{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,7]],"date-time":"2024-09-07T13:37:09Z","timestamp":1725716229532},"publisher-location":"Berlin, Heidelberg","reference-count":15,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642360947"},{"type":"electronic","value":"9783642360954"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-36095-4_12","type":"book-chapter","created":{"date-parts":[[2013,2,11]],"date-time":"2013-02-11T10:56:11Z","timestamp":1360580171000},"page":"174-188","source":"Crossref","is-referenced-by-count":10,"title":["Finding Collisions for Round-Reduced SM3"],"prefix":"10.1007","author":[{"given":"Florian","family":"Mendel","sequence":"first","affiliation":[]},{"given":"Tomislav","family":"Nad","sequence":"additional","affiliation":[]},{"given":"Martin","family":"Schl\u00e4ffer","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"12_CR1","unstructured":"Specification of SM3 cryptographic hash function (in Chinese), \n \n http:\/\/www.oscca.gov.cn\/UpFile\/20101222141857786.pdf"},{"key":"12_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11935230_1","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2006","author":"C. De Canni\u00e8re","year":"2006","unstructured":"De Canni\u00e8re, C., Rechberger, C.: Finding SHA-1 Characteristics: General Results and Applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol.\u00a04284, pp. 1\u201320. Springer, Heidelberg (2006)"},{"key":"12_CR3","doi-asserted-by":"crossref","unstructured":"Gu, J., Purdom, P.W., Franco, J., Wah, B.W.: Algorithms for the Satisfiability (SAT) Problem: A Survey. In: DIMACS Series in Discrete Mathematics and Theoretical Computer Science, pp. 19\u2013152. American Mathematical Society (1996)","DOI":"10.1090\/dimacs\/035\/02"},{"key":"12_CR4","unstructured":"Kircanski, A., Shen, Y., Wang, G., Youssef, A.: Boomerang and Slide-Rotational Analysis of the SM3 Hash Function. In: Knudsen, L.R., Wu, H. (eds.) Selected Areas in Cryptography. LNCS. Springer (to appear, 2012)"},{"key":"12_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"23","DOI":"10.1007\/978-3-642-33383-5_2","volume-title":"Information Security","author":"F. Mendel","year":"2012","unstructured":"Mendel, F., Nad, T., Scherz, S., Schl\u00e4ffer, M.: Differential Attacks on Reduced RIPEMD-160. In: Gollmann, D., Freiling, F.C. (eds.) ISC 2012. LNCS, vol.\u00a07483, pp. 23\u201338. Springer, Heidelberg (2012)"},{"key":"12_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"33","DOI":"10.1007\/978-3-642-31912-9_3","volume-title":"Information Security and Cryptology - ICISC 2011","author":"F. Mendel","year":"2012","unstructured":"Mendel, F., Nad, T., Schl\u00e4ffer, M.: Cryptanalysis of Round-Reduced HAS-160. In: Kim, H. (ed.) ICISC 2011. LNCS, vol.\u00a07259, pp. 33\u201347. Springer, Heidelberg (2012)"},{"key":"12_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"288","DOI":"10.1007\/978-3-642-25385-0_16","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2011","author":"F. Mendel","year":"2011","unstructured":"Mendel, F., Nad, T., Schl\u00e4ffer, M.: Finding SHA-2 Characteristics: Searching through a Minefield of Contradictions. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol.\u00a07073, pp. 288\u2013307. Springer, Heidelberg (2011)"},{"key":"12_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"226","DOI":"10.1007\/978-3-642-34047-5_14","volume-title":"Fast Software Encryption","author":"F. Mendel","year":"2012","unstructured":"Mendel, F., Nad, T., Schl\u00e4ffer, M.: Collision Attacks on the Reduced Dual-Stream Hash Function RIPEMD-128. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol.\u00a07549, pp. 226\u2013243. Springer, Heidelberg (2012)"},{"key":"12_CR9","unstructured":"National Institute of Standards and Technology. Announcing Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3) Family. Federal Register 27(212), 62212\u201362220 (November 2007), \n \n http:\/\/csrc.nist.gov\/groups\/ST\/hash\/documents\/FR_Notice_Nov07.pdf"},{"key":"12_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"371","DOI":"10.1007\/978-3-540-25937-4_24","volume-title":"Fast Software Encryption","author":"P. Rogaway","year":"2004","unstructured":"Rogaway, P., Shrimpton, T.: Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol.\u00a03017, pp. 371\u2013388. Springer, Heidelberg (2004)"},{"issue":"2","key":"12_CR11","doi-asserted-by":"publisher","first-page":"259","DOI":"10.1007\/s10623-005-6344-y","volume":"38","author":"D.R. Stinson","year":"2006","unstructured":"Stinson, D.R.: Some Observations on the Theory of Cryptographic Hash Functions. Des. Codes Cryptography\u00a038(2), 259\u2013277 (2006)","journal-title":"Des. Codes Cryptography"},{"key":"12_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11426639_1","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the Hash Functions MD4 and RIPEMD. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 1\u201318. Springer, Heidelberg (2005)"},{"key":"12_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/11535218_2","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.\u00a03621, pp. 17\u201336. Springer, Heidelberg (2005)"},{"key":"12_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/11426639_2","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 19\u201335. Springer, Heidelberg (2005)"},{"key":"12_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"375","DOI":"10.1007\/978-3-642-31912-9_25","volume-title":"Information Security and Cryptology - ICISC 2011","author":"J. Zou","year":"2012","unstructured":"Zou, J., Wu, W., Wu, S., Su, B., Dong, L.: Preimage Attacks on Step-Reduced SM3 Hash Function. In: Kim, H. (ed.) ICISC 2011. LNCS, vol.\u00a07259, pp. 375\u2013390. Springer, Heidelberg (2012)"}],"container-title":["Lecture Notes in Computer Science","Topics in Cryptology \u2013 CT-RSA 2013"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-36095-4_12","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,11]],"date-time":"2019-05-11T05:01:30Z","timestamp":1557550890000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-36095-4_12"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642360947","9783642360954"],"references-count":15,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-36095-4_12","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]}}}