next up previous
Next: Appendix --- Source Up: Tiger: A Fast New Previous: Summary

References

And93
RJ Anderson, ``The Classification of Hash Functions'', in `Codes and Ciphers', proceedings of Fourth IMA Conference on Cryptography and Coding, pp 83--93

BS91
E Biham, A Shamir, ``Differential Cryptanalysis of Snefru, Khafre, REDOC-II, LOKI and Lucifer (extended abstract)'', in Advances in Cryptology --- CRYPTO '91, pp 156--171

BS93
E Biham, A Shamir, `Differential Cryptanalysis of the Data Encryption Standard' (Springer 1993)

B94
E Biham, ``New Types of Cryptanalytic Attacks Using Related Keys'' in Journal of Cryptology v 7 no 4 (1994) pp 229--246

Dob95
H Dobertin, ``MD4 is not collision-free'' preprint, September 1995

Mer90
RC Merkle, ``A Fast Software One-Way Hash Function'' in Journal of Cryptology v 3 no 1 (1990) pp 43--58

NIST92
National Institute of Standards and Technology, `Secure Hash Standard', FIPS 186, US Department of Commerce, January 1992

NIST95
National Institute of Standards and Technology, `Secure Hash Standard', FIPS 186-1, US Department of Commerce, April 1995

Pre93
B Preneel, `Analysis and Design of Cryptographic Hash Functions', PhD Thesis, Catholic University of Leuven 1993.

Riv90
RL Rivest, ``The MD4 message-digest algorithm'', in Advances in Cryptology --- CRYPTO '90, Springer LNCS v 537 pp 303--311; also Internet RFC 1320, April 1992

Riv92
RL Rivest, ``The MD5 message-digest algorithm'', Internet RFC 1321, April 1992

RACE95
`Integrity Primitives for Secure Information Systems', Final Report of RACE Integrity Primitives Evaluation RIPE-RACE 1040, Springer LNCS v 1007, 1995.



Eli Biham
Thu Feb 8 15:00:23 IST 1996