{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T20:29:18Z","timestamp":1725913758144},"publisher-location":"Cham","reference-count":18,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319694528"},{"type":"electronic","value":"9783319694535"}],"license":[{"start":{"date-parts":[[2017,1,1]],"date-time":"2017-01-01T00:00:00Z","timestamp":1483228800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2017,1,1]],"date-time":"2017-01-01T00:00:00Z","timestamp":1483228800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2017]]},"DOI":"10.1007\/978-3-319-69453-5_14","type":"book-chapter","created":{"date-parts":[[2017,10,19]],"date-time":"2017-10-19T04:39:11Z","timestamp":1508387951000},"page":"247-263","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":1,"title":["New Second Preimage Attacks on Dithered Hash Functions with Low Memory Complexity"],"prefix":"10.1007","author":[{"given":"Muhammad","family":"Barham","sequence":"first","affiliation":[]},{"given":"Orr","family":"Dunkelman","sequence":"additional","affiliation":[]},{"given":"Stefan","family":"Lucks","sequence":"additional","affiliation":[]},{"given":"Marc","family":"Stevens","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2017,10,20]]},"reference":[{"issue":"4","key":"14_CR1","doi-asserted-by":"publisher","first-page":"657","DOI":"10.1007\/s00145-015-9206-4","volume":"29","author":"E Andreeva","year":"2016","unstructured":"Andreeva, E., Bouillaguet, C., Dunkelman, O., Fouque, P., Hoch, J.J., Kelsey, J., Shamir, A., Zimmer, S.: New second-preimage attacks on hash functions. J. Cryptol. 29(4), 657\u2013696 (2016)","journal-title":"J. Cryptol."},{"key":"14_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"393","DOI":"10.1007\/978-3-642-05445-7_25","volume-title":"Selected Areas in Cryptography","author":"E Andreeva","year":"2009","unstructured":"Andreeva, E., Bouillaguet, C., Dunkelman, O., Kelsey, J.: Herding, second preimage and trojan message attacks beyond merkle-damg\u00e5rd. In: Jacobson, M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 393\u2013414. Springer, Heidelberg (2009). doi:10.1007\/978-3-642-05445-7_25"},{"key":"14_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"270","DOI":"10.1007\/978-3-540-78967-3_16","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"E Andreeva","year":"2008","unstructured":"Andreeva, E., Bouillaguet, C., Fouque, P.-A., Hoch, J.J., Kelsey, J., Shamir, A., Zimmer, S.: Second preimage attacks on dithered hash functions. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 270\u2013288. Springer, Heidelberg (2008). doi:10.1007\/978-3-540-78967-3_16"},{"key":"14_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"181","DOI":"10.1007\/978-3-540-78967-3_11","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"G Bertoni","year":"2008","unstructured":"Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the indifferentiability of the sponge construction. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 181\u2013197. Springer, Heidelberg (2008). doi:10.1007\/978-3-540-78967-3_11"},{"key":"14_CR5","series-title":"Lecture Notes in Computer Science","volume-title":"Advances in Cryptology \u2014 CRYPTO 1989 Proceedings","year":"1990","unstructured":"Brassard, G. (ed.): CRYPTO 1989. LNCS, vol. 435. Springer, New York (1990)"},{"key":"14_CR6","doi-asserted-by":"crossref","unstructured":"Damg\u00e5rd, I.B.: A design principle for hash functions. In: Brassard [5], pp. 416\u2013427 (1990)","DOI":"10.1007\/0-387-34805-0_39"},{"key":"14_CR7","unstructured":"Dean, R.D.: Formal aspects of mobile code security. Ph.D. thesis, princeton university (1999)"},{"key":"14_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"179","DOI":"10.1007\/11799313_12","volume-title":"Fast Software Encryption","author":"JJ Hoch","year":"2006","unstructured":"Hoch, J.J., Shamir, A.: Breaking the ICE \u2013 finding multicollisions in iterated concatenated and expanded (ICE) hash functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 179\u2013194. Springer, Heidelberg (2006). doi:10.1007\/11799313_12"},{"key":"14_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"306","DOI":"10.1007\/978-3-540-28628-8_19","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"A Joux","year":"2004","unstructured":"Joux, A.: Multicollisions in iterated hash functions. Application to cascaded constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306\u2013316. Springer, Heidelberg (2004). doi:10.1007\/978-3-540-28628-8_19"},{"key":"14_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"183","DOI":"10.1007\/11761679_12","volume-title":"Advances in Cryptology - EUROCRYPT 2006","author":"J Kelsey","year":"2006","unstructured":"Kelsey, J., Kohno, T.: Herding hash functions and the nostradamus attack. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 183\u2013200. Springer, Heidelberg (2006). doi:10.1007\/11761679_12"},{"key":"14_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"474","DOI":"10.1007\/11426639_28","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"J Kelsey","year":"2005","unstructured":"Kelsey, J., Schneier, B.: Second preimages on n-bit hash functions for much less than 2\n n\n work. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474\u2013490. Springer, Heidelberg (2005). doi:10.1007\/11426639_28"},{"key":"14_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"41","DOI":"10.1007\/3-540-55719-9_62","volume-title":"Automata, Languages and Programming","author":"V Ker\u00e4nen","year":"1992","unstructured":"Ker\u00e4nen, V.: Abelian squares are avoidable on 4 letters. In: Kuich, W. (ed.) ICALP 1992. LNCS, vol. 623, pp. 41\u201352. Springer, Heidelberg (1992). doi:10.1007\/3-540-55719-9_62"},{"key":"14_CR13","volume-title":"The Art of Computer Programming: Seminumerical Algorithms","author":"DE Knuth","year":"1969","unstructured":"Knuth, D.E.: The Art of Computer Programming: Seminumerical Algorithms, vol. 2. Addison-Wesley, Boston (1969)"},{"key":"14_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"218","DOI":"10.1007\/0-387-34805-0_21","volume-title":"Advances in Cryptology \u2014 CRYPTO 1989 Proceedings","author":"RC Merkle","year":"1990","unstructured":"Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218\u2013238. Springer, New York (1990). doi:10.1007\/0-387-34805-0_21"},{"key":"14_CR15","doi-asserted-by":"crossref","unstructured":"Merkle, R.C.: One Way Hash Functions and DES. In: Brassard [5], pp. 428\u2013446 (1990)","DOI":"10.1007\/0-387-34805-0_40"},{"issue":"3","key":"14_CR16","doi-asserted-by":"publisher","first-page":"135","DOI":"10.1016\/j.ipl.2004.01.016","volume":"90","author":"G Nivasch","year":"2004","unstructured":"Nivasch, G.: Cycle detection using a stack. Inf. Process. Lett. 90(3), 135\u2013140 (2004)","journal-title":"Inf. Process. Lett."},{"issue":"1","key":"14_CR17","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/PL00003816","volume":"12","author":"PC van Oorschot","year":"1999","unstructured":"van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. J. Cryptol. 12(1), 1\u201328 (1999)","journal-title":"J. Cryptol."},{"key":"14_CR18","unstructured":"Rivest, R.L.: Abelian Square-Free Dithering for Iterated Hash Functions. In: Presented at ECrypt Hash Function Workshop, 21 June 2005, Cracow, and at the Cryptographic Hash workshop, 1 November 2005, Gaithersburg, Maryland, August 2005"}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography \u2013 SAC 2016"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-69453-5_14","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,10,17]],"date-time":"2021-10-17T22:01:56Z","timestamp":1634508116000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-319-69453-5_14"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017]]},"ISBN":["9783319694528","9783319694535"],"references-count":18,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-69453-5_14","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2017]]},"assertion":[{"value":"20 October 2017","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"SAC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Selected Areas in Cryptography","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"St. John's","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Canada","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2016","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"10 August 2016","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"12 August 2016","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"23","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"sacrypt2016","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/www.engr.mun.ca\/~sac2016\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}