Voir la notice de l'article provenant de la source Math-Net.Ru
@article{PDMA_2016_9_a50, author = {I. A. Gribanova}, title = {Application of solving {SAT} algorithms to constructing differential paths for finding collisions of cryptographic hash functions in the {MD} family}, journal = {Prikladnaya Diskretnaya Matematika. Supplement}, pages = {129--132}, publisher = {mathdoc}, number = {9}, year = {2016}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/PDMA_2016_9_a50/} }
TY - JOUR AU - I. A. Gribanova TI - Application of solving SAT algorithms to constructing differential paths for finding collisions of cryptographic hash functions in the MD family JO - Prikladnaya Diskretnaya Matematika. Supplement PY - 2016 SP - 129 EP - 132 IS - 9 PB - mathdoc UR - http://geodesic.mathdoc.fr/item/PDMA_2016_9_a50/ LA - ru ID - PDMA_2016_9_a50 ER -
%0 Journal Article %A I. A. Gribanova %T Application of solving SAT algorithms to constructing differential paths for finding collisions of cryptographic hash functions in the MD family %J Prikladnaya Diskretnaya Matematika. Supplement %D 2016 %P 129-132 %N 9 %I mathdoc %U http://geodesic.mathdoc.fr/item/PDMA_2016_9_a50/ %G ru %F PDMA_2016_9_a50
I. A. Gribanova. Application of solving SAT algorithms to constructing differential paths for finding collisions of cryptographic hash functions in the MD family. Prikladnaya Diskretnaya Matematika. Supplement, no. 9 (2016), pp. 129-132. http://geodesic.mathdoc.fr/item/PDMA_2016_9_a50/
[1] Merkle R. A., “Certified digital signature”, LNCS, 435, 1990, 218–238 | MR
[2] Damgard I. A., “A design principle for hash functions”, LNCS, 435, 1990, 416–427 | MR | Zbl
[3] Wang X., Lai X., Feng D., et al., “Cryptanalysis of the hash functions MD4 and RIPEMD”, LNCS, 3494, 2005, 1–18 | MR | Zbl
[4] Wang X., Yu H., “How to break MD5 and other hash functions”, LNCS, 3494, 2005, 19–35 | MR | Zbl
[5] Mironov I., Zhang L., “Applications of SAT solvers to cryptanalysis of hash functions”, LNCS, 4121, 2006, 102–115 | MR | Zbl
[6] Bogachkova I. A., Zaikin O. S., Kochemazov S. E. i dr., “Zadachi poiska kollizii dlya kriptograficheskikh khesh-funktsii semeistva MD kak varianty zadachi o bulevoi vypolnimosti”, Vychislitelnye metody i programmirovanie, 16:1 (2015), 61–77
[7] Otpuschennikov I. V., Semënov A. A., “Tekhnologiya translyatsii kombinatornykh problem v bulevy uravneniya”, Prikladnaya diskretnaya matematika, 2011, no. 1, 96–115
[8] Otpuschennikov I., Semenov A., Kochemazov S., “Transalg: a tool for translating procedural descriptions of discrete functions to SAT”, WCSE 2015-IPCE, Proc. 5th Intern. Workshop on Computer Science and Engineering: Information Processing and Control Engineering, 2015, 289–294
[9] Hawkes P., Paddon M., Rose G., Musings on the Wang et al. MD5 Collision, Cryptology ePrint Archive, Report 2004/264, , 2004 http://eprint.iacr.org/2004/264
[10] Hirshman G., Further Musings on the Wang et al. MD5 Collision: Improvements and Corrections on the Work of Hawkes, Paddon, and Rose, Cryptology ePrint Archive, Report 2007/375, , 2007 http://eprint.iacr.org/2007/375
[11] Stevens M., Attacks on Hash Functions and Applications, PhD Thesis, Ipskamp Drukkers, Amsterdam, 2012, 258 pp.