References
- J. H. An and M. Bellare, "Constructing VIL-MACs from FlL-MACs: Message authentication under weakened assumptions", Crypto 1999. LNCS 1666, pp. 252-09, 1999.
- M. Bellare, R. Canetti and H. Krawczyk, "Keying Hash functions for Message Authentication", Crypto 1996. LNCS 1109, pp. 1-15, 1996.
- M. Bellare and T. Ristenpart, "Multi-Property-Preserving Hash Domain Extension and the EMD Transform", Asiacrypt 2006, LNCS 4284, pp. 299-14, 2006.
- M. Bellare and P. Rogaway, "Random Oracles Are Practical : A Paradigm for Designing Efficient Protocols". In 1st Conference on Computing and Communications Security. ACM, pp. 62-73, 1993.
- G, Bertoni, J. Daemen, M. Peelers, and G. V. Assche. "On the lndifferentiability of the Sponge Construction", Eurocrypt 2008, LNCS 4965, pp. 181-97, 2008.
- E. Biham and O. Dunkelman, "A Framework for Iterative Hash Functions - HAlFA", In The second NlST Hash Workshop. 2006.
- D. Chang, S. Lee, M. Nandi and M. Yung, "lndifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding", Asiacrypt 2006, LNCS 4284, pp. 283-98, 2006.
- D. Chang and M. Nandi, "Improved Indifferentiability Security Proof of chopMD Hash Function", FSE 2008. LNCS 5086, pp. 429-43, 2008.
- J. S. Coron, Y. Dodis, C. Malinaud and P. Puniya, "Merkle-Damgard Revisited: How to Construct a Hash Function", Crypto 2005, LNCS 3621, pp. 430-448, 2005.
- I. B. Damgard, "A Design Principle for Hash Functions." Crypto 1989, LNCS 435, pp. 416-427, 1989.
- S. Halevi and H. Krawczyk, "Strengthening Digital Signatures via Randomized Hashing", Crypto 2006, LNCS 4117, pp. 41-59, 2006.
- S. Hirose, J. H. Park and A. Yun, "A Simple Variant of the Merkle-Damard Scheme with a Permutation", Asiacrypt 2007, LNCS 4833, pp. 113-129, 2007.
- S. Lucks, "Design principles for iterated bash functions", Cryptology ePrint Archive, Report 2004/253, 2004. http://eprint.iacr.org/.
- U. Maurer, R. Renner and C. Holenstein, "lndifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology", TCC 2004, LNCS 2951, pp, 21-39, 2004.
- U. Maurer and J. Sjodin, "Single-key AlL-MACs from any FIL-MAC", ICALP 2005. LNCS 3580, pp. 472-84, 2005.
- R. C. Merkle, "One Way Hash Function and DES," Crypto 1989, LNCS 435, Springer-Verlag 1989.
- NIST Homepage for Hash Project : http://csrc.nist.gov /groups /ST /hash /sha-3/.
- NIST, "FIPS 180-1" (superseded by FIPS 180-2). See also NIST's Secure Hashing site.
- NIST, "FIPS 180-2: Secure Hash Standard (SHS)", August 2002 (change notice: February 2004). See also NIST's Secure Hashing site.
- NIST, "FIPS PUB 186-2: DIGITAL SIGNATURE STANDARD (DSS)", 27 January 2000.
- NIST, "FIPS PUB 197: Announcing the ADVANCED ENCRYPTlON STANDARD (AES)", 26 November 2001.
- NIST, "FIPS PUB 198: The Keyed-Hash Message Authentication Code (HMAC)", 6 March 2002.
- NIST SP 800-56A, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf.
- NIST SP 800-90, Recommendation for Random Number Generation Using Deterministic Random Bit Generators, http://csrc.nist.gov /publications /nistpubs /800-90 /SP800-90revised_March2007.pdf.
- NIST SP 800-106, DRAFT Randomized Hashing Digital Signatures (2nd draft), http:// csrc.nist.gov /publications /drafts /800-106 /2nd-Draft_SP800-106_July2008.pdf.
- R. L. Rivest, "The MD5 Message Digest Algorithm", RFC 1321 (1992).
- X. Wang, H. Yu, "How to Break MD5 and Other Hash Functions", Eurocrypt 2005, LNCS 3494, pp. 19-35, 2005.
- X. Wang, Y. L. Yin and H. Yu, "Finding Collisions in the Full SHA-1", Crypto 2005, LNCS 3621, pp. 11-36, 2005.