{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T10:11:00Z","timestamp":1725531060578},"publisher-location":"Berlin, Heidelberg","reference-count":19,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642008610"},{"type":"electronic","value":"9783642008627"}],"license":[{"start":{"date-parts":[[2009,1,1]],"date-time":"2009-01-01T00:00:00Z","timestamp":1230768000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2009]]},"DOI":"10.1007\/978-3-642-00862-7_11","type":"book-chapter","created":{"date-parts":[[2009,4,28]],"date-time":"2009-04-28T09:31:05Z","timestamp":1240911065000},"page":"164-181","source":"Crossref","is-referenced-by-count":19,"title":["Speeding up Collision Search for Byte-Oriented Hash Functions"],"prefix":"10.1007","author":[{"given":"Dmitry","family":"Khovratovich","sequence":"first","affiliation":[]},{"given":"Alex","family":"Biryukov","sequence":"additional","affiliation":[]},{"given":"Ivica","family":"Nikolic","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"11_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"36","DOI":"10.1007\/978-3-540-71039-4_3","volume-title":"Fast Software Encryption","author":"J.-P. Aumasson","year":"2008","unstructured":"Aumasson, J.-P., Meier, W., Phan, R.C.-W.: The hash function family LAKE. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.\u00a05086, pp. 36\u201353. Springer, Heidelberg (2008)"},{"key":"11_CR2","unstructured":"Bentahar, K., Page, D., Saarinen, M.-J.O., Silverman, J.H., Smart, N.: LASH, Tech. report, NIST Cryptographic Hash Workshop (2006)"},{"key":"11_CR3","unstructured":"Bertoni, G., Daemen, J., Peeters, M., van Assche, G.: Radiogatun, a belt-and-mill hash function (2006), http:\/\/radiogatun.noekeon.org\/"},{"key":"11_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11935230_1","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2006","author":"C. Canni\u00e8re De","year":"2006","unstructured":"De Canni\u00e8re, C., Rechberger, C.: Finding SHA-1 characteristics: General results and applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol.\u00a04284, pp. 1\u201320. Springer, Heidelberg (2006)"},{"key":"11_CR5","unstructured":"Cohen, B.: AES-hash, International Organization for Standardization (2001)"},{"key":"11_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"207","DOI":"10.1007\/978-3-540-71039-4_13","volume-title":"Fast Software Encryption","author":"S. Contini","year":"2008","unstructured":"Contini, S., Matusiewicz, K., Pieprzyk, J., Steinfeld, R., Jian, G., San, L., Wang, H.: Cryptanalysis of LASH. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.\u00a05086, pp. 207\u2013223. Springer, Heidelberg (2008)"},{"key":"11_CR7","unstructured":"Daemen, J., Rijmen, V.: AES proposal: Rijndael, Tech. report (1999), http:\/\/csrc.nist.gov\/archive\/aes\/rijndael\/Rijndael-ammended.pdf"},{"key":"11_CR8","doi-asserted-by":"crossref","unstructured":"Daemen, J., Rijmen, V.: The wide trail design strategy. In: IMA Int. Conf., pp.\u00a0222\u2013238 (2001)","DOI":"10.1007\/3-540-45325-3_20"},{"key":"11_CR9","unstructured":"Cryptographic hash project, http:\/\/csrc.nist.gov\/groups\/ST\/hash\/index.html"},{"key":"11_CR10","unstructured":"FIPS 180-2. secure hash standard (2002), http:\/\/csrc.nist.gov\/publications\/"},{"key":"11_CR11","unstructured":"International Organization for Standardization, The Whirlpool hash function. iso\/iec 10118-3:2004 (2004)"},{"key":"11_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"39","DOI":"10.1007\/978-3-540-74619-5_3","volume-title":"Fast Software Encryption","author":"L.R. Knudsen","year":"2007","unstructured":"Knudsen, L.R., Rechberger, C., Thomsen, S.S.: The grindahl hash functions. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol.\u00a04593, pp. 39\u201357. Springer, Heidelberg (2007)"},{"key":"11_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"16","DOI":"10.1007\/978-3-540-71039-4_2","volume-title":"Fast Software Encryption","author":"S. Manuel","year":"2008","unstructured":"Manuel, S., Peyrin, T.: Collisions on SHA-0 in one hour. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.\u00a05086, pp. 16\u201335. Springer, Heidelberg (2008)"},{"key":"11_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/978-3-540-74619-5_2","volume-title":"Fast Software Encryption","author":"K. Matusiewicz","year":"2007","unstructured":"Matusiewicz, K., Peyrin, T., Billet, O., Contini, S., Pieprzyk, J.: Cryptanalysis of FORK-256. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol.\u00a04593, pp. 19\u201338. Springer, Heidelberg (2007)"},{"key":"11_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"551","DOI":"10.1007\/978-3-540-76900-2_34","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2007","author":"T. Peyrin","year":"2007","unstructured":"Peyrin, T.: Cryptanalysis of Grindahl. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol.\u00a04833, pp. 551\u2013567. Springer, Heidelberg (2007)"},{"key":"11_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"368","DOI":"10.1007\/3-540-48329-2_31","volume-title":"Advances in Cryptology - CRYPTO \u201993","author":"B. Preneel","year":"1994","unstructured":"Preneel, B., Govaerts, R., Vandewalle, J.: Hash functions based on block ciphers: A synthetic approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol.\u00a0773, pp. 368\u2013378. Springer, Heidelberg (1994)"},{"key":"11_CR17","doi-asserted-by":"crossref","unstructured":"Rivest, R.L.: The MD5 message-digest algorithm, request for comments (RFC 1320), Internet Activities Board, Internet Privacy Task Force (1992)","DOI":"10.17487\/rfc1321"},{"key":"11_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/11535218_2","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.\u00a03621, pp. 17\u201336. Springer, Heidelberg (2005)"},{"key":"11_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/11426639_2","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 19\u201335. Springer, Heidelberg (2005)"}],"container-title":["Lecture Notes in Computer Science","Topics in Cryptology \u2013 CT-RSA 2009"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-00862-7_11","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,19]],"date-time":"2019-05-19T14:48:47Z","timestamp":1558277327000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-00862-7_11"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2009]]},"ISBN":["9783642008610","9783642008627"],"references-count":19,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-00862-7_11","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2009]]}}}