{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,30]],"date-time":"2024-08-30T11:42:24Z","timestamp":1725018144798},"reference-count":49,"publisher":"Institute of Electrical and Electronics Engineers (IEEE)","issue":"3","license":[{"start":{"date-parts":[[2018,9,1]],"date-time":"2018-09-01T00:00:00Z","timestamp":1535760000000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/ieeexplore.ieee.org\/Xplorehelp\/downloads\/license-information\/IEEE.html"},{"start":{"date-parts":[[2018,9,1]],"date-time":"2018-09-01T00:00:00Z","timestamp":1535760000000},"content-version":"am","delay-in-days":0,"URL":"https:\/\/ieeexplore.ieee.org\/Xplorehelp\/downloads\/license-information\/IEEE.html"},{"start":{"date-parts":[[2018,9,1]],"date-time":"2018-09-01T00:00:00Z","timestamp":1535760000000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2018,9,1]],"date-time":"2018-09-01T00:00:00Z","timestamp":1535760000000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"}],"funder":[{"DOI":"10.13039\/100000161","name":"National Institute of Standards and Technology","doi-asserted-by":"publisher","award":["70NANB17H035"],"id":[{"id":"10.13039\/100000161","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["IEEE Trans. Rel."],"published-print":{"date-parts":[[2018,9]]},"DOI":"10.1109\/tr.2018.2847247","type":"journal-article","created":{"date-parts":[[2018,7,6]],"date-time":"2018-07-06T18:34:38Z","timestamp":1530902078000},"page":"870-884","source":"Crossref","is-referenced-by-count":33,"title":["Finding Bugs in Cryptographic Hash Function Implementations"],"prefix":"10.1109","volume":"67","author":[{"ORCID":"http:\/\/orcid.org\/0000-0001-8861-782X","authenticated-orcid":false,"given":"Nicky","family":"Mouha","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-4934-7331","authenticated-orcid":false,"given":"Mohammad S.","family":"Raunak","sequence":"additional","affiliation":[]},{"given":"D. Richard","family":"Kuhn","sequence":"additional","affiliation":[]},{"given":"Raghu","family":"Kacker","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref39","article-title":"Crypto Code: The 9 circles of testing","author":"aumasson","year":"2016"},{"key":"ref38","article-title":"SHA-3 proposal BLAKE","author":"aumasson","year":"2015"},{"key":"ref33","article-title":"ANSI C cryptographic API profile for\n SHA-3 candidate algorithm submissions","year":"2008"},{"key":"ref32","author":"menezes","year":"1997","journal-title":"Handbook of Applied Cryptography"},{"key":"ref31","article-title":"NIST SHA-3 competition security audit results","author":"forsythe","year":"2009"},{"key":"ref30","first-page":"52","article-title":"Validating the correctness of hardware\n implementations of the NBS data encryption standard","year":"1977"},{"key":"ref37","article-title":"SHA-3 proposal BLAKE","author":"aumasson","year":"2010"},{"key":"ref36","first-page":"12","article-title":"Evaluation of fault detection effectiveness for combinatorial and exhaustive selection of\n discretized test inputs","volume":"14","author":"montanez","year":"2012","journal-title":"Softw Qual Prof Mag"},{"key":"ref35","author":"kuhn","year":"2013","journal-title":"Introduction to Combinatorial Testing"},{"key":"ref34","doi-asserted-by":"publisher","DOI":"10.1002\/stvr.381"},{"key":"ref28","first-page":"48051","article-title":"Announcing request for candidate\n algorithm nominations for the advanced encryption standard","year":"1997"},{"key":"ref27","article-title":"NIST—Cryptographic algorithm\n validation program (CAVP)","year":"2017"},{"key":"ref29","first-page":"51","article-title":"Announcing the advanced\n encryption standard (AES)","year":"2001"},{"key":"ref2","doi-asserted-by":"crossref","first-page":"19","DOI":"10.1007\/11426639_2","article-title":"How to break MD5 and other hash functions","volume":"3494","author":"wang","year":"2005","journal-title":"Advances in Cryptology—EUROCRYPT 2005"},{"key":"ref1","first-page":"36","article-title":"Secure Hash Standard (SHS)","year":"2015"},{"key":"ref20","doi-asserted-by":"publisher","DOI":"10.1109\/ICST.2013.42"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1007\/s11704-014-3040-y"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1109\/MC.2016.176"},{"key":"ref24","first-page":"1","article-title":"Chapter I: Notes on structured programming","author":"dijkstra","year":"1972","journal-title":"Structured Programming"},{"key":"ref23","article-title":"Automated testing of crypto software using differential fuzzing","author":"aumasson","year":"0"},{"key":"ref26","first-page":"56","article-title":"Security requirements for cryptographic\n modules","year":"1994"},{"key":"ref25","doi-asserted-by":"publisher","DOI":"10.1145\/267580.267590"},{"key":"ref10","doi-asserted-by":"publisher","DOI":"10.1109\/TSE.2016.2532875"},{"key":"ref11","first-page":"4:1","article-title":"Metamorphic testing: A review of challenges\n and opportunities","volume":"51","author":"chen","year":"2018","journal-title":"ACM Comput Surveys"},{"key":"ref40","article-title":"The Lane hash function","author":"indesteege","year":"2008"},{"key":"ref12","article-title":"CA-1999–15: Buffer overflows in SSH daemon and RSAREF2 library","year":"0"},{"key":"ref13","article-title":"NIST Computer Security\n Division—The SHA-3 Cryptographic Hash Algorithm Competition, November 2007–October 2012","year":"2017"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1109\/TSE.2004.24"},{"key":"ref15","doi-asserted-by":"publisher","DOI":"10.1145\/168588.168615"},{"key":"ref16","first-page":"30","article-title":"A survey on tools and techniques for the programming and verification of secure cryptographic\n software","author":"braga","year":"2015","journal-title":"proc of XV SBSeg"},{"key":"ref17","doi-asserted-by":"crossref","DOI":"10.1145\/2637166.2637237","article-title":"Why does cryptographic software fail?\n A case study and open problems","author":"lazar","year":"2014","journal-title":"Proc 5th Asia-Pac Workshop Syst"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.1109\/ISSRE.2015.7381800"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1109\/MC.2016.314"},{"key":"ref4","first-page":"62212","article-title":"Announcing request for candidate\n algorithm nominations for a new cryptographic hash algorithm (SHA-3) family","year":"2007","journal-title":"72 Federal Register"},{"key":"ref3","doi-asserted-by":"crossref","first-page":"17","DOI":"10.1007\/11535218_2","article-title":"Finding\n collisions in the full SHA-1","volume":"3621","author":"wang","year":"2005","journal-title":"Advances in Cryptology—CRYPTO 2005"},{"key":"ref6","doi-asserted-by":"publisher","DOI":"10.1093\/comjnl\/25.4.465"},{"key":"ref5","first-page":"37","article-title":"SHA-3 standard: Permutation-based hash and\n extendable-output functions","year":"2015"},{"key":"ref8","first-page":"346","article-title":"Metamorphic testing and its applications","author":"zhou","year":"0","journal-title":"8th Int Symp Future Software Technology"},{"key":"ref7","doi-asserted-by":"publisher","DOI":"10.1109\/TSE.2014.2372785"},{"key":"ref49","article-title":"Scientific\n test and analysis techniques definition","year":"2017"},{"key":"ref9","doi-asserted-by":"publisher","DOI":"10.1016\/S0950-5849(02)00129-5"},{"key":"ref46","article-title":"The hash function JH","author":"wu","year":"2011"},{"key":"ref45","article-title":"Automated techniques for hash function and block cipher\n cryptanalysis","author":"mouha","year":"2012"},{"key":"ref48","doi-asserted-by":"publisher","DOI":"10.1007\/s11432-015-5314-x"},{"key":"ref47","article-title":"Checking that functions are constant time with Valgrind","author":"langley","year":"2010"},{"key":"ref42","article-title":"The Lane hash function","author":"indesteege","year":"2009"},{"key":"ref41","author":"indesteege","year":"2009","journal-title":"Personal communication"},{"key":"ref44","article-title":"The hash function Hamsi","author":"k\u00fc\u00e7\u00fck","year":"2009"},{"key":"ref43","article-title":"The hash\n function fugue","author":"halevi","year":"2009"}],"container-title":["IEEE Transactions on Reliability"],"original-title":[],"link":[{"URL":"https:\/\/ieeexplore.ieee.org\/ielaam\/24\/8452065\/8405614-aam.pdf","content-type":"application\/pdf","content-version":"am","intended-application":"syndication"},{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/24\/8452065\/08405614.pdf?arnumber=8405614","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,4,8]],"date-time":"2022-04-08T18:56:02Z","timestamp":1649444162000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/8405614\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018,9]]},"references-count":49,"journal-issue":{"issue":"3"},"URL":"https:\/\/doi.org\/10.1109\/tr.2018.2847247","relation":{},"ISSN":["0018-9529","1558-1721"],"issn-type":[{"value":"0018-9529","type":"print"},{"value":"1558-1721","type":"electronic"}],"subject":[],"published":{"date-parts":[[2018,9]]}}}