{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T14:33:21Z","timestamp":1725460401474},"publisher-location":"Berlin, Heidelberg","reference-count":23,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642359989"},{"type":"electronic","value":"9783642359996"}],"license":[{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-35999-6_6","type":"book-chapter","created":{"date-parts":[[2013,1,2]],"date-time":"2013-01-02T01:51:55Z","timestamp":1357091515000},"page":"81-85","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":1,"title":["Extracts from the SHA-3 Competition"],"prefix":"10.1007","author":[{"given":"Vincent","family":"Rijmen","sequence":"first","affiliation":[]}],"member":"297","reference":[{"key":"6_CR1","doi-asserted-by":"crossref","unstructured":"Wang, X., Yu, H.: How to break MD5 and other hash functions. In: [22], pp. 19\u201335","DOI":"10.1007\/11426639_2"},{"key":"6_CR2","doi-asserted-by":"crossref","unstructured":"Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the hash functions MD4 and RIPEMD. In: [22], pp. 1\u201318","DOI":"10.1007\/11426639_1"},{"key":"6_CR3","doi-asserted-by":"crossref","unstructured":"Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: [23], pp. 17\u201336","DOI":"10.1007\/11535218_2"},{"key":"6_CR4","doi-asserted-by":"crossref","unstructured":"Wang, X., Yu, H., Yin, Y.L.: Efficient collision search attacks on SHA-0. In: [23], pp. 1\u201316","DOI":"10.1007\/11535218_1"},{"issue":"4","key":"6_CR5","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/s001459900047","volume":"11","author":"H. Dobbertin","year":"1998","unstructured":"Dobbertin, H.: Cryptanalysis of MD4. J. Cryptology\u00a011(4), 253\u2013271 (1998)","journal-title":"J. Cryptology"},{"key":"6_CR6","unstructured":"Aumasson, J.P., Henzen, L., Meier, W., Phan, R.C.W.: SHA-3 proposal BLAKE, version 1.3 (December 16, 2010) \n http:\/\/131002.net\/blake\/blake.pdf"},{"key":"6_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"84","DOI":"10.1007\/978-3-540-68351-3_8","volume-title":"New Stream Cipher Designs","author":"D.J. Bernstein","year":"2008","unstructured":"Bernstein, D.J.: The Salsa20 Family of Stream Ciphers. In: Robshaw, M., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol.\u00a04986, pp. 84\u201397. Springer, Heidelberg (2008)"},{"key":"6_CR8","unstructured":"National Institute of Standards and Technology (NIST): FIPS-197: Advanced Encryption Standard (2001), \n http:\/\/www.itl.nist.gov\/fipspubs"},{"key":"6_CR9","unstructured":"Gauravaram, P., Knudsen, L.R., Matusiewicz, K., Mendel, F., Rechberger, C., Schl\u00e4ffer, M., Thomsen, S.S.: Gr\u00f8stl, a SHA-3 candidate (March 2, 2011) \n http:\/\/www.groestl.info\/Groestl.pdf"},{"key":"6_CR10","unstructured":"Wu, H.: The hash function JH (January 16, 2011) \n http:\/\/www3.ntu.edu.sg\/home\/wuhj\/research\/jh\/jh_round3.pdf"},{"key":"6_CR11","unstructured":"Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: The Keccak reference, version 3.0 (January 14, 2011), \n http:\/\/keccak.noekeon.org\/Keccak-reference-3.0.pdf"},{"key":"6_CR12","unstructured":"Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The Skein hash function family, version 1.3 (October 1, 2010) \n http:\/\/www.skein-hash.info\/sites\/default\/files\/skein1.3.pdf"},{"key":"6_CR13","unstructured":"Bernstein, D.J., Lange, T. (eds.): eBACS: ECRYPT benchmarking of cryptographic systems, \n http:\/\/bench.cr.yp.to\/ebash.html"},{"key":"6_CR14","unstructured":"Wenzel-Benner, C., Gr\u00e4f, J., Pham, J., Kaps, J.P.: XBX benchmarking results (May 2012), \n https:\/\/xbx.das-labor.org\/trac\/export\/82\/page\/trunk\/documentation\/benchmarking_results_may_2012.pdf"},{"key":"6_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/978-3-540-24638-1_2","volume-title":"Theory of Cryptography","author":"U.M. Maurer","year":"2004","unstructured":"Maurer, U.M., Renner, R.S., Holenstein, C.: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol.\u00a02951, pp. 21\u201339. Springer, Heidelberg (2004)"},{"key":"6_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"39","DOI":"10.1007\/978-3-642-18178-8_5","volume-title":"Information Security","author":"E. Andreeva","year":"2011","unstructured":"Andreeva, E., Mennink, B., Preneel, B.: Security Reductions of the Second Round SHA-3 Candidates. In: Burmester, M., Tsudik, G., Magliveras, S., Ili\u0107, I. (eds.) ISC 2010. LNCS, vol.\u00a06531, pp. 39\u201353. Springer, Heidelberg (2011)"},{"key":"6_CR17","unstructured":"Andreeva, E., Luykx, A., Mennink, B.: Provable security of BLAKE with non-ideal compression function. IACR Cryptology ePrint Archive 2011 (2011) 620"},{"key":"6_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"487","DOI":"10.1007\/978-3-642-20465-4_27","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"T. Ristenpart","year":"2011","unstructured":"Ristenpart, T., Shacham, H., Shrimpton, T.: Careful with Composition: Limitations of the Indifferentiability Framework. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol.\u00a06632, pp. 487\u2013506. Springer, Heidelberg (2011)"},{"key":"6_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-10366-7_1","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"A. Biryukov","year":"2009","unstructured":"Biryukov, A., Khovratovich, D.: Related-Key Cryptanalysis of the Full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol.\u00a05912, pp. 1\u201318. Springer, Heidelberg (2009)"},{"key":"6_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"344","DOI":"10.1007\/978-3-642-25385-0_19","volume-title":"ASIACRYPT 2011","author":"A. Bogdanov","year":"2011","unstructured":"Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique Cryptanalysis of the Full AES. In: Lee, D.H. (ed.) ASIACRYPT 2011. LNCS, vol.\u00a07073, pp. 344\u2013371. Springer, Heidelberg (2011)"},{"key":"6_CR21","unstructured":"ECRYPT II Symlab: Tools for cryptography, \n http:\/\/www.ecrypt.eu.org\/tools\/"},{"key":"6_CR22","series-title":"Lecture Notes in Computer Science","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","year":"2005","unstructured":"Cramer, R. (ed.): EUROCRYPT 2005. LNCS, vol.\u00a03494. Springer, Heidelberg (2005)"},{"key":"6_CR23","series-title":"Lecture Notes in Computer Science","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","year":"2005","unstructured":"Shoup, V. (ed.): CRYPTO 2005. LNCS, vol.\u00a03621. Springer, Heidelberg (2005)"}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-35999-6_6","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,9,1]],"date-time":"2021-09-01T00:28:01Z","timestamp":1630456081000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-642-35999-6_6"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642359989","9783642359996"],"references-count":23,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-35999-6_6","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]},"assertion":[{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}