{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T03:04:47Z","timestamp":1725505487375},"publisher-location":"Berlin, Heidelberg","reference-count":19,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540791034"},{"type":"electronic","value":"9783540791041"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"DOI":"10.1007\/978-3-540-79104-1_28","type":"book-chapter","created":{"date-parts":[[2008,3,13]],"date-time":"2008-03-13T07:28:21Z","timestamp":1205393301000},"page":"392-403","source":"Crossref","is-referenced-by-count":1,"title":["Analysis of Zipper as a Hash Function"],"prefix":"10.1007","author":[{"given":"Pin","family":"Lin","sequence":"first","affiliation":[]},{"given":"Wenling","family":"Wu","sequence":"additional","affiliation":[]},{"given":"Chuankun","family":"Wu","sequence":"additional","affiliation":[]},{"given":"Tian","family":"Qiu","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"28_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"526","DOI":"10.1007\/11426639_31","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"J. Black","year":"2005","unstructured":"Black, J., Cochran, M., Shrimpton, T.: On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 526\u2013541. Springer, Heidelberg (2005)"},{"key":"28_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"320","DOI":"10.1007\/3-540-45708-9_21","volume-title":"Advances in Cryptology - CRYPTO 2002","author":"J. Black","year":"2002","unstructured":"Black, J., Rogaway, P., Shrimpton, T.: Black-box analysis of the block-cipher based hash function constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol.\u00a02442, pp. 320\u2013335. Springer, Heidelberg (2002)"},{"key":"28_CR3","series-title":"Lecture Notes in Computer Science","first-page":"55","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"J. Coron","year":"2005","unstructured":"Coron, J., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damg\u00e5rd revisited:How to Construct a Hash Function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.\u00a03621, pp. 55\u201370. Springer, Heidelberg (2005)"},{"key":"28_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"416","DOI":"10.1007\/0-387-34805-0_39","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"I.B. Damg\u00e5rd","year":"1990","unstructured":"Damg\u00e5rd, I.B.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 416\u2013427. Springer, Heidelberg (1990)"},{"key":"28_CR5","unstructured":"FIPS 180-1, Secure Hash Standard, Federal Information Processing Standard, Publication 180-1, NIST (1995)"},{"key":"28_CR6","unstructured":"FIPS 180-2, Secure Hash Standard, Federal Information Processing Standard, Publication 180-2, NIST (2003)"},{"key":"28_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"179","DOI":"10.1007\/11799313_12","volume-title":"Fast Software Encryption","author":"J. Hoch","year":"2006","unstructured":"Hoch, J., Shamir, A.: Breaking the ICE-Finding Multicollisions in IteratedConcatenated and Expanded(ICE) Hhash Functions. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol.\u00a04047, pp. 179\u2013194. Springer, Heidelberg (2006)"},{"key":"28_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"306","DOI":"10.1007\/978-3-540-28628-8_19","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"A. Joux","year":"2004","unstructured":"Joux, A.: Multicollisions in Iterated Hash Functions: Application to Cascaded Constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.\u00a03152, pp. 306\u2013316. Springer, Heidelberg (2004)"},{"key":"28_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"183","DOI":"10.1007\/11761679_12","volume-title":"Advances in Cryptology - EUROCRYPT 2006","author":"J. Kelsey","year":"2006","unstructured":"Kelsey, J., Kohno, T.: Herding Hash Functions and the Nostradamus Attack. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol.\u00a04004, pp. 183\u2013200. Springer, Heidelberg (2006)"},{"key":"28_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"474","DOI":"10.1007\/11426639_28","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"J. Kelsey","year":"2005","unstructured":"Kelsey, J., Schneier, B.: Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 474\u2013490. Springer, Heidelberg (2005)"},{"key":"28_CR11","doi-asserted-by":"publisher","first-page":"59","DOI":"10.1007\/s001459900035","volume":"11","author":"L. Knudsen","year":"1998","unstructured":"Knudsen, L., Lai, X., Preneel, B.: Attacks on Fast Double Block Length Hash Functions. J. Cryptology.\u00a011, 59\u201372 (1998)","journal-title":"J. Cryptology."},{"key":"28_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"55","DOI":"10.1007\/3-540-47555-9_5","volume-title":"Advances in Cryptology - EUROCRYPT \u201992","author":"X. Lai","year":"1993","unstructured":"Lai, X., Massey, J.: Hash Functions Based on Blcok Ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol.\u00a0658, pp. 55\u201370. Springer, Heidelberg (1993)"},{"key":"28_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"331","DOI":"10.1007\/978-3-540-74462-7_25","volume-title":"Selected Areas in Cryptography","author":"M. Liskov","year":"2007","unstructured":"Liskov, M.: Constructing an Ideal Hash Function from Weak Ideal Compression Functions. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol.\u00a04356, pp. 331\u2013349. Springer, Heidelberg (2007)"},{"key":"28_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"474","DOI":"10.1007\/11593447_26","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"S. Lucks","year":"2005","unstructured":"Lucks, S.: A Failure-Friendly Design Principle for Hash Functions. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol.\u00a03788, pp. 474\u2013494. Springer, Heidelberg (2005)"},{"key":"28_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"428","DOI":"10.1007\/0-387-34805-0_40","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"R. Merkle","year":"1990","unstructured":"Merkle, R.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 428\u2013446. Springer, Heidelberg (1990)"},{"key":"28_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"368","DOI":"10.1007\/3-540-48329-2_31","volume-title":"Advances in Cryptology - CRYPTO \u201993","author":"B. Preneel","year":"1994","unstructured":"Preneel, B., Govaerts, R., Vandewalle, J.: Hash Functions Based on Block Ciphers: a Synthetic Approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol.\u00a0773, pp. 368\u2013378. Springer, Heidelberg (1994)"},{"key":"28_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"303","DOI":"10.1007\/3-540-38424-3_22","volume-title":"Advances in Cryptology - CRYPTO \u201990","author":"R.L. Rivest","year":"1991","unstructured":"Rivest, R.L.: the MD4 Message-Digest Algorithm. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol.\u00a0537, pp. 303\u2013311. Springer, Heidelberg (1991)"},{"key":"28_CR18","doi-asserted-by":"crossref","unstructured":"Rivest, R.L.: the MD5 Message-Digest Algorithm, RFC 1321, Internet Activity Board, Internet Privacy Task Force (1992)","DOI":"10.17487\/rfc1321"},{"key":"28_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"288","DOI":"10.1007\/3-540-45708-9_19","volume-title":"Advances in Cryptology - CRYPTO 2002","author":"D.. Wagner","year":"2002","unstructured":"Wagner, D.: A Generalized Birthday Problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol.\u00a02442, pp. 288\u2013304. Springer, Heidelberg (2002)"}],"container-title":["Lecture Notes in Computer Science","Information Security Practice and Experience"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-540-79104-1_28.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,4,27]],"date-time":"2021-04-27T11:10:19Z","timestamp":1619521819000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-540-79104-1_28"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[null]]},"ISBN":["9783540791034","9783540791041"],"references-count":19,"URL":"https:\/\/doi.org\/10.1007\/978-3-540-79104-1_28","relation":{},"subject":[]}}