[1] |
HUFFMAN D A.A Method for the Construction of Minimum-Redundancy Codes[J]. Proceedings of the IRE , 1952,40(9):1098-1101.
|
[2] |
陈兰香,邱林冰.基于Merkle哈希树的可验证密文检索方案[J].信息网络安全,2017(4):1-8.
|
[3] |
RIVEST R. The MD5 Message-Digest Algorithm[EB/OL]. ,2017-10-20.
|
[4] |
ZHENG Yuliang, PIEPRZYK J, SEBERRY J.HAVAL:A One-Way Hashing Algorithm with Variable Length of Output[A]// Advances in cryptology - AUSCRYPT 92[M]. London :Springer-Verlag,1993:83-104.
|
[5] |
DOBBERTIN H, BOSSELAERS A, PRENEEL B.RIPEMD-160:A Strengthened Version of RIPEMD[A]//Fast Software Encryption[M]. Heidelberg:Springer, Berlin, Heidelberg,1996:71-82.
|
[6] |
NIST.Secure Hash standard[EB/OL]..
|
[7] |
WANG Xiaoyun, YU Hongbo, YIN Y L.Efficient Collision Search Attack on SHA-0[A]//Advances in Cryptology - CRYPTO 2005[M]. Heidelberg:Springer, Berlin, Heidelberg, 2005:1-16.
|
[8] |
WANG Xiaoyun, YIN Y L, YU Hongbo.Finding Collision in the Full SHA-1[C]//ACM. the 25th Annual International Conference on Advances in Cryptology, August 14 - 18, 2005, Santa Barbara, California. New York:ACM,2005:17-36.
|
[9] |
陈福臻,程久军,廖竞学,等.基于网络编码的同态HASH抗污染攻击系统研究[J].信息网络安全,2015(6):33-40.
|
[10] |
Paul C van Oorschot, WIENER M J. Parallel Collision Search with Cryptanalytic Applications[J].Journal of Cryptology,1999,12(1):1-28.
|
[11] |
BELLARE M, KOHNO T.Hash Function Balance and Its Impact on Birthday Attacks[A]//Advances in Cryptology - EUROCRYPT 2004[M]. Heidelberg:Springer, Berlin, Heidelberg,2004:401-418.
|
[12] |
JOUX A.Multicollisions in Iterated Hash Functions Application to Cascaded Constructions[A]//Advances in Cryptology - CRYPTO 2004[M]. Heidelberg:Springer, Berlin, Heidelberg, 2004:306-316.
|
[13] |
WANG Xiaoyun, FENG Dengguo, LAI Xuejia. et al. Collisions for Hash Functions MD4,MD5,HAVAL-128 and RIPEMD[EB/OL]. .
|
[14] |
WANG Xiaoyun, YU Hongbo.How to Break MD5 and Other Hash Functions[A]// Advances in Cryptology - EUROCRYPT 2005[M]. Heidelberg:Springer, Berlin, Heidelberg, 2005:19-35.
|
[15] |
周林,韩文报,王政.Hash差分攻击算法研究[J].计算机科学,2010,37(9):97-100.
|
[16] |
何蒲,于戈,张岩峰,等.区块链技术与应用前瞻综述[J].计算机科学,2017,44(4):1-7.
|
[17] |
谢辉,王健.区块链技术及其应用研究[J].信息网络安全,2016(9):192-195.
|
[18] |
wanghnju.数据摘要算法的效率测试[EB/OL]..
|
[19] |
张水平,林平平,王柯柯,等.二进制移位对偶码的构造[J].江西理工大学学报,2016,37(1):74-79.
|
[20] |
张水平,林平平,巫光福,等.基于可变拟阵搜索算法构造码率为1/p的二进制系统准循环码[J].电子与信息学报,2016,38(11):2916-2921.
|
[21] |
张裔智,赵毅,汤小斌.MD5算法研究[J].计算机科学,2008,35(7):295-297.
|
[22] |
GRASSL M. Bounds on the Minimum Distance of Linear Codes and Quantum Codes [EB/OL]..
|
[23] |
巫光福. 基于拟阵理论的二进制线性分组码的构造的研究[D].厦门:厦门大学,2012.
|
[24] |
李海峰,马海云,徐燕文.现代密码学原理及应用[M].北京:国防工业出版社,2013.
|
[25] |
SHANNON C E.A Mathematical Theory of Communication[J].ACM SIGMOBILE Mobile Computing and Communication Review,2001,5(1):3-55.
|