Skip to main content

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Damgård, I.B. (1990). “A design principle for hash functions.” Advances in Cryptology—CRYPTO'89, Lecture Notes in Computer Science, vol. 435, ed. G. Brassard. Springer-Verlag, Berlin, 416–427.

    Google Scholar 

  2. Gibson, J.K. (1990). “Some comments on Damgård's hashing principle.” Electronics Letters, 26 (15), 1178–1179.

    MathSciNet  Google Scholar 

  3. Merkle, R. (1979). Secrecy, Authentication, and Public Key Systems. UMI Research Press, Ann Arbor, MI.

    MATH  Google Scholar 

  4. Preneel, B. (1993). “Analysis and design of cryptographic hash functions.” Doctoral Dissertation, Katholieke Universiteit Leuven.

    Google Scholar 

  5. Preneel, B. (1999). “The state of cryptographic hash functions.” Lectures on Data Security, Lecture Notes in Computer Science, vol. 1561, ed. I. Damgård. Springer-Verlag, Berlin, 158–182.

    Google Scholar 

  6. Quisquater, J.-J. and J.-P. Delescaille (1990). “How easy is collision search? Application to DES.” Advances in Cryptology—EUROCRYPT'89, Lecture Notes in Computer Science, vol. 434, eds. J.-J. Quisquater and J. Vandewalle. Springer-Verlag, Berlin, 429–434.

    Google Scholar 

  7. Rabin, M.O. (1978). “Digitalized signatures.” Foundations of Secure Computation, eds. R. Lipton and R. DeMillo. Academic Press, New York, 155–166.

    Google Scholar 

  8. Rogaway, P. and T. Shrimpton (2004). “Cryptographic hash function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance.” Fast Software Encryption, Lecture Notes in Computer Science, Springer-Verlag, Berlin, to appear.

    Google Scholar 

  9. Stinson, D. (2001). “Some observations on the theory of cryptographic hash functions.” Technical Report 2001/020, University of Waterloo.

    Google Scholar 

  10. van Oorschot, P.C. and M. Wiener (1999). “Parallel collision search with cryptanalytic applications.” Journal of Cryptology, 12 (1), 1–28.

    MATH  MathSciNet  Google Scholar 

  11. Yuval, G. (1979). “How to swindle Rabin.” Cryptologia, 3, 187–189.

    Google Scholar 

  12. Zheng, Y., T. Matsumoto, and H. Imai (1990). “Connections between several versions of one-way hash functions.” Proc. SCIS90, The 1990 Symposium on Cryptography and Information Security, Nihondaira, Japan, January 31February 2, 1990.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Preneel, B. (2005). Collision resistance. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_69

Download citation

Publish with us

Policies and ethics