{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,6]],"date-time":"2024-09-06T06:17:22Z","timestamp":1725603442475},"publisher-location":"Berlin, Heidelberg","reference-count":50,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642242083"},{"type":"electronic","value":"9783642242090"}],"license":[{"start":{"date-parts":[[2011,1,1]],"date-time":"2011-01-01T00:00:00Z","timestamp":1293840000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-24209-0_10","type":"book-chapter","created":{"date-parts":[[2011,8,29]],"date-time":"2011-08-29T04:37:43Z","timestamp":1314592663000},"page":"151-168","source":"Crossref","is-referenced-by-count":21,"title":["A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW"],"prefix":"10.1007","author":[{"given":"Shoichi","family":"Hirose","sequence":"first","affiliation":[]},{"given":"Kota","family":"Ideguchi","sequence":"additional","affiliation":[]},{"given":"Hidenori","family":"Kuwakado","sequence":"additional","affiliation":[]},{"given":"Toru","family":"Owada","sequence":"additional","affiliation":[]},{"given":"Bart","family":"Preneel","sequence":"additional","affiliation":[]},{"given":"Hirotaka","family":"Yoshida","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"10_CR1","unstructured":"Aumasson, J.P., Henzen, L., Meier, W., Phan, R.C.-W.: SHA-3 proposal BLAKE, http:\/\/131002.net\/blake\/"},{"key":"10_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-15031-9_1","volume-title":"Cryptographic Hardware and Embedded Systems, CHES 2010","author":"J.P. Aumasson","year":"2010","unstructured":"Aumasson, J.P., Henzen, L., Meier, W., Naya-Plasencia, M.: QUARK: A Lightweight Hash. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol.\u00a06225, pp. 1\u201315. Springer, Heidelberg (2010)"},{"key":"10_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"6","DOI":"10.1007\/11964254_3","volume-title":"Security and Privacy in Ad-Hoc and Sensor Networks","author":"L. Batina","year":"2006","unstructured":"Batina, L., Mentens, N., Sakiyama, K., Preneel, B., Verbauwhede, I.: Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks. In: Butty\u00e1n, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. LNCS, vol.\u00a04357, pp. 6\u201317. Springer, Heidelberg (2006)"},{"key":"10_CR4","unstructured":"Benadjila, R., Billet, O., Gilbert, H., Macario-Rat, G., Peyrin, T., Robshaw, M., Seurin, Y.: SHA-3 Proposal: ECHO, http:\/\/crypto.rd.francetelecom.com\/"},{"key":"10_CR5","unstructured":"Bernstein, D.J.: CubeHash Specification (2.B.1), http:\/\/cubehash.cr.yp.to\/"},{"key":"10_CR6","unstructured":"Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: Keccak specifications, http:\/\/keccak.noekeon.org\/"},{"key":"10_CR7","unstructured":"Biham, E., Dunkelman, O.: The SHAvite-3 Hash Function, http:\/\/www.cs.technion.ac.il\/~orrd\/SHAvite-3\/"},{"key":"10_CR8","doi-asserted-by":"publisher","DOI":"10.1007\/978-1-4613-9314-6","volume-title":"Differential Cryptanalysis of the Data Encryption Standard","author":"E. Biham","year":"1993","unstructured":"Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, Heidelberg (1993)"},{"key":"10_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"589","DOI":"10.1007\/3-540-45539-6_41","volume-title":"Advances in Cryptology - EUROCRYPT 2000","author":"A. Biryukov","year":"2000","unstructured":"Biryukov, A., Wagner, D.: Advanced slide attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol.\u00a01807, pp. 589\u2013606. Springer, Heidelberg (2000)"},{"key":"10_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"320","DOI":"10.1007\/3-540-45708-9_21","volume-title":"Advances in Cryptology - CRYPTO 2002","author":"J. Black","year":"2002","unstructured":"Black, J., Rogaway, P., Shrimpton, T.: Black-box analysis of the block-cipherbased hash-function constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol.\u00a02442, pp. 320\u2013335. Springer, Heidelberg (2002)"},{"key":"10_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"450","DOI":"10.1007\/978-3-540-74735-2_31","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2007","author":"A. Bogdanov","year":"2007","unstructured":"Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol.\u00a04727, pp. 450\u2013466. Springer, Heidelberg (2007)"},{"key":"10_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"283","DOI":"10.1007\/978-3-540-85053-3_18","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2008","author":"A. Bogdanov","year":"2008","unstructured":"Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash Functions and RFID Tags: Mind the Gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol.\u00a05154, pp. 283\u2013299. Springer, Heidelberg (2008)"},{"key":"10_CR13","doi-asserted-by":"crossref","unstructured":"Bouillaguet, C., Dunkelman, O., Leurent, G., Fouque, P.A.: Another look at complementation properties. In: Preproceedings of Fast Software Encryption 2010 Workshop, pp. 350\u2013367 (2010)","DOI":"10.1007\/978-3-642-13858-4_20"},{"key":"10_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"272","DOI":"10.1007\/978-3-642-04138-9_20","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2009","author":"C. Canni\u00e8re De","year":"2009","unstructured":"De Canni\u00e8re, C., Dunkelman, O., Kne\u017eevi\u0107, M.: KATAN and KTANTAN a family of small and efficient hardware-oriented block ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol.\u00a05747, pp. 272\u2013288. Springer, Heidelberg (2009)"},{"key":"10_CR15","unstructured":"Canni\u00e9re, C.D., Sato, H., Watanabe, D.: Hash Function Luffa Specification, http:\/\/www.sdl.hitachi.co.jp\/crypto\/luffa\/"},{"key":"10_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"356","DOI":"10.1007\/BFb0053450","volume-title":"Advances in Cryptology - EUROCRYPT \u201994","author":"F. Chabaud","year":"1995","unstructured":"Chabaud, F., Vaudenay, S.: Links between differential and linear cryptanalysis. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol.\u00a0950, pp. 356\u2013365. Springer, Heidelberg (1995)"},{"key":"10_CR17","unstructured":"Canteaut, A., Chevallier-Mames, B., Gouget, A., Paillier, P., Pornin, T., Bresson, E., Clavier, C., Fuhr, T., Icart, T., Misarsky, J.-F., Naya-Plasencia, M., Reinhard, J.-R., Thuillet, C., Videau, M.: Shabal, a Submission to NIST\u2019s Cryptographic Hash Algorithm Competition, http:\/\/www.shabal.com\/"},{"key":"10_CR18","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-04722-4","volume-title":"The Design of Rijndael: AES -Advanced Encryption Standard","author":"J. Daemen","year":"2002","unstructured":"Daemen, J., Rijmen, V.: The Design of Rijndael: AES -Advanced Encryption Standard. Springer, Heidelberg (2002)"},{"key":"10_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"416","DOI":"10.1007\/0-387-34805-0_39","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"I.B. Damg\u00e5rd","year":"1990","unstructured":"Damg\u00e5rd, I.B.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 416\u2013427. Springer, Heidelberg (1990)"},{"key":"10_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"372","DOI":"10.1007\/11915034_61","volume-title":"On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops","author":"M. Feldhofer","year":"2006","unstructured":"Feldhofer, M., Rechberger, C.: A case against currently used hash functions in RFID protocols. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops. LNCS, vol.\u00a04277, pp. 372\u2013381. Springer, Heidelberg (2006)"},{"key":"10_CR21","unstructured":"Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The Skein Hash Function Family, http:\/\/www.schneier.com\/skein.html"},{"key":"10_CR22","doi-asserted-by":"crossref","unstructured":"Gaubatz, G., Kaps, J.P., Ozturk, E., Sunar, B.: State of the Art in Ultra- Low Power Public Key Cryptography for Wireless Sensor Networks. In: Workshop on Pervasive Computing and Communication Security PerSec (2005)","DOI":"10.1109\/PERCOMW.2005.76"},{"key":"10_CR23","unstructured":"Gauravaram, P., Knudsen, L.R., Matusiewicz, K., Mendel, F., Rechberger, C., Schl\u00e4ffer, M., Thomsen, S.S.: Gr\u00f8stl - a SHA-3 candidate, http:\/\/www.groestl.info\/"},{"key":"10_CR24","unstructured":"Halevi, S., Hall, W.E., Jutla, C.S.: The Hash Function Fugue, http:\/\/domino.research.ibm.com\/comm\/research_projects.nsf\/pages\/fugue.index.html"},{"key":"10_CR25","unstructured":"Hirose, S., Kuwakado, H., Yoshida, H.: SHA-3 proposal: Lesamnta, http:\/\/csrc.nist.gov\/groups\/ST\/hash\/sha-3\/Round1\/documents\/Lesamnta.zip (October 2008) latest version, http:\/\/www.sdl.hitachi.co.jp\/crypto\/lesamnta\/"},{"key":"10_CR26","unstructured":"K\u00fc\u00e7\u00fck, \u00d6.: The Hash Function Hamsi \u00a0okucuk\/hamsi\/, http:\/\/homes.esat.kuleuven.be\/"},{"key":"10_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"28","DOI":"10.1007\/BFb0052332","volume-title":"Fast Software Encryption","author":"T. Jakobsen","year":"1997","unstructured":"Jakobsen, T., Knudsen, L.R.: The interpolation attack on block ciphers. In: Biham, E. (ed.) FSE 1997. LNCS, vol.\u00a01267, pp. 28\u201340. Springer, Heidelberg (1997)"},{"key":"10_CR28","unstructured":"Gligoroski, D., Klima, V., Knapskog, S.J., El-Hadedy, M., Amundsen, J., Mj\u00f8lsnes, S.F.: Cryptographic Hash Function BLUE MIDNIGHT WISH, http:\/\/people.item.ntnu.no\/~danilog\/Hash\/BMW\/"},{"key":"10_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"306","DOI":"10.1007\/978-3-540-28628-8_19","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"A. Joux","year":"2004","unstructured":"Joux, A.: Multicollisions in iterated hash functions. Application to cascaded constructions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.\u00a03152, pp. 306\u2013316. Springer, Heidelberg (2004)"},{"key":"10_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"474","DOI":"10.1007\/11426639_28","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"J. Kelsey","year":"2005","unstructured":"Kelsey, J., Schneier, B.: Second preimages on n-bit hash functions for much less than 2 n work. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 474\u2013490. Springer, Heidelberg (2005)"},{"key":"10_CR31","unstructured":"Knezevic, M., Verbauwhede, I.: Hardware evaluation of the Luffa hash family, ftp:\/\/ftp.esat.kuleuven.ac.be\/cosic\/knudsen\/trunc.ps.Z"},{"key":"10_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"196","DOI":"10.1007\/3-540-60590-8_16","volume-title":"Fast Software Encryption","author":"L.R. Knudsen","year":"1995","unstructured":"Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol.\u00a01008, pp. 196\u2013211. Springer, Heidelberg (1995)"},{"key":"10_CR33","unstructured":"Leurent, G., Bouillaguet, C., Fouque, P.-A.: SIMD Is a Message Digest, http:\/\/www.di.ens.fr\/~leurent\/simd.html"},{"key":"10_CR34","unstructured":"Lu, L., O\u2019Neill, M., Swartzlander, E.: Hardware Evaluation of SHA- 3 Hash Function Candidate ECHO, http:\/\/www.ucc.ie\/en\/crypto\/CodingandCryptographyWorkshop\/"},{"key":"10_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"386","DOI":"10.1007\/3-540-48285-7_33","volume-title":"Advances in Cryptology - EUROCRYPT \u201993","author":"M. Matsui","year":"1994","unstructured":"Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol.\u00a0765, pp. 386\u2013397. Springer, Heidelberg (1994)"},{"key":"10_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"428","DOI":"10.1007\/0-387-34805-0_40","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"R.C. Merkle","year":"1990","unstructured":"Merkle, R.C.: One way hash functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 428\u2013446. Springer, Heidelberg (1990)"},{"key":"10_CR37","unstructured":"National Institute of Standards and Technology, Secure hash standard, Federal Information Processing Standards Publication 180-2 (August 2002), http:\/\/csrc.nist.gov\/publications\/fips\/fips180-2\/fips180-2.pdf"},{"key":"10_CR38","unstructured":"National Institute of Standards and Technology, Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3) family (November 2007), http:\/\/csrc.nist.gov\/groups\/ST\/hash\/documents\/"},{"key":"10_CR39","doi-asserted-by":"crossref","unstructured":"Rivest, R.: The MD5 message-digest algorithm, Request for Comments, no. 1321 (April 1992), ftp:\/\/ftp.rfc-editor.org\/in-notes\/rfc1321.txt","DOI":"10.17487\/rfc1321"},{"key":"10_CR40","unstructured":"http:\/\/www.semico.com"},{"key":"10_CR41","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"144","DOI":"10.1007\/978-3-540-71039-4_9","volume-title":"Fast Software Encryption","author":"A. Shamir","year":"2008","unstructured":"Shamir, A.: SQUASH \u2013 A New MAC with Provable Security Properties for Highly Constrained Devices Such as RFID Tags. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.\u00a05086, pp. 144\u2013157. Springer, Heidelberg (2008)"},{"key":"10_CR42","doi-asserted-by":"crossref","unstructured":"Simpson, W.: PPP Challenge Handshake Authentication Protocol (CHAP), Request for Comments, no. 1994 (1996), http:\/\/www.ietf.org\/rfc\/rfc1994.txt","DOI":"10.17487\/rfc1994"},{"issue":"1","key":"10_CR43","doi-asserted-by":"publisher","first-page":"39","DOI":"10.1093\/ietfec\/e91-a.1.39","volume":"E91-A","author":"K. Suzuki","year":"2008","unstructured":"Suzuki, K., Tonien, D., Kurosawa, K., Toyota, K.: Birthday paradox for multicollisions. IEICE Trans. on Fundamentals\u00a0E91-A(1), 39\u201345 (2008)","journal-title":"IEICE Trans. on Fundamentals"},{"key":"10_CR44","unstructured":"Tillich, S., Feldhofer, M., Issovits, W., Kern, T., Kureck, H., Muhlberghuber, M., Neubauer, G., Reiter, A., Kofler, A., Mayrhofer, M.: Compact hardware implementations of the SHA-3 candidates ARIRANG, BLAKE,Gr\u00f8stl, and Skein, eprint archive: http:\/\/eprint.iacr.org\/2009\/349.pdf"},{"key":"10_CR45","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"148","DOI":"10.1007\/978-3-540-74735-2_11","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2007","author":"H. Yoshida","year":"2007","unstructured":"Yoshida, H., Watanabe, D., Okeya, K., Kitahara, J., Wu, H., K\u00fc\u00e7\u00fck, \u00d6., Preneel, B.: MAME: A compression function with reduced hardware requirements. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol.\u00a04727, pp. 148\u2013165. Springer, Heidelberg (2007)"},{"key":"10_CR46","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11426639_1","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the hash functions MD4 and RIPEMD. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 1\u201318. Springer, Heidelberg (2005)"},{"key":"10_CR47","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/11535218_2","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.\u00a03621, pp. 17\u201336. Springer, Heidelberg (2005)"},{"key":"10_CR48","unstructured":"Wikipedia, Microprocessor, ch. Market statistics, http:\/\/en.wikipedia.org\/wiki\/Microprocessor"},{"key":"10_CR49","unstructured":"Wu, H.: The Hash Function JH , http:\/\/www3.ntu.edu.sg\/home\/wuhj\/research\/jh\/"},{"key":"10_CR50","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"461","DOI":"10.1007\/0-387-34805-0_42","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"Y. Zheng","year":"1990","unstructured":"Zheng, Y., Matsumoto, T., Imai, H.: On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 461\u2013480. Springer, Heidelberg (1990)"}],"container-title":["Lecture Notes in Computer Science","Information Security and Cryptology - ICISC 2010"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-24209-0_10","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,6,14]],"date-time":"2019-06-14T14:42:00Z","timestamp":1560523320000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-24209-0_10"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642242083","9783642242090"],"references-count":50,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-24209-0_10","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}