15.02.2014 Views

A Bibliography of Publications on Hashing Algorithms - Index of files in

A Bibliography of Publications on Hashing Algorithms - Index of files in

A Bibliography of Publications on Hashing Algorithms - Index of files in

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

REFERENCES 300<br />

[PGV91]<br />

[PGV92]<br />

[PGV93a]<br />

(Berl<strong>in</strong>). LCCN QA76.9.A25<br />

A87 1990.<br />

Preneel:1991:CRH<br />

B. Preneel, R. Govaerts, and<br />

J. Vandewalle. Collisi<strong>on</strong> resistant<br />

hash functi<strong>on</strong>s based<br />

<strong>on</strong> blockciphers. In Feigenbaum<br />

[Fei91], page ?? ISBN<br />

0-387-55188-3 (New York), 3-<br />

540-55188-3 (Berl<strong>in</strong>). LCCN<br />

QA76.9.A25 C79 1991.<br />

Preneel:1992:CSH<br />

B. Preneel, R. Govaerts, and<br />

J. Vandewalle. Cryptographically<br />

secure hash functi<strong>on</strong>s: an<br />

overview. In ????, page ??<br />

????, ????, 1992. Reference <strong>in</strong><br />

[PS93, p. 186].<br />

Prencel:1993:ATH<br />

B. Prencel, R. Govaerts, and<br />

J. Vandewalle. An attack <strong>on</strong><br />

two hash functi<strong>on</strong>s by Zheng-<br />

Matsumoto-Imai. In Seberry<br />

and Zheng [SZ93], pages 535–<br />

538. ISBN 0-387-57220-1 (New<br />

York), 3-540-57220-1 (Berl<strong>in</strong>).<br />

ISSN 0302-9743 (pr<strong>in</strong>t), 1611-<br />

3349 (electr<strong>on</strong>ic). LCCN<br />

QA76.9.A25 A87 1992.<br />

[PGV93c]<br />

[PGV93d]<br />

[PGV93e]<br />

Preneel:1993:CSI<br />

B. Preneel, R. Govaerts, and<br />

J. Vandewalle, editors. Computer<br />

security and <strong>in</strong>dustrial<br />

cryptography: state <str<strong>on</strong>g>of</str<strong>on</strong>g> the art<br />

and evoluti<strong>on</strong>: ESAT course<br />

— May 1991, Leuven, Belgium,<br />

number 741 <strong>in</strong> Lecture<br />

Notes <strong>in</strong> Computer Science.<br />

Spr<strong>in</strong>ger-Verlag, Berl<strong>in</strong>,<br />

Germany / Heidelberg, Germany<br />

/ L<strong>on</strong>d<strong>on</strong>, UK / etc.,<br />

1993. ISBN 0-387-57341-0,<br />

3-540-57341-0. ISSN 0302-<br />

9743 (pr<strong>in</strong>t), 1611-3349 (electr<strong>on</strong>ic).<br />

LCCN QA76.9.A25<br />

C6373 1993.<br />

Preneel:1993:CHF<br />

B. Preneel, R. Govaerts, and<br />

J. Vandewalle. Cryptographic<br />

hash functi<strong>on</strong>s. In Wolfowicz<br />

[Wol93], pages 161–171.<br />

Preneel:1993:HFB<br />

B. Preneel, R. Govaerts, and<br />

J. Vandewalle. Hash functi<strong>on</strong>s<br />

based <strong>on</strong> block ciphers: a synthetic<br />

approach. In St<strong>in</strong>s<strong>on</strong><br />

[Sti93], pages 368–378. ISBN<br />

0-387-57766-1 (New York), 3-<br />

540-57766-1 (Berl<strong>in</strong>). LCCN<br />

QA76.9.A25 C79 1993.<br />

Preneel:1993:ATH<br />

Preneel:1993:IAH<br />

[PGV93b]<br />

B. Preneel, R. Govaerts, and<br />

J. Vandewalle. An attack <strong>on</strong><br />

two hash functi<strong>on</strong>s by Zheng-<br />

Matsumoto-Imai. Lecture Notes<br />

<strong>in</strong> CS, 718:535–538, 1993. CO-<br />

DEN LNCSD9. ISSN 0302-9743<br />

(pr<strong>in</strong>t), 1611-3349 (electr<strong>on</strong>ic).<br />

[PGV93f]<br />

B. Preneel, R. Govaerts, and<br />

J. Vandewalle. Informati<strong>on</strong> authenticati<strong>on</strong>:<br />

Hash functi<strong>on</strong>s<br />

and digital signatures. In<br />

Computer security and <strong>in</strong>dustrial<br />

cryptography: state <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

the art and evoluti<strong>on</strong>: ESAT

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!