobbertin, Antoon Bosselaers, and Bart Preneel. RIPEMD-160: A Strengthened Version of RIPEMD. Fast Software Encryption, pages 71–82, 1996.
  • FIPS. The Keyed-Hash Message Authentication Code (HMAC). pub-NIST, pub-NIST:adr, March 2002.
  • Matthew K. Franklin, editor. Advances in Cryptology - CRYPTO 2004, 24th Annual International CryptologyConference, Santa Barbara, California, USA, August 15-19, 2004, Proceedings, volume 3152 of Lecture Notes in Computer Science. Springer, 2004.
  • Oded Goldreich, Shafi Goldwasser, and Silvio Micali. On the Cryptographic Applications of Random Functions. In CRYPTO, pages 276–288, 1984.
  • Oded Goldreich, Shafi Goldwasser, and Silvio Micali. How to Construct Random Functions. J. ACM, 33(4):792– 807, 1986.
  • Dieter Gollmann, editor. Fast Software Encryption, Third International Workshop, Cambridge, UK, February 21-23, 1996, Proceedings, volume 1039 of Lecture Notes in Computer Science. Springer, 1996.
  • Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee, Seokhie Hong, Jaesang Lee, Dukjae Moon, and Sungtaek Chee. A New Dedicated 256-Bit Hash Function: FORK-256. In Robshaw [57], pages 195–209.
  • Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Lim, Sangjin Lee, Bonseok Koo, Changhoon Lee, Donghoon Chang, Jaesang Lee, Kitae Jeong, Hyun Kim, Jongsung Kim, and Seongtaek Chee. Hight: A new block cipher suitable for low-resource device. In Louis Goubin and Mitsuru Matsui, editors, CHES, volume 4249 of Lecture Notes in Computer Science, pages 46–59. Springer, 2006.
  • Antoine Joux. Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. In Franklin [26], pages 306–316.
  • John Kelsey and Tadayoshi Kohno. Herding Hash Functions and the Nostradamus Attack. In Serge Vaudenay, editor, EUROCRYPT, volume 4004 of Lecture Notes in Computer Science, pages 183–200. Springer, 2006.
  • John Kelsey and Stefan Lucks. Collisions and Near-Collisions for Reduced-Round Tiger. In Robshaw [57], pages 111–125.
  • John Kelsey and Bruce Schneier. Second Preimages on n-Bit Hash Functions for Much Less than 2n Work. In Cramer [18], pages 474–490.
  • Lars R. Knudsen, Christian Rechberger, and Søren S. Thomsen. The Grindahl Hash Functions. In Biryukov [13], pages 39–57.
  • Gaetan Leurent. MD4 is Not One-Way. In Nyberg [52], pages 412–428. ¨
  • Rudolf Lidl and Harald Niederreiter. Finite Fields. Cambridge University Press, New York, NY, USA, 1997.
  • Krystian Matusiewicz, Thomas Peyrin, Olivier Billet, Scott Contini, and Josef Pieprzyk. Cryptanalysis of FORK256. In Biryukov [13], pages 19–38.
  • Ueli M. Maurer. Indistinguishability of Random Systems. In Lars R. Knudsen, editor, EUROCRYPT, volume 2332 of Lecture Notes in Computer Science, pages 110–132. Springer, 2002.
  • Ueli M. Maurer, Renato Renner, and Clemens Holenstein. Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In Moni Naor, editor, TCC, volume 2951 of Lecture Notes in Computer Science, pages 21–39. Springer, 2004.
  • Ueli M. Maurer and Johan Sjodin. Single-Key AIL-MACs from Any FIL-MAC. In Lu ¨ ´ıs Caires, Giuseppe F. Italiano, Lu´ıs Monteiro, Catuscia Palamidessi, and Moti Yung, editors, ICALP, volume 3580 of Lecture Notes in Computer Science, pages 472–484. Springer, 2005.
  • Florian Mendel, Joseph Lano, and Bart Preneel. Cryptanalysis of Reduced Variants of the FORK-256 Hash Function. In Masayuki Abe, editor, CT-RSA, volume 4377 of Lecture Notes in Computer Science, pages 85–100. Springer, 2007.
  • Florian Mendel, Bart Preneel, Vincent Rijmen, Hirotaka Yoshida, and Dai Watanabe. Update on Tiger. In Rana Barua and Tanja Lange, editors, INDOCRYPT, volume 4329 of Lecture Notes in Computer Science, pages 63–79. Springer, 2006.
  • Florian Mendel and Vincent Rijmen. Cryptanalysis of the Tiger Hash Function. In ASIACRYPT, pages 536–550, 2007.
  • Ralph C. Merkle. One way hash functions and des. In Brassard [14], pages 428–446.
  • Ivica Nikolic and Alex Biryukov. Collisions for Step-Reduced SHA-256. In Nyberg [52], pages 1–15.
  • NIST. Secure Hash Standard. In Federal Information Processing Standard, FIPS-180, April 1995.
  • NIST. FIPS 180-2 Secure Hash Standard. In http://csrc.nist.gov/publications/fips/fips180-2 fips180- 2withchangenotice.pdf, August 2002.
  • NIST. Secure Hash Standard. In Federal Information Processing Standard, FIPS-180, May 1993.
  • NIST. Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3) Family. In http://csrc.nist.gov/groups/ST/hash/index.html, November 2007.
  • Kaisa Nyberg, editor. Fast Software Encryption, 15th International Workshop, FSE 2008, Lausanne, Switzerland, February 10-13, 2008, Revised Selected Papers, volume 5086 of Lecture Notes in Computer Science. Springer, 2008.
  • Onur Ozen and Kerem Varıcı. On the Security of the Encryption Mode of Tiger. In ¨ Information Security and Cryptology, Ankara, December 2007.
  • Thomas Peyrin. Cryptanalysis of Grindahl. In ASIACRYPT, pages 551–567, 2007.
  • Ronald L. Rivest. The MD4 Message Digest Algorithm. In Alfred Menezes and Scott A. Vanstone, editors, CRYPTO, volume 537 of Lecture Notes in Computer Science, pages 303–311. Springer, 1990.
  • Ronald L. Rivest. The MD5 message-digest Algorithm, 1992.
  • Matthew J. B. Robshaw, editor. Fast Software Encryption, 13th International Workshop, FSE 2006, Graz, Austria, March 15-17, 2006, Revised Selected Papers, volume 4047 of Lecture Notes in Computer Science. Springer, 2006.
  • Phillip Rogaway and Thomas Shrimpton. Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. In Bimal K. Roy and Willi Meier, editors, FSE, volume 3017 of Lecture Notes in Computer Science, pages 371–388. Springer, 2004.
  • Yu Sasaki, Lei Wang, Kazuo Ohta, and Noboru Kunihiro. New Message Difference for MD4. In Biryukov [13], pages 329–348.
  • Taizo Shirai, Kyoji Shibutani, Toru Akishita, Shiho Moriai, and Tetsu Iwata. The 128-Bit Blockcipher CLEFIA (Extended Abstract). In Biryukov [13], pages 181–195.
  • XY Wang, XJ Lai, DG Feng, H Chen, and XY Yu. Cryptanalysis of the Hash Functions MD4 and RIPEMD. Advances In Cryptology - Eurocrypt 2005,Proceedings, 3494:1–18, 2005.
  • XY Wang, YL Yin, and HB Yu. Finding Collisions in the Full SHA-1. Advances In Cryptology - Crypto 2005, Proceedings, 3621:17–36, 2005.
  • XY Wang and HB Yu. How to Break MD5 and Other Hash Functions. Advances In Cryptology - Eurocrypt 2005,Proceedings, 3494:19–35, 2005.
  • XY Wang, HB Yu, and YL Yin. Efficient Collision Search Attacks on SHA-0. Advances In Cryptology - Crypto 2005, Proceedings, 3621:1–16, 2005.
  • Hirotaka Yoshida, Dai Watanabe, Katsuyuki Okeya, Jun Kitahara, Hongjun Wu, Ozg ¨ ul K ¨ uc¸¨ uk, and Bart Preneel. ¨ Mame: A compression function with reduced hardware requirements. In Pascal Paillier and Ingrid Verbauwhede, editors, CHES, volume 4727 of Lecture Notes in Computer Science, pages 148–165. Springer, 2007.
APA DOĞANAKSOY A, SULAK F, VARICI K, KOCAİR Ç, ATALAY F (2008). Özet fonksiyon algoritması geliştirme proje önerisi. , 1 - 58.
Chicago DOĞANAKSOY Ali,SULAK FATİH,VARICI Kerem,KOCAİR Çelebi,ATALAY Firuze Özet fonksiyon algoritması geliştirme proje önerisi. (2008): 1 - 58.
MLA DOĞANAKSOY Ali,SULAK FATİH,VARICI Kerem,KOCAİR Çelebi,ATALAY Firuze Özet fonksiyon algoritması geliştirme proje önerisi. , 2008, ss.1 - 58.
AMA DOĞANAKSOY A,SULAK F,VARICI K,KOCAİR Ç,ATALAY F Özet fonksiyon algoritması geliştirme proje önerisi. . 2008; 1 - 58.
Vancouver DOĞANAKSOY A,SULAK F,VARICI K,KOCAİR Ç,ATALAY F Özet fonksiyon algoritması geliştirme proje önerisi. . 2008; 1 - 58.
IEEE DOĞANAKSOY A,SULAK F,VARICI K,KOCAİR Ç,ATALAY F "Özet fonksiyon algoritması geliştirme proje önerisi." , ss.1 - 58, 2008.
ISNAD DOĞANAKSOY, Ali vd. "Özet fonksiyon algoritması geliştirme proje önerisi". (2008), 1-58.
APA DOĞANAKSOY A, SULAK F, VARICI K, KOCAİR Ç, ATALAY F (2008). Özet fonksiyon algoritması geliştirme proje önerisi. , 1 - 58.
Chicago DOĞANAKSOY Ali,SULAK FATİH,VARICI Kerem,KOCAİR Çelebi,ATALAY Firuze Özet fonksiyon algoritması geliştirme proje önerisi. (2008): 1 - 58.
MLA DOĞANAKSOY Ali,SULAK FATİH,VARICI Kerem,KOCAİR Çelebi,ATALAY Firuze Özet fonksiyon algoritması geliştirme proje önerisi. , 2008, ss.1 - 58.
AMA DOĞANAKSOY A,SULAK F,VARICI K,KOCAİR Ç,ATALAY F Özet fonksiyon algoritması geliştirme proje önerisi. . 2008; 1 - 58.
Vancouver DOĞANAKSOY A,SULAK F,VARICI K,KOCAİR Ç,ATALAY F Özet fonksiyon algoritması geliştirme proje önerisi. . 2008; 1 - 58.
IEEE DOĞANAKSOY A,SULAK F,VARICI K,KOCAİR Ç,ATALAY F "Özet fonksiyon algoritması geliştirme proje önerisi." , ss.1 - 58, 2008.
ISNAD DOĞANAKSOY, Ali vd. "Özet fonksiyon algoritması geliştirme proje önerisi". (2008), 1-58.