1 |
FIPS-197, Announcing the ADVANCED ENCRYPTION STANDARD (AES), 2009.
|
2 |
Preneel, Govaerts and Vandewalle, "Hash functions based on block ciphers: a synthetic approach", In: Stinson D.R. (eds) CRYPTO 1993. LNCS, vol 773. Springer, Berlin, Heidelberg, 1993.
|
3 |
Merkle and Damgard, "A Design Principle for Hash Functions", CRYPTO '89 Proceedings, LNCS, vol.435, Brassard, ed, Springer, 1989, pp. 416-427.
|
4 |
Bellare, "New Proofs for NMAC and HMAC: Security without Collision-Resistance", In Dwork, C., ed.: CRYPTO. Vol.4117 of Lecture Notes in Computer Science., Springer (2006) 602-619
|
5 |
Black, Rogaway and Shrimpton, "Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV", In: Yung M. (eds) CRYPTO 2002. LNCS, vol 2442. Springer, Berlin, Heidelberg.
|
6 |
Leurent, Peyrin and Wang, "New Generic Attacks against Hash-Based MACs" In:Sako K., Sarkar P.(eds) ASIACRYPT 2013. LNCS, vol.8270, Springer, Berlin, Heidelberg, 2013.
|
7 |
Menezes, Oorschot and Vanstone, Handbook of Applied Cryptography. CRC Press, 1996.
|
8 |
Derbez, Fouque and Jean, 2013. "Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting", EUROCRYPT 2013, LNCS 7881, pp.371-387, 2013.
|
9 |
Bellare and Kohno "Hash function balance and its impact on birthday attacks", IACR, 2003
|