iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1007/978-3-642-32298-3_10
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T16:54:23Z","timestamp":1725900863143},"publisher-location":"Berlin, Heidelberg","reference-count":28,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642322976"},{"type":"electronic","value":"9783642322983"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2012]]},"DOI":"10.1007\/978-3-642-32298-3_10","type":"book-chapter","created":{"date-parts":[[2012,7,11]],"date-time":"2012-07-11T05:11:11Z","timestamp":1341983471000},"page":"138-155","source":"Crossref","is-referenced-by-count":2,"title":["Indifferentiability of Domain Extension Modes for Hash Functions"],"prefix":"10.1007","author":[{"given":"Yiyuan","family":"Luo","sequence":"first","affiliation":[]},{"given":"Xuejia","family":"Lai","sequence":"additional","affiliation":[]},{"given":"Zheng","family":"Gong","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"10_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"130","DOI":"10.1007\/978-3-540-76900-2_8","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2007","author":"E. Andreeva","year":"2007","unstructured":"Andreeva, E., Neven, G., Preneel, B., Shrimpton, T.: Seven-Property-Preserving Iterated Hashing: ROX. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol.\u00a04833, pp. 130\u2013146. Springer, Heidelberg (2007)"},{"key":"10_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"299","DOI":"10.1007\/11935230_20","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2006","author":"M. Bellare","year":"2006","unstructured":"Bellare, M., Ristenpart, T.: Multi-Property-Preserving Hash Domain Extension and the EMD Transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol.\u00a04284, pp. 299\u2013314. Springer, Heidelberg (2006)"},{"key":"10_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"399","DOI":"10.1007\/978-3-540-73420-8_36","volume-title":"Automata, Languages and Programming","author":"M. Bellare","year":"2007","unstructured":"Bellare, M., Ristenpart, T.: Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms. In: Arge, L., Cachin, C., Jurdzi\u0144ski, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol.\u00a04596, pp. 399\u2013410. Springer, Heidelberg (2007)"},{"key":"10_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"181","DOI":"10.1007\/978-3-540-78967-3_11","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"G. Bertoni","year":"2008","unstructured":"Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the Indifferentiability of the Sponge Construction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol.\u00a04965, pp. 181\u2013197. Springer, Heidelberg (2008)"},{"key":"10_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"199","DOI":"10.1007\/978-3-642-10628-6_14","volume-title":"Progress in Cryptology - INDOCRYPT 2009","author":"R. Bhattacharyya","year":"2009","unstructured":"Bhattacharyya, R., Mandal, A., Nandi, M.: Indifferentiability Characterization of Hash Functions and Optimal Bounds of Popular Domain Extensions. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol.\u00a05922, pp. 199\u2013218. Springer, Heidelberg (2009)"},{"key":"10_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"320","DOI":"10.1007\/3-540-45708-9_21","volume-title":"Advances in Cryptology - CRYPTO 2002","author":"J. Black","year":"2002","unstructured":"Black, J., Rogaway, P., Shrimpton, T.: Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol.\u00a02442, pp. 320\u2013335. Springer, Heidelberg (2002)"},{"key":"10_CR7","unstructured":"Brachtl, B.O., Coppersmith, D., Hyden, M.M., Matyas, S.M., Meyer, C.H., Oseas, J., Pilpel, S., Schilling, M.: Data Authentication Using Modification Detection Codes Based on a Public One Way Encryption Function. U.S. Patent Number 4,908,861, March 13 (1990)"},{"key":"10_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"283","DOI":"10.1007\/11935230_19","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2006","author":"D.H. Chang","year":"2006","unstructured":"Chang, D.H., Lee, S.J., Nandi, M., Yung, M.: Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol.\u00a04284, pp. 283\u2013298. Springer, Heidelberg (2006)"},{"key":"10_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"429","DOI":"10.1007\/978-3-540-71039-4_27","volume-title":"Fast Software Encryption","author":"D. Chang","year":"2008","unstructured":"Chang, D., Nandi, M.: Improved Indifferentiability Security Analysis of chopMD Hash Function. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.\u00a05086, pp. 429\u2013443. Springer, Heidelberg (2008)"},{"key":"10_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"430","DOI":"10.1007\/11535218_26","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"J.-S. Coron","year":"2005","unstructured":"Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damg\u00e5rd Revisited: How to Construct a Hash Function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.\u00a03621, pp. 430\u2013448. Springer, Heidelberg (2005)"},{"key":"#cr-split#-10_CR11.1","unstructured":"Coron, J.S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgard Revisited: How to Construct a Hash Function (Full Version) (2007), http:\/\/people.csail.mit.edu\/dodis\/ps\/merkle.ps"},{"key":"#cr-split#-10_CR11.2","unstructured":"A preliminary version was accepted by CRYPTO 2005. LNCS, vol. 3621, pp. 430-448 (2005)"},{"key":"10_CR12","series-title":"Lecture Notes in Computer Science","first-page":"1","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"J.-S. Coron","year":"2008","unstructured":"Coron, J.-S., Patarin, J., Seurin, Y.: The Random Oracle Model and the Ideal Cipher Model Are Equivalent. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol.\u00a05157, pp. 1\u201320. Springer, Heidelberg (2008)"},{"key":"10_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"416","DOI":"10.1007\/0-387-34805-0_39","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"I.B. Damg\u00e5rd","year":"1990","unstructured":"Damg\u00e5rd, I.B.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 416\u2013427. Springer, Heidelberg (1990)"},{"key":"10_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"104","DOI":"10.1007\/978-3-642-03317-9_7","volume-title":"Fast Software Encryption","author":"Y. Dodis","year":"2009","unstructured":"Dodis, Y., Reyzin, L., Rivest, R.L., Shen, E.: Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol.\u00a05665, pp. 104\u2013121. Springer, Heidelberg (2009)"},{"key":"10_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"371","DOI":"10.1007\/978-3-642-01001-9_22","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"Y. Dodis","year":"2009","unstructured":"Dodis, Y., Ristenpart, T., Shrimpton, T.: Salvaging Merkle-Damg\u00e5rd for Practical Applications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol.\u00a05479, pp. 371\u2013388. Springer, Heidelberg (2009)"},{"key":"10_CR16","doi-asserted-by":"crossref","unstructured":"Gong, Z., Lai, X., Chen, K.: A Synthetic Indifferentiability Analysis of Some Block-Cipher-Based Hash Functions. Designs, Codes and Cryptography\u00a048(3) (September 2008)","DOI":"10.1007\/s10623-008-9208-4"},{"key":"10_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"210","DOI":"10.1007\/11799313_14","volume-title":"Fast Software Encryption","author":"S. Hirose","year":"2006","unstructured":"Hirose, S.: Some Plausible Constructions of Double-Block-Length Hash Functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol.\u00a04047, pp. 210\u2013225. Springer, Heidelberg (2006)"},{"key":"10_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"113","DOI":"10.1007\/978-3-540-76900-2_7","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2007","author":"S. Hirose","year":"2007","unstructured":"Hirose, S., Park, J.H., Yun, A.: A Simple Variant of the Merkle-Damg\u00e5rd Scheme with a Permutation. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol.\u00a04833, pp. 113\u2013129. Springer, Heidelberg (2007)"},{"key":"10_CR19","doi-asserted-by":"crossref","unstructured":"Hirose, S., Park, J., Yun, A.: A Simple Variant of the Merkle-Damgard Scheme with a Permutation. Journal of Cryptology (online first), doi:10.1007\/s00145-010-9095-5","DOI":"10.1007\/s00145-010-9095-5"},{"key":"10_CR20","doi-asserted-by":"publisher","first-page":"2301","DOI":"10.1093\/ietfec\/e90-a.10.2301","volume":"e90-A","author":"H. Kuwakado","year":"2007","unstructured":"Kuwakado, H., Morii, M.: Indifferentiability of single-block-length and rate-1 compression functions. IEICE Trans. Fundamentals\u00a0e90-A, 2301\u20132308 (2007)","journal-title":"IEICE Trans. Fundamentals"},{"issue":"13","key":"10_CR21","doi-asserted-by":"publisher","first-page":"955","DOI":"10.1587\/elex.6.955","volume":"6","author":"H. Kuwakado","year":"2009","unstructured":"Kuwakado, H., Hirose, S.: Differentiability of four prefix-free PGV hash functions. IEICE Electronics Express\u00a06(13), 955\u2013958 (2009)","journal-title":"IEICE Electronics Express"},{"key":"10_CR22","unstructured":"Luo, Y., Gong, Z., Duan, M., Zhu, B., Lai, X.: Revisiting the Indifferentiability of PGV Hash Functions. Cryptology ePrint Archive: Report 2009\/265"},{"key":"10_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/978-3-540-24638-1_2","volume-title":"Theory of Cryptography","author":"U. Maurer","year":"2004","unstructured":"Maurer, U., Renner, R., Holenstein, C.: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol.\u00a02951, pp. 21\u201339. Springer, Heidelberg (2004)"},{"key":"10_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"187","DOI":"10.1007\/978-3-540-74143-5_11","volume-title":"Advances in Cryptology - CRYPTO 2007","author":"U. Maurer","year":"2007","unstructured":"Maurer, U., Tessaro, S.: Domain Extension of Public Random Functions: Beyond the Birthday Barrier. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol.\u00a04622, pp. 187\u2013204. Springer, Heidelberg (2007)"},{"key":"10_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"428","DOI":"10.1007\/0-387-34805-0_40","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"R.C. Merkle","year":"1990","unstructured":"Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 428\u2013446. Springer, Heidelberg (1990)"},{"key":"10_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"368","DOI":"10.1007\/3-540-48329-2_31","volume-title":"Advances in Cryptology - CRYPTO \u201993","author":"B. Preneel","year":"1994","unstructured":"Preneel, B., Govaerts, R., Vandewalle, J.: Hash Functions Based on Block Ciphers: A Synthetic Approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol.\u00a0773, pp. 368\u2013378. Springer, Heidelberg (1994)"},{"key":"10_CR27","doi-asserted-by":"crossref","unstructured":"Winternitz, R.: A secure one-way hash function built from DES. In: Proceedings of the IEEE Symposium on Information Security and Privacy, pp. 88\u201390 (1984)","DOI":"10.1109\/SP.1984.10027"}],"container-title":["Lecture Notes in Computer Science","Trusted Systems"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-32298-3_10.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,5,4]],"date-time":"2021-05-04T12:00:10Z","timestamp":1620129610000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-32298-3_10"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2012]]},"ISBN":["9783642322976","9783642322983"],"references-count":28,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-32298-3_10","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2012]]}}}