Voir la notice de l'article provenant de la source Math-Net.Ru
@article{MVK_2012_3_a3, author = {D. V. Matyukhin and V. A. Shishkin}, title = {Some methods of hash functions analysis with application to the {GOST} {P~34.11-94} algorithm}, journal = {Matemati\v{c}eskie voprosy kriptografii}, pages = {71--89}, publisher = {mathdoc}, volume = {3}, year = {2012}, language = {ru}, url = {https://geodesic-test.mathdoc.fr/item/MVK_2012_3_a3/} }
TY - JOUR AU - D. V. Matyukhin AU - V. A. Shishkin TI - Some methods of hash functions analysis with application to the GOST P~34.11-94 algorithm JO - Matematičeskie voprosy kriptografii PY - 2012 SP - 71 EP - 89 VL - 3 PB - mathdoc UR - https://geodesic-test.mathdoc.fr/item/MVK_2012_3_a3/ LA - ru ID - MVK_2012_3_a3 ER -
D. V. Matyukhin; V. A. Shishkin. Some methods of hash functions analysis with application to the GOST P~34.11-94 algorithm. Matematičeskie voprosy kriptografii, Tome 3 (2012), pp. 71-89. https://geodesic-test.mathdoc.fr/item/MVK_2012_3_a3/
[1] Kolchin V. F., Sevastyanov B. A., Chistyakov V. P., Sluchainye razmescheniya, Nauka, M., 1976 | MR | Zbl
[2] Matyukhin D. V., Shishkin V. A., “O kriptograficheskoi stoikosti khesh-funktsii GOST R 24.11-94”, Obozr. prikl. i promysh. matem., 17 (2010), 750–751
[3] FIPS PUB 180-1. Secure hash standard, , April, 1995 http://www.itl.nist.gov/fipspubs/fip180-1.htm
[4] FIPS PUB 180-2. Secure hash standard, , August, 2002 http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf
[5] Aumasson J.-P., “Faster multicollisions”, INDOCRYPT' 08, Lect. Notes Comput. Sci., 5365, 2008, 67–77 | DOI | MR | Zbl
[6] Damgaard I., “A design principle for hash functions”, CRYPTO' 89, Lect. Notes Comput. Sci., 435, 1990, 416–427 | DOI | MR
[7] Filho D. G., Barreto P., Rijmen V., “The Maelstrom-0 hash function”, 6th Brazilian Symp. Inf. Comput. Syst. Security, 2006
[8] Gauravaram P., Cryptographic Hash Functions: Cryptanalysis, Design and Applications, PhD thesis, Queensland Univ. Technology, 2007
[9] Gauravaram P., Kelsey J., “Linear-XOR and additive checksums don't protect Damgaard-Merkle hashes from generic attacks”, CT-RSA, Lect. Notes Comput. Sci., 4964, 2008, 36–51 | DOI | Zbl
[10] Joux A., “Multicollisions in iterated hash functions. Application to cascaded constructions”, CRYPTO' 04, Lect. Notes Comput. Sci., 3152, 2004, 306–316 | DOI | MR | Zbl
[11] Kelsey J., Kohno T., “Herding hash functions and the Nostradamus attack”, EUROCRYPT' 06, Lect. Notes Comput. Sci., 4004, 2006, 183–200 | DOI | MR | Zbl
[12] Kelsey J., Schneier B., “Second preimages on $n$-bit hash functions for much less than $2^n$ work”, EUROCRYPT' 05, Lect. Notes Comput. Sci., 3494, 2005, 474–490 | DOI | MR | Zbl
[13] Lei D., F-HASH: Securing hash functions using Feistel chaining, , 2005 http://eprint.iacr.org/2005/430.pdf
[14] Mendel F., Pramstaller N., Rechberger C., “A (second) preimage attack on the GOST hash function”, FSE' 08, Lect. Notes Comput. Sci., 5086, 2008, 224–234 | DOI | MR | Zbl
[15] Mendel F., Pramstaller N., Rechberger C., Kontak M., Szmidt J., “Cryptanalysis of the GOST hash function”, CRYPTO' 08, Lect. Notes Comput. Sci., 5157, 2008, 162–178 | DOI | MR | Zbl
[16] Merkle R. C., “One way hash functions and DES”, CRYPTO' 89, Lect. Notes Comput. Sci., 435, 1990, 428–446 | DOI | MR
[17] Rivest R., The MD5 message-digest algorithm, Request for comments (RFC) 1321, Internet Activities Board, Internet Privacy Task Force, April 1992
[18] Oorschot P. C., Wiener M. J., “Parallel collision search with cryptanalytic applications”, J. Cryptology, 12:1 (1999), 1–28 | DOI | MR | Zbl
[19] Wagner D., “A generalized birthday problem”, CRYPTO' 02, Lect. Notes Comput. Sci., 2442, 2002, 288–303 | DOI | MR | Zbl