{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T21:12:34Z","timestamp":1725484354605},"publisher-location":"Berlin, Heidelberg","reference-count":14,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540438618"},{"type":"electronic","value":"9783540454502"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2002]]},"DOI":"10.1007\/3-540-45450-0_31","type":"book-chapter","created":{"date-parts":[[2007,5,19]],"date-time":"2007-05-19T16:53:10Z","timestamp":1179593590000},"page":"406-419","source":"Crossref","is-referenced-by-count":4,"title":["On the Security of Reduced Versions of 3-Pass HAVAL"],"prefix":"10.1007","author":[{"given":"Sangwoo","family":"Park","sequence":"first","affiliation":[]},{"given":"Soo Hak","family":"Sung","sequence":"additional","affiliation":[]},{"given":"Seongtaek","family":"Chee","sequence":"additional","affiliation":[]},{"given":"Jongin","family":"Lim","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2002,6,21]]},"reference":[{"key":"31_CR1","series-title":"Lect Notes Comput Sci","first-page":"71","volume-title":"Advances in Cryptology-Eurocrypt\u201992","author":"T. A. Berson","year":"1992","unstructured":"Thomas A. Berson. Differential cryptanalysis mod 232 with applications to MD5. In Rainer A. Rueppel, editor, Advances in Cryptology-Eurocrypt\u201992, volume 658 of Lecture Notes in Computer Science, pages 71\u201380. Springer-Verlag, Berlin, 1992."},{"key":"31_CR2","doi-asserted-by":"crossref","unstructured":"Christophe Debaert and Henri Gilbert. The RIPEMDL and RIPEMDR improved variants of MD4 are not collision free. In Preproceegins of FSE 2001, 8th Fast Software Encryption Workshop, pages 54\u201369, Yokohama, Japan, April 2001.","DOI":"10.1007\/3-540-45473-X_5"},{"key":"31_CR3","series-title":"Lect Notes Comput Sci","doi-asserted-by":"crossref","first-page":"194","DOI":"10.1007\/3-540-46766-1_14","volume-title":"Advances in Cryptology-Crypto\u201991","author":"B. Boer den","year":"1992","unstructured":"Bert den Boer and Antoon Bosselaers. An attack on the last two rounds of MD4. In Joan Feigenbaum, editor, Advances in Cryptology-Crypto\u201991, volume 576 of Lecture Notes in Computer Science, pages 194\u2013203. Springer-Verlag, Berlin, 1992."},{"key":"31_CR4","series-title":"Lect Notes Comput Sci","first-page":"293","volume-title":"Advances in Cryptology-Eurocrypt\u201993","author":"B. Boer den","year":"1993","unstructured":"Bert den Boer and Antoon Bosselaers. Collisions for the compression function of MD5. In Tor Helleseth, editor, Advances in Cryptology-Eurocrypt\u201993, volume 765 of Lecture Notes in Computer Science, pages 293\u2013304. Springer-Verlag, Berlin, 1993."},{"issue":"1","key":"31_CR5","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1007\/s001459900019","volume":"10","author":"H. Dobbertin","year":"1997","unstructured":"Hans Dobbertin. RIPEMD with two rounds compress function is not collision-free. Journal of Cryptology, 10(1):51\u201369, 1997.","journal-title":"Journal of Cryptology"},{"issue":"4","key":"31_CR6","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/s001459900047","volume":"11","author":"H. Dobbertin","year":"1998","unstructured":"Hans Dobbertin. Cryptanalysis of MD4. Journal of Cryptology, 11(4):253\u2013271, 1998.","journal-title":"Journal of Cryptology"},{"key":"31_CR7","doi-asserted-by":"crossref","unstructured":"Hans Dobbertin, Antoon Bosselaers, and Bart Preneel. RIPEMD-160: A strengthened version of RIPEMD. ftp.esat.kuleuven.ac.be\/pub\/COSIC\/bossselae\/ripemd , April 1996.","DOI":"10.1007\/3-540-60865-6_44"},{"issue":"1","key":"31_CR8","doi-asserted-by":"crossref","first-page":"30","DOI":"10.1049\/el:20000017","volume":"36","author":"P.R. Kasselman","year":"2001","unstructured":"P.R. Kasselman and W.T. Penzhorn. Cryptanalysis of reduced version of HAVAL. Electronics Letters, 36(1):30\u201331, January 2001.","journal-title":"Electronics Letters"},{"key":"31_CR9","unstructured":"National Institute of Standards and Technology. FIPS PUB 180-1: Secure Hash Standard, April 1995."},{"key":"31_CR10","unstructured":"Research and Development in Advanced Communications Technologies in Europe. RIPE: Integrity primitives for secure information systems. Final Report of RACE Integrity Primitives Evaluation(R1040),RACE, 1995."},{"key":"31_CR11","series-title":"Lect Notes Comput Sci","doi-asserted-by":"crossref","first-page":"303","DOI":"10.1007\/3-540-38424-3_22","volume-title":"Advances in Cryptology-Crypto\u201990","author":"R. L. Rivest","year":"1991","unstructured":"Ronald L. Rivest. The MD4 message digest algorithm. In Alfred J. Menezes and Scott A. Vanstone, editors, Advances in Cryptology-Crypto\u201990, volume 537 of Lecture Notes in Computer Science, pages 303\u2013311. Springer-Verlag, 1991."},{"key":"31_CR12","doi-asserted-by":"crossref","unstructured":"Ronald L. Rivest. The MD5 message digest algorithm. In Request for Comments(RFC) 1321, April. Internet Activities Board, Internet Privacy Task Force, 1992.","DOI":"10.17487\/rfc1321"},{"key":"31_CR13","series-title":"Lect Notes Comput Sci","doi-asserted-by":"crossref","first-page":"286","DOI":"10.1007\/3-540-60590-8_22","volume-title":"Fast Software Encryption, Second International Workshop","author":"S. Vaudenay","year":"1995","unstructured":"Serge Vaudenay. On the need for multipermutations: Cryptanalysis of MD4 and SAFER. In Bart Preneel, editor, Fast Software Encryption, Second International Workshop, volume 1008 of Lecture Notes in Computer Science, pages 286\u2013297, Leuven, Belgium, December 1995. Springer-Verlag, Berlin."},{"key":"31_CR14","series-title":"Lect Notes Comput Sci","first-page":"83","volume-title":"Advances in Cryptology-Auscrypt\u201992","author":"Y. Zheng","year":"1992","unstructured":"Yuliang Zheng, Josef Pieprzyk, and Jennifer Seberry. HAVAL-A One-Way Hashing Algorithm with Variable Length of Output. In Jennifer Seberry and Yuliang Zheng, editors, Advances in Cryptology-Auscrypt\u201992, volume 718 of Lecture Notes in Computer Science, pages 83\u2013104. Springer, 1992."}],"container-title":["Lecture Notes in Computer Science","Information Security and Privacy"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/3-540-45450-0_31","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,4,28]],"date-time":"2019-04-28T01:39:25Z","timestamp":1556415565000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/3-540-45450-0_31"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2002]]},"ISBN":["9783540438618","9783540454502"],"references-count":14,"URL":"https:\/\/doi.org\/10.1007\/3-540-45450-0_31","relation":{},"ISSN":["0302-9743"],"issn-type":[{"type":"print","value":"0302-9743"}],"subject":[],"published":{"date-parts":[[2002]]}}}