File Download

There are no files associated with this item.

  • Find it @ UNIST can give you direct access to the published full text of this article. (UNISTARs only)

Views & Downloads

Detailed Information

Cited time in webofscience Cited time in scopus
Metadata Downloads

Full metadata record

DC Field Value Language
dc.citation.conferencePlace KO -
dc.citation.endPage 155 -
dc.citation.startPage 146 -
dc.citation.title ICISC 2005 : Information Security and Cryptology -
dc.contributor.author Yun, Aaram -
dc.contributor.author Sung, Soo Hak -
dc.contributor.author Park, Sangwoo -
dc.contributor.author Chang, Donghoon -
dc.contributor.author HonHg, Seokhie -
dc.contributor.author Cho, Hong-Su -
dc.date.accessioned 2023-12-20T05:10:35Z -
dc.date.available 2023-12-20T05:10:35Z -
dc.date.created 2014-12-23 -
dc.date.issued 2005-12-01 -
dc.description.abstract HAS-160 is a cryptographic hash function designed and used widely in Korea. While similar in structure to SHA-1, up to now there was no published attack or security analysis of the algorithm. Applying techniques introduced by Wang et al.[1], we have found collision in the first 45 steps of HAS-160, with complexity 2. -
dc.identifier.bibliographicCitation ICISC 2005 : Information Security and Cryptology, pp.146 - 155 -
dc.identifier.uri https://scholarworks.unist.ac.kr/handle/201301/45466 -
dc.publisher Korea Institute of Information Security and Cryptology -
dc.title Finding Collision on 45-Step HAS-160 -
dc.type Conference Paper -
dc.date.conferenceDate 2005-12-01 -

qrcode

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.