References
- X. L. X. Wang, D. Feng and H. Yu., "Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD," Cryptology ePrint Archive, Report 2004/199, pp.1-4, 2004.
-
M. Szydlo, "SHA-1 collisions can be found in
$2^{63}$ operations," CryptoBytes Technical Newsletter, 2005. - M. Stevens, "Fast collision attack on MD5," Cryptology ePrint Archive, Report 2006/104, pp. 1-13, 2006.
- Federal Register / Vol. 72, No. 212 / Friday, November 2, 2007 / Notices, pp. 1-9, 2007.
- National Institute of Standards and Technology (NIST), "cryptographic hash algorithm competition," 2007.
- NIST Interagency Report 7764, "Status report on the second round of the SHA-3 cryptographic hash algorithm competition," pp.1-38, 2010.
- H. Wu., "The hash function JH," pp.1-54, 2011.
- G .Bertoni, J. Daemen, M. Peeters, G. V. Assche, "The KECCAK SHA-3 Submission version 3," pp.1-14, 2011.
- N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare, T. Kohno, J. Callas and J. Walker, "The Skein hash function family version 1.3," pp.1-100, 2011.
- Xilinx Virtex Family Documentation.
- K. Latif, A. Aziz and A. Mahboob, "Optimal utilization of available reconfigurable hardware resources," Elsevier Computer & Electrical Engineering, vol.37, pp.1043-1057, 2011. https://doi.org/10.1016/j.compeleceng.2011.07.010
- B. Baldwin, N. Hanley, M. Hamilton, L. Lu, A. Byrne, M. Neill and W. P. Marnane, "FPGA Implementations of the Round Two SHA-3 Candidates," 2nd SHA-3 Candidate Conference, pp.1-18, Aug.2010.
- S. Matsuo, M. Knezevic, P. Schaumont, I. Verbauwhede, A. Satoh, K. Sakiyama and K. Ota, "How Can We Conduct Fair and Consistent Hardware Evaluation for SHA-3 Candidate?," 2nd SHA-3 Candidate Conference, pp.1-15, Aug.2010.
- K. Gaj, E. Homsirikamol, and M. Rogawski, "Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates using FPGAs," Proc. Cryptographic Hardware and Embedded Systems workshop, CHES 2010, Santa Barbara, 2010.
- K. Latif, A. Mahboob and A. Aziz, "High Throughput Hardware Implementation of Secure Hash Algorithm (SHA-3) Finalist - BLAKE," in Proc. of 9th International Conference on Frontiers of Information Technology, IEEE Computer Society, pp.189-194. 2011.
- M. M. Rao, K. Latif, A. Aziz, and A. Mahboob, "Efficient FPGA Implementation of Secure Hash Algorithm Grøstl - SHA-3 Finalist," In Emerging Trends and Applications in Information Communication Technologies, vol.281, pp.361-372, 2012.
- E. Homsirikamol, M. Rogawski and K. Gaj, "Comparing Hardware Performance of Round 3 SHA-3 Candidates using Multiple Hardware Architectures in Xilinx and Altera FPGAs," ECRYPT II Hash Workshop 2011, pp.1-15, 2011.
- J. Strombergson, "Implementation of the Keccak Hash Function in FPGA Devices," 2010.
- A. Akin, A. Aysu, O. C. Ulusel and E. Savas, "Efficient Hardware Implementations of High Throughput SHA-3 Candidates Keccak, Luffa and Blue Midnight Wish for Single- and Multi-Message Hashing," 2nd SHA-3 Candidate Conference, pp.1-12, Aug.2010.
- M. Long, "Implementing Skein Hash function on Xilinx Virtex-5 FPGA platform," pp.1-15, 2009.
- S. Tillich, "Hardware implementation of the SHA-3 candidate skein," Cryptology ePrint Archive, Report 2009/159, pp. 1-7, 2009.
Cited by
- An FPGA‐based reconfigurable IPSec AH core with efficient implementation of SHA‐3 for high speed IoT applications vol.9, pp.16, 2012, https://doi.org/10.1002/sec.1533