RIPEMD (English Wikipedia)

Analysis of information sources in references of the Wikipedia article "RIPEMD" in English language version.

refsWebsite
Global rank English rank
2nd place
2nd place
11th place
8th place
5,032nd place
3,357th place
4,725th place
3,556th place
low place
low place
5th place
5th place

doi.org

  • Dobbertin, Hans; Bosselaers, Antoon; Preneel, Bart (21–23 February 1996). RIPEMD-160: A strengthened version of RIPEMD (PDF). Fast Software Encryption. Third International Workshop. Cambridge, UK. pp. 71–82. doi:10.1007/3-540-60865-6_44.
  • Bosselaers, Antoon; Preneel, Bart (1995). Bosselaers, Antoon; Preneel, Bart (eds.). Integrity Primitives for Secure Information Systems. Final Report of RACE Integrity Primitives Evaluation (RIPE-RACE 1040). Lecture Notes in Computer Science. Vol. 1007. doi:10.1007/3-540-60640-8. ISBN 978-3-540-60640-6. S2CID 12895857.
  • Dobbertin, Hans (December 1997). "RIPEMD with two-round compress function is not collision-free". Journal of Cryptology. 10 (1): 51–69. doi:10.1007/s001459900019. S2CID 15662054.
  • Mendel, Florian; Pramstaller, Norbert; Rechberger, Christian; Rijmen, Vincent (2006). "On the Collision Resistance of RIPEMD-160". Information Security. Lecture Notes in Computer Science. Vol. 4176. pp. 101–116. doi:10.1007/11836810_8. ISBN 978-3-540-38341-3. Retrieved 2017-03-03.
  • Liu, Fukang; Dobraunig, Christoph; Mendel, Florian; Isobe, Takanori; Wang, Gaoli; Cao, Zhenfu (2019). "Efficient Collision Attack Frameworks for RIPEMD-160". In Alexandra Boldyreva; Daniele Micciancio (eds.). Advances in Cryptology – CRYPTO 2019, Proceesings vol 2. 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18–22, 2019. Lecture Notes in Computer Science. Vol. 11693. pp. 117–149. doi:10.1007/978-3-030-26951-7_5. ISBN 978-3-030-26950-0. S2CID 51860634.
  • Liu, Fukang; Wang, Gaoli; Sarkar, Santanu; Anand, Ravi; Meier, Willi; Li, Yingxin; Isobe, Takanori (February 2023). "Analysis of RIPEMD-160: New Collision Attacks and Finding Characteristics with MILP". In Carmit Hazay; Martijn Stam (eds.). Advances in Cryptology – EUROCRYPT 2023, Proceedings vol. 4. 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23–27, 2023. Lecture Notes in Computer Science. Vol. 14007. pp. 189–219. doi:10.1007/978-3-031-30634-1_7. ISBN 978-3-031-30633-4. S2CID 257235244.
  • Li, Yingxin; Liu, Fukang; Wang, Gaoli (2023-12-08). "Automating Collision Attacks on RIPEMD-160". IACR Transactions on Symmetric Cryptology. 2023 (4): 112–142. doi:10.46586/tosc.v2023.i4.112-142. ISSN 2519-173X.

iacr.org

eprint.iacr.org

kuleuven.be

homes.esat.kuleuven.be

  • Dobbertin, Hans; Bosselaers, Antoon; Preneel, Bart (21–23 February 1996). RIPEMD-160: A strengthened version of RIPEMD (PDF). Fast Software Encryption. Third International Workshop. Cambridge, UK. pp. 71–82. doi:10.1007/3-540-60865-6_44.
  • Bosselaers, Antoon. "The hash function RIPEMD-160".

semanticscholar.org

api.semanticscholar.org

tugraz.at

online.tugraz.at

worldcat.org

search.worldcat.org