{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,11,19]],"date-time":"2024-11-19T16:08:56Z","timestamp":1732032536968},"reference-count":27,"publisher":"Springer Science and Business Media LLC","issue":"1","license":[{"start":{"date-parts":[[2007,9,15]],"date-time":"2007-09-15T00:00:00Z","timestamp":1189814400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["J Cryptol"],"published-print":{"date-parts":[[2009,1]]},"DOI":"10.1007\/s00145-007-9002-x","type":"journal-article","created":{"date-parts":[[2007,9,14]],"date-time":"2007-09-14T16:07:44Z","timestamp":1189786064000},"page":"93-113","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":207,"title":["Cryptographic Hash Functions from Expander Graphs"],"prefix":"10.1007","volume":"22","author":[{"given":"Denis X.","family":"Charles","sequence":"first","affiliation":[]},{"given":"Kristin E.","family":"Lauter","sequence":"additional","affiliation":[]},{"given":"Eyal Z.","family":"Goren","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2007,9,15]]},"reference":[{"key":"9002_CR1","series-title":"Lecture Notes Computer Science","doi-asserted-by":"publisher","first-page":"93","DOI":"10.1007\/3-540-69710-1_7","volume-title":"Fast Software Encryption 1998","author":"K.S. Abdukhalikov","year":"1998","unstructured":"K.S. Abdukhalikov, C. Kim, On the security of the hashing scheme based on SL2. In Fast Software Encryption 1998. Lecture Notes Computer Science, vol.\u00a01372 (Springer, Berlin, 1998), pp.\u00a093\u2013102."},{"key":"9002_CR2","doi-asserted-by":"publisher","first-page":"83","DOI":"10.1007\/BF02579166","volume":"6","author":"N. Alon","year":"1986","unstructured":"N. Alon, Eigenvalues and expanders. Combinatorica\n 6, 83\u201398 (1986).","journal-title":"Combinatorica"},{"key":"9002_CR3","series-title":"Lond. Math. Soc., Lecture Note Series","doi-asserted-by":"crossref","DOI":"10.1017\/CBO9781107360211","volume-title":"Elliptic Curves in Cryptography","author":"I. Blake","year":"1999","unstructured":"I. Blake, G. Seroussi, N. Smart, Elliptic Curves in Cryptography. Lond. Math. Soc., Lecture Note Series, vol.\u00a0265 (Cambridge University Press, Cambridge, 1999)."},{"key":"9002_CR4","unstructured":"A. Bostan, F. Morain, B. Salvy, E. Schost, Fast algorithms for computing isogenies between elliptic curves, \n http:\/\/arxiv.org\/abs\/cs\/0609020\n \n ."},{"key":"9002_CR5","unstructured":"J.M. Cervi\u00f1o, On the correspondence between supersingular elliptic curves and maximal quaternionic orders, \n http:\/\/arxiv.org\/abs\/math\/0404538\n \n ."},{"key":"9002_CR6","first-page":"195","volume":"8","author":"D. Charles","year":"2005","unstructured":"D. Charles, K. Lauter, Computing modular polynomials. Lond. Math. Soc. J. Comput. Math.\n 8, 195\u2013204 (2005).","journal-title":"Lond. Math. Soc. J. Comput. Math."},{"key":"9002_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"322","DOI":"10.1007\/BFb0000444","volume-title":"Advances in Cryptology\u2014ASIACRYPT\u201994","author":"C. Charnes","year":"1995","unstructured":"C. Charnes, J. Pieprzyk, Attacking the SL2 hashing scheme. In Advances in Cryptology\u2014ASIACRYPT\u201994, ed. by J. Pieprzyk, R. Safavi-Naini. Lecture Notes in Computer Science, vol.\u00a0917 (Springer, Berlin, 1995), pp.\u00a0322\u2013330."},{"key":"9002_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"165","DOI":"10.1007\/11761679_11","volume-title":"Eurocrypt 2006","author":"S. Contini","year":"2006","unstructured":"S. Contini, A.K. Lenstra, R. Steinfeld, VSH, an efficient and provable collision resistant hash function. In Eurocrypt 2006. Lecture Notes in Computer Science, vol.\u00a04004 (Springer, Berlin, 2006), pp.\u00a0165\u2013182."},{"key":"9002_CR9","doi-asserted-by":"publisher","first-page":"355","DOI":"10.1007\/BF01898377","volume":"5","author":"M. Eichler","year":"1954","unstructured":"M. Eichler, Quatern\u00e4re quadratische Formen und die Riemannsche Vermutung f\u00fcr die Kongruenzzetafunktion. Arch. Math.\n 5, 355\u2013366 (1954).","journal-title":"Arch. Math."},{"key":"9002_CR10","first-page":"118","volume":"2","author":"S. Galbraith","year":"1999","unstructured":"S. Galbraith, Constructing isogenies between elliptic curves over finite fields. Lond. Math. Soc. J. Comput. Math.\n 2, 118\u2013138 (1999).","journal-title":"Lond. Math. Soc. J. Comput. Math."},{"key":"9002_CR11","unstructured":"O. Goldreich, Randomized methods in computation, Lecture Notes, \n http:\/\/www.wisdom.weizmann.ac.il\/~oded\/rnd-sum.html\n \n ."},{"key":"9002_CR12","series-title":"CMS Conf. Proc.","first-page":"115","volume-title":"Number Theory, Montreal, Que. 1985","author":"B.H. Gross","year":"1987","unstructured":"B.H. Gross, Heights and the special values of L-series. In Number Theory, Montreal, Que. 1985. CMS Conf. Proc., vol.\u00a07 (Am. Math. Soc., Providence, 1987), pp.\u00a0115\u2013187."},{"key":"9002_CR13","doi-asserted-by":"publisher","first-page":"837","DOI":"10.2307\/1990896","volume":"2","author":"J.L. Hafner","year":"1989","unstructured":"J.L. Hafner, K.S. McCurley, A\u00a0rigorous subexponential algorithm for computation of class groups. J.\u00a0Am. Math. Soc.\n 2, 837\u2013850 (1989).","journal-title":"J.\u00a0Am. Math. Soc."},{"key":"9002_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"234","DOI":"10.1007\/3-540-44448-3_18","volume-title":"Advances in Cryptology ASIACRYPT 2000","author":"S. Hamdy","year":"2000","unstructured":"S. Hamdy, B. M\u00f6ller, Security of cryptosystems based on class groups of imaginary quadratic orders. In Advances in Cryptology ASIACRYPT 2000, ed by T. Okamoto. Lecture Notes in Computer Science, vol.\u00a01976 (Springer, Berlin, 2000), pp.\u00a0234\u2013247."},{"key":"9002_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1007\/11958239_15","volume-title":"Proceedings Vietcrypt 2006","author":"A.K. Lenstra","year":"2006","unstructured":"A.K. Lenstra, D. Page, M. Stam, Discrete logarithm variants of VSH. In Proceedings Vietcrypt 2006. Lecture Notes in Computer Science, vol.\u00a04341 (Springer, Berlin, 2006), pp. 229\u2013242."},{"issue":"3","key":"9002_CR16","doi-asserted-by":"publisher","first-page":"261","DOI":"10.1007\/BF02126799","volume":"8","author":"A. Lubotzky","year":"1988","unstructured":"A. Lubotzky, R. Phillips, P. Sarnak, Ramanujan graphs. Combinatorica\n 8(3), 261\u2013277 (1988).","journal-title":"Combinatorica"},{"issue":"2","key":"9002_CR17","doi-asserted-by":"publisher","first-page":"340","DOI":"10.1016\/0021-8693(80)90151-9","volume":"64","author":"A.K. Pizer","year":"1980","unstructured":"A.K. Pizer, An algorithm for computing modular forms on \u03930(N). J. Algebra\n 64(2), 340\u2013390 (1980).","journal-title":"J. Algebra"},{"key":"9002_CR18","doi-asserted-by":"crossref","unstructured":"A.K. Pizer, Ramanujan graphs and Hecke operators. Bull. AMS\n 23(1) (1990).","DOI":"10.1090\/S0273-0979-1990-15918-X"},{"key":"9002_CR19","series-title":"Cambridge Tracts in Mathematics","doi-asserted-by":"crossref","DOI":"10.1017\/CBO9780511895593","volume-title":"Some Applications of Modular Forms","author":"P. Sarnak","year":"1990","unstructured":"P. Sarnak, Some Applications of Modular Forms. Cambridge Tracts in Mathematics, vol.\u00a099 (Cambridge University Press, Cambridge, 1990)."},{"key":"9002_CR20","doi-asserted-by":"publisher","first-page":"1","DOI":"10.2969\/jmsj\/01010001","volume":"10","author":"G. Shimura","year":"1958","unstructured":"G. Shimura, Correspondances modulaires et les fonctions zeta de courbes alg\u00e9briques. J. Math. Soc. Jpn.\n 10, 1\u201328 (1958).","journal-title":"J. Math. Soc. Jpn."},{"key":"9002_CR21","doi-asserted-by":"crossref","first-page":"83","DOI":"10.4064\/aa-1-1-83-86","volume":"1","author":"C.L. Siegel","year":"1935","unstructured":"C.L. Siegel, Uber die Classenzahl quadratischer Zahlkorper. Acta Arith.\n 1, 83\u201386 (1935).","journal-title":"Acta Arith."},{"key":"9002_CR22","series-title":"Graduate Texts in Mathematics","doi-asserted-by":"crossref","DOI":"10.1007\/978-1-4757-1920-8","volume-title":"The Arithmetic of Elliptic Curves","author":"J.H. Silverman","year":"1986","unstructured":"J.H. Silverman, The Arithmetic of Elliptic Curves. Graduate Texts in Mathematics, vol.\u00a0106 (Springer, Berlin, 1986)."},{"key":"9002_CR23","series-title":"Lecture Notes Computer Science","doi-asserted-by":"crossref","first-page":"287","DOI":"10.1007\/3-540-44598-6_18","volume-title":"CRYPTO 2000","author":"R. Steinwandt","year":"2000","unstructured":"R. Steinwandt, M. Grassl, W. Geiselmann, Beth, T., Weaknesses in the \n\n \n \n \n $\\mathrm{SL}_{2}(\\mathbb{F}_{2^{n}})$\n \nhashing scheme. In CRYPTO 2000. Lecture Notes Computer Science, vol.\u00a01880 (Springer, Berlin, 2000), pp.\u00a0287\u2013299."},{"key":"9002_CR24","first-page":"238","volume":"273","author":"J. V\u00e9lu","year":"1971","unstructured":"J. V\u00e9lu, Isog\u00e9nies entre courbes elliptiques. C. R. Acad. Sc. Paris\n 273, 238\u2013241 (1971).","journal-title":"C. R. Acad. Sc. Paris"},{"key":"9002_CR25","doi-asserted-by":"publisher","first-page":"381","DOI":"10.1007\/BF01388652","volume":"4","author":"G. Z\u00e9mor","year":"1994","unstructured":"G. Z\u00e9mor, Hash functions and Cayley graphs. Des. Codes Cryptogr.\n 4, 381\u2013394 (1994).","journal-title":"Des. Codes Cryptogr."},{"key":"9002_CR26","series-title":"Lecture Notes in Computer Science","volume-title":"The First French-Israeli Workshop on Algebraic Coding","author":"G. Z\u00e9mor","year":"1993","unstructured":"G. Z\u00e9mor, J.-P. Tillich, Group theoretic hash functions. In The First French-Israeli Workshop on Algebraic Coding. Lecture Notes in Computer Science, vol.\u00a0781 (Springer, Berlin, 1993)."},{"key":"9002_CR27","series-title":"Lecture Notes in Computer Science","volume-title":"Advances in Cryptology, Crypto\u201994","author":"G. Z\u00e9mor","year":"1994","unstructured":"G. Z\u00e9mor, J.-P. Tillich, Hashing with SL2. In Advances in Cryptology, Crypto\u201994. Lecture Notes in Computer Science, vol.\u00a0839 (Springer, Berlin, 1994)."}],"container-title":["Journal of Cryptology"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s00145-007-9002-x.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/article\/10.1007\/s00145-007-9002-x\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s00145-007-9002-x","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s00145-007-9002-x.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,4,8]],"date-time":"2020-04-08T08:39:54Z","timestamp":1586335194000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/s00145-007-9002-x"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2007,9,15]]},"references-count":27,"journal-issue":{"issue":"1","published-print":{"date-parts":[[2009,1]]}},"alternative-id":["9002"],"URL":"https:\/\/doi.org\/10.1007\/s00145-007-9002-x","relation":{},"ISSN":["0933-2790","1432-1378"],"issn-type":[{"value":"0933-2790","type":"print"},{"value":"1432-1378","type":"electronic"}],"subject":[],"published":{"date-parts":[[2007,9,15]]},"assertion":[{"value":"28 July 2006","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"1 December 2006","order":2,"name":"revised","label":"Revised","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"15 September 2007","order":3,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}