اس‌اچ‌ای-۳ (Persian Wikipedia)

Analysis of information sources in references of the Wikipedia article "اس‌اچ‌ای-۳" in Persian language version.

refsWebsite
Global rank Persian rank
355th place
514th place
low place
low place
5,032nd place
low place
1st place
1st place
low place
low place
low place
low place
2nd place
2nd place
low place
low place
2,474th place
low place
7,788th place
low place
1,010th place
7,735th place
low place
low place
4,773rd place
low place
214th place
1,769th place
69th place
253rd place
low place
low place
1,047th place
1,197th place
8,888th place
low place
low place
low place
1,272nd place
8,775th place

arm.com

  • ARM corporation, ARM architecture reference manual ARMv8, for ARMv8-A architecture profile, document ARM DDI 0487C.a (ID121917), https://www.arm.com

arxiv.org

creativecommons.org

docs.google.com

doi.org

  • Morawiecki, Paweł; Pieprzyk, Josef; Srebrny, Marian (2013). Moriai, S (ed.). "Rotational Cryptanalysis of Round-Reduced Keccak" (PDF). Fast Software Encryption Lecture Notes in Computer Science. Lecture Notes in Computer Science (به انگلیسی). 8424: 241–262. doi:10.1007/978-3-662-43933-3_13. ISBN 978-3-662-43932-6. Archived (PDF) from the original on 2013-01-08. Retrieved 2019-02-08.
  • "Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition" (PDF). November 2012. doi:10.6028/NIST.IR.7896. Retrieved 2020-02-29. Sections 5.1.2.1 (mentioning "tree mode"), 6.2 ("other features", mentioning authenticated encryption), and 7 (saying "extras" may be standardized in the future).
  • NIST (August 2015). "SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions" (PDF). doi:10.6028/NIST.FIPS.202. Retrieved 2020-02-29.
  • Brassard, Gilles; Høyer, Peter; Tapp, Alain (1998). "Quantum cryptanalysis of hash and claw-free functions". Abstract. Lecture Notes in Computer Science. Vol. 1380. pp. 163–169. arXiv:quant-ph/9705002. doi:10.1007/BFb0054319. ISBN 978-3-540-64275-6.

drdobbs.com

federalregister.gov

googleblog.com

security.googleblog.com

iacr.org

eprint.iacr.org

  • Morawiecki, Paweł; Pieprzyk, Josef; Srebrny, Marian (2013). Moriai, S (ed.). "Rotational Cryptanalysis of Round-Reduced Keccak" (PDF). Fast Software Encryption Lecture Notes in Computer Science. Lecture Notes in Computer Science (به انگلیسی). 8424: 241–262. doi:10.1007/978-3-662-43933-3_13. ISBN 978-3-662-43932-6. Archived (PDF) from the original on 2013-01-08. Retrieved 2019-02-08.
  • "KangarooTwelve: fast hashing based on Keccak-p" (PDF). International Association for Cryptologic Research. 2016.
  • Guido Bertoni, Joan Daemen, Seth Hoffert, Michaël Peeters, Gilles Van Assche, Ronny Van Keer. "Farfalle: parallel permutation-based cryptography".{{cite web}}: نگهداری یادکرد:نام‌های متعدد:فهرست نویسندگان (link)
  • Guido Bertoni, Joan Daemen, Seth Hoffert, Michaël Peeters, Gilles Van Assche, Ronny Van Keer. "The authenticated encryption schemes Kravatte-SANE and Kravatte-SANSE".{{cite web}}: نگهداری یادکرد:نام‌های متعدد:فهرست نویسندگان (link)
  • "Paper" (PDF). eprint.iacr.org. 2016.
  • "Abstract" (PDF). eprint.iacr.org. 2017.
  • Tao, Xie; Liu, Fanbao; Feng, Dengguo (2013). Fast Collision Attack on MD5 (PDF). Cryptology ePrint Archive (Technical report). IACR.

ietf.org

datatracker.ietf.org

keccak.team

lshift.net

nist.gov

csrc.nist.gov

nist.gov

nvlpubs.nist.gov

noekeon.org

keccak.noekeon.org

sponge.noekeon.org

  • Guido Bertoni, Joan Daemen, Michaël Peeters and Gilles Van Assche. "Sponge Functions". Ecrypt Hash Workshop 2007.{{cite web}}: نگهداری یادکرد:نام‌های متعدد:فهرست نویسندگان (link)

schneier.com

scottaaronson.com

sha-mbles.github.io

shattered.io

web.archive.org

  • Morawiecki, Paweł; Pieprzyk, Josef; Srebrny, Marian (2013). Moriai, S (ed.). "Rotational Cryptanalysis of Round-Reduced Keccak" (PDF). Fast Software Encryption Lecture Notes in Computer Science. Lecture Notes in Computer Science (به انگلیسی). 8424: 241–262. doi:10.1007/978-3-662-43933-3_13. ISBN 978-3-662-43932-6. Archived (PDF) from the original on 2013-01-08. Retrieved 2019-02-08.
  • Bertoni, Guido; Daemen, Joan; Peeters, Michaël; van Assche, Giles (ژانویه 14, 2011). "The Keccak SHA-3 submission" (PDF). keccak.noekeon.org. Archived (PDF) from the original on August 19, 2011. Retrieved February 9, 2014.
  • "Announcing Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3) Family [U.S. Federal Register Vol. 72 No. 212)]" (PDF). November 2, 2007. Archived from the original (PDF) on March 31, 2011. Retrieved July 18, 2017.
  • Stevens, Marc; Bursztein, Elie; Karpman, Pierre; Albertini, Ange; Markov, Yarik. "The first collision for full SHA-1" (PDF). Archived from the original (PDF) on 15 May 2018. Retrieved 2017-02-23.
  • "Keccak parameter changes for round 2". Keccak Team. 2009-09-22. Archived from the original on 2017-11-13. Retrieved 2020-02-29.
  • "LShift: Why I support the US Government making a cryptography standard weaker". Archived from the original on 19 August 2022. Retrieved 21 May 2020.

yp.to

cr.yp.to

competitions.cr.yp.to

  • Bertoni, Guido; Daemen, Joan; Peeters, Michaël; Van Assche, Gilles; Van Keer, Ronny (2014-03-13). "CAESAR submission: Ketje v1" (PDF). Retrieved 2020-02-29.
  • Bertoni, Guido; Daemen, Joan; Peeters, Michaël; Van Assche, Gilles; Van Keer, Ronny (2014-03-13). "CAESAR submission: Keyak v1" (PDF). Retrieved 2020-02-29.

bench.cr.yp.to