{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T10:52:34Z","timestamp":1725533554353},"publisher-location":"Berlin, Heidelberg","reference-count":18,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642026195"},{"type":"electronic","value":"9783642026201"}],"license":[{"start":{"date-parts":[[2009,1,1]],"date-time":"2009-01-01T00:00:00Z","timestamp":1230768000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2009]]},"DOI":"10.1007\/978-3-642-02620-1_16","type":"book-chapter","created":{"date-parts":[[2009,6,20]],"date-time":"2009-06-20T01:46:36Z","timestamp":1245462396000},"page":"232-248","source":"Crossref","is-referenced-by-count":0,"title":["On the Weak Ideal Compression Functions"],"prefix":"10.1007","author":[{"given":"Akira","family":"Numayama","sequence":"first","affiliation":[]},{"given":"Keisuke","family":"Tanaka","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"volume-title":"Advances in Cryptology - CRYPTO \u201989","year":"1990","series-title":"Lecture Notes in Computer Science","key":"16_CR1","unstructured":"Brassard, G. (ed.): CRYPTO 1989. LNCS, vol.\u00a0435. Springer, Heidelberg (1990)"},{"key":"16_CR2","doi-asserted-by":"crossref","unstructured":"Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-damg\u00e5rd revisited: How to construct a hash function. In: Shoup [16], pp.\u00a0430\u2013448","DOI":"10.1007\/11535218_26"},{"volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","year":"2005","series-title":"Lecture Notes in Computer Science","key":"16_CR3","unstructured":"Cramer, R. (ed.): EUROCRYPT 2005. LNCS, vol.\u00a03494. Springer, Heidelberg (2005)"},{"key":"16_CR4","doi-asserted-by":"crossref","unstructured":"Damg\u00e5rd, I.: A design principle for hash functions. In: Brassard [1], pp. 416\u2013427","DOI":"10.1007\/0-387-34805-0_39"},{"key":"16_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"616","DOI":"10.1007\/978-3-540-70583-3_50","volume-title":"Automata, Languages and Programming","author":"J.J. Hoch","year":"2008","unstructured":"Hoch, J.J., Shamir, A.: On the strength of the concatenated hash combiner when all the hash functions are weak. In: Aceto, L., Damg\u00e5rd, I., Goldberg, L.A., Halld\u00f3rsson, M.M., Ing\u00f3lfsd\u00f3ttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol.\u00a05126, pp. 616\u2013630. Springer, Heidelberg (2008)"},{"key":"16_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"306","DOI":"10.1007\/978-3-540-28628-8_19","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"A. Joux","year":"2004","unstructured":"Joux, A.: Multicollisions in iterated hash functions. Application to cascaded constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.\u00a03152, pp. 306\u2013316. Springer, Heidelberg (2004)"},{"key":"16_CR7","unstructured":"Kawachi, A., Numayama, A., Tanaka, K., Xagawa, K.: Approximation sampling and its application to security proofs in cryptography. In: Symposium on Cryptography and Information Security, pp. 3D1\u20131 (2009)"},{"key":"16_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"183","DOI":"10.1007\/11761679_12","volume-title":"Advances in Cryptology - EUROCRYPT 2006","author":"J. Kelsey","year":"2006","unstructured":"Kelsey, J., Kohno, T.: Herding hash functions and the nostradamus attack. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol.\u00a04004, pp. 183\u2013200. Springer, Heidelberg (2006)"},{"key":"16_CR9","doi-asserted-by":"crossref","unstructured":"Kelsey, J., Schneier, B.: Second preimages on n-bit hash functions for much less than 2 n work. In: Cramer [3], pp. 474\u2013490","DOI":"10.1007\/11426639_28"},{"key":"16_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"358","DOI":"10.1007\/978-3-540-74462-7_25","volume-title":"Selected Areas in Cryptography","author":"M. Liskov","year":"2007","unstructured":"Liskov, M.: Constructing an ideal hash function from weak ideal compression functions. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol.\u00a04356, pp. 358\u2013375. Springer, Heidelberg (2007)"},{"key":"16_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/978-3-540-24638-1_2","volume-title":"Theory of Cryptography","author":"U.M. Maurer","year":"2004","unstructured":"Maurer, U.M., Renner, R., Holenstein, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol.\u00a02951, pp. 21\u201339. Springer, Heidelberg (2004)"},{"key":"16_CR12","doi-asserted-by":"crossref","unstructured":"Merkle, R.C.: One way hash functions and des. In: Brassard [1], pp. 428\u2013446","DOI":"10.1007\/0-387-34805-0_40"},{"key":"16_CR13","unstructured":"National Institute of Standards and Technology. Secure hash standard. FIPS 180-2 (August 2002)"},{"key":"16_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"268","DOI":"10.1007\/978-3-540-78440-1_16","volume-title":"Public Key Cryptography \u2013 PKC 2008","author":"A. Numayama","year":"2008","unstructured":"Numayama, A., Isshiki, T., Tanaka, K.: Security of digital signature schemes in weakened random oracle models. In: Cramer, R. (ed.) PKC 2008. LNCS, vol.\u00a04939, pp. 268\u2013287. Springer, Heidelberg (2008)"},{"key":"16_CR15","doi-asserted-by":"crossref","unstructured":"Rivest, R.L.: The MD5 message-digest algorithm. Internet Request for Comments, RFC 1321 (April 1992)","DOI":"10.17487\/rfc1321"},{"volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","year":"2005","series-title":"Lecture Notes in Computer Science","key":"16_CR16","unstructured":"Shoup, V. (ed.): CRYPTO 2005. LNCS, vol.\u00a03621. Springer, Heidelberg (2005)"},{"key":"16_CR17","doi-asserted-by":"crossref","unstructured":"Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup [16], pp. 17\u201336","DOI":"10.1007\/11535218_2"},{"key":"16_CR18","doi-asserted-by":"crossref","unstructured":"Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer [3], pp. 19\u201335","DOI":"10.1007\/11426639_2"}],"container-title":["Lecture Notes in Computer Science","Information Security and Privacy"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-02620-1_16","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,20]],"date-time":"2019-05-20T20:32:45Z","timestamp":1558384365000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-02620-1_16"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2009]]},"ISBN":["9783642026195","9783642026201"],"references-count":18,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-02620-1_16","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2009]]}}}