| home | help | back | first | fref | pref | prev | next | nref | lref | last | post |
X-Original-To: cryptography@metzdowd.com X-Original-To: cryptography@metzdowd.com Date: Wed, 19 Apr 2006 16:12:58 +0200 From: markus reichelt <ml@bitfalle.org> In-reply-to: <d0df5b8b29eee139a3be7fedebe329fc@www2.mail.volny.cz> To: cryptography@metzdowd.com Mail-Followup-To: cryptography@metzdowd.com --E/DnYTRukya0zdZ1 Content-Type: text/plain; charset=iso-8859-1 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable * vlastimil.klima@volny.cz wrote: > Of course, it is a trick. Yesterday I updated my paper "Tunnels in > Hash Functions: MD5 Collisions Within a Minute" > (http://eprint.iacr.org/2006/105.pdf) and MD5 collision program > (http://cryptography.hyperlink.cz/2006/web_version_1.zip). just being curious: from what you write, it looks like a pure win-only source. do you happen to have a version that compiles on some kind of unix? --=20 left blank, right bald --E/DnYTRukya0zdZ1 Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.1 (GNU/Linux) iD8DBQFERkVqLMyTO8Kj/uQRAvdQAJ9b2iaqJ4hjyGvcb/n8i4KE5TIgOACfW2OB d9Brpgl6QXDDwLs6ZCELgRc= =VsZQ -----END PGP SIGNATURE----- --E/DnYTRukya0zdZ1-- --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo@metzdowd.com
| home | help | back | first | fref | pref | prev | next | nref | lref | last | post |