{“id”:“https://openalex.org/W2413819851网址“,”doi“:”https://doi.org/10.1007/s10623-016-0227-2“,”title“:”使用单长度密钥的双块长度哈希中的最佳冲突安全“,”display_name“:”用单长度密钥进行双块长度hash中的最佳碰撞安全“,“publication_year”:2016,“publiation_date”:“2016-06-03”,“ids”:{“openalex”:“”https://openalex.org/W2413819851“,”doi“:”https://doi.org/10.1007/s10623-016-0227-2“,”mag“:”2413819851“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/s10623-016-0227-2“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S81616010“,”display_name“:”设计、代码和密码学“,”issn_l“:”0925-1022“,”isn“:[”0925-1202“,”1573-7586“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P431031965“,”“host_organization_name”:“Springer Nature”,“host_organization_lineage”:[“https://openalex.org/P431031965“],”“host_organization_lineage_names”:[“Springer Nature”],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false},”“type“:”“article”“,”“type_crossref”“:”journal-article“,”indexed_in“:[”crossref“],“open_access”:{“is_oa”:true,“oa_status”“green”,“oa_url”:”https://lirias.kuleuven.be/bitstream/123456789/359078/2/article-2263.pdf“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5032130714“,”display_name“:”Bart Mennink“,”orcid“:”https://orcid.org/0000-0001-6679-1878},“机构”:[{“id”:https://openalex.org/I99464096“,”display_name“:”KU Leuven“,”ror“:”https://ror.org/05f950310“,”country_code“:”BE“,”type“:“教育”,”世系“:[”https://openalex.org/I99464096“]}],”countries“:[”BE“],”is_corresponding“:true,”raw_author_name“:”Bart Mennink“,”raw _affiliation_strings“:【”电气工程部,ESAT/COSIC,KU Leuven,Leuven,Belgium“】}],“countries_distict_count”:1,“institutions_distic _count”:2,“corresponding_author_ids”:[”https://openalex.org/A5032130714“],”对应的机构ID“:[”https://openalex.org/I99464096“],”apc_list“:{”value“:2290,”currency“:”EUR“,”value_usd“:2890,”provenance“:”doaj“},”apc _payed“:”{“value”:2290“,”curency“:”欧元“,”value_usd”:2890“provenance”:“doaj”},“has_fulltext”:false,“cited_by_count”:0,“cited_by_percentile_year”:{“min”:0“,”max“:71}”,“biblio“:”“83”,“问题”:“2”,“first_page”:“357”,“last_page”:“406”},“is_retracted”:falseis_paratext“:false,”primary_topic“:{”id“:”https://openalex.org/T10951“,”display_name“:”分组密码和哈希函数的密码分析“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10951“,”display_name“:”分组密码和哈希函数的密码分析“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11017“,”“display_name”:“基于混沌的图像加密技术”,“score”:0.9986,“subfield”:{“id”:“https://openalex.org/subfields/1707“,”display_name“:”计算机视觉和模式识别“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11130“,”display_name“:”加密和纠错代码“,”score“:0.9955,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/block-ciphers网站“,”display_name“:”块密码“,”score“:0.532912},{”id“:”https://openalex.org/keywords/hash-functions网站“,”display_name“:”Hash函数“,”score“:0.51485}],”concepts“:[{”id“:”https://openalex.org/C106544461,“wikidata”:https://www.wikidata.org/wiki/Q543151“,”display_name“:”分组密码“,”level“:3,”score“:0.8328384},{”id“:”https://openalex.org/C156529985,“wikidata”:https://www.wikidata.org/wiki/Q2736227“,”display_name“:”CBC-MAC“,”level“:4,”score“:0.76731956},{”id“:”https://openalex.org/C87538441,“wikidata”:https://www.wikidata.org/wiki/Q389463“,”display_name“:”碰撞攻击“,”level“:5,”score“:0.72822595},{”id“:”https://openalex.org/C200086178,“wikidata”:https://www.wikidata.org/wiki/Q3841252“,”display_name“:”MDC-2“,”level“:5,”score“:0.60028994},{”id“:”https://openalex.org/C99138194,“wikidata”:https://www.wikidata.org/wiki/Q183427“,”display_name“:”哈希函数“,”level“:2,”score“:0.58824825},{”id“:”https://openalex.org/C41431624,“wikidata”:https://www.wikidata.org/wiki/Q1053357“,”display_name“:”块大小“,”level“:3,”score“:0.5339974},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.5045005},{”id“:”https://openalex.org/C90897222,“wikidata”:https://www.wikidata.org/wiki/Q134983网址“,”display_name“:”三重DES“,”level“:4,”score“:0.4988358},{”id“:”https://openalex.org/C2780221543,“wikidata”:https://www.wikidata.org/wiki/Q4681865“,”display_name“:”Cipher“,”level“:3,”score“:0.45766595},{”id“:”https://openalex.org/C150909736,“wikidata”:https://www.wikidata.org/wiki/Q1779448“,”display_name“:”防撞“,”level“:5,”score“:0.44857204},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.43949974},{”id“:”https://openalex.org/C26517878,“wikidata”:https://www.wikidata.org/wiki/Q228039“,”display_name“:”Key(lock)“,”level“:2,”score“:0.40296054},{”id“:”https://openalex.org/C33923547,“wikidata”:https://www.wikidata.org/wiki/Q395“,”display_name“:”数学“,”等级“:0,”分数“:0.39861104},{”id“:”https://openalex.org/C11413529,“wikidata”:https://www.wikidata.org/wiki/Q8366“,”display_name“:”Algorithm“,”level“:1,”score“:0.3771824},{”id“:”https://openalex.org/C7608002网址,“wikidata”:https://www.wikidata.org/wiki/Q477202“,”display_name“:”加密哈希函数“,”level“:3,”score“:0.37207735},{”id“:”https://openalex.org/C118615104,“wikidata”:https://www.wikidata.org/wiki/Q121416“,”display_name“:”离散数学“,”level“:1,”score“:0.33841676},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.25230545},{”id“:”https://openalex.org/C87431388,“wikidata”:https://www.wikidata.org/wiki/Q2070573“,”display_name“:”完美哈希函数“,”level“:4,”score“:0.22261414},{”id“:”https://openalex.org/C138111711,“wikidata”:https://www.wikidata.org/wiki/Q478351“,”display_name“:”Double hashing“,”level“:4,”score“:0.1940653},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.12542748},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.12312406}],”mesh“:[],”locations_count“:3,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/s10623-016-0227-2“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S81616010“,”display_name“:”设计、代码和密码学“,”issn_l“:”0925-1022“,”isn“:[”0925-1202“,”1573-7586“],”is_oa“:false,”is_in_doaj“:false,”host_organization“:”https://openalex.org/P431031965“,”“host_organization_name”:“Springer Nature”,“host_organization_lineage”:[“https://openalex.org/P431031965“],”host_organization_lineage_names“:[”Springer Nature“],“type”:“journal”},“license”:null,“licence_id”:null,“version”:null,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://lirias.kuleuven.be/handle/123456789/359078,“pdf_url”:https://lirias.kuleuven.be/bitstream/123456789/359078/2/article-2263.pdf,“源”:{“id”:https://openalex.org/S4306401954“,”display_name“:”Lirias(KU Leuven)“,”issn_l“:null,”issn“:null.”is_oa“:true,”is_in_doaj“:false,”host_organization“:”https://openalex.org/I99464096“,”“host_organization_name”:“KU Leuven”,“host_organization_lineage”:[“https://openalex.org/I99464096“],”host_organization_lineage_names“:[”KU Leuven“],”type“:”repository“},”license“:null,”license_id“:null,”version“:”acceptedVersion“,”is_accepted“:true,”is_published“:false},{”is_oa“:true,”landing_page_url“:”https://www.cosic.esat.kuleuven.be/publications/article-2263.pdf,“pdf_url”:https://www.cosic.esat.kuleuven.be/publications/article-2263.pdf,“源”:{“id”:https://openalex.org/S4306401954“,”display_name“:”Lirias(KU Leuven)“,”issn_l“:null,”issn“:null.”is_oa“:true,”is_in_doaj“:false,”host_organization“:”https://openalex.org/I99464096“,”“host_organization_name”:“KU Leuven”,“host_organization_lineage”:[“https://openalex.org/I99464096“],”host_organization_lineage_names“:[”KU Leuven“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“acceptedVersion”,“is_accepted”:true,“is_published”:false}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://lirias.kuleven.be/handle/123456789/359078,“pdf_url”:https://lirias.kuleuven.be/bitstream/123456789/359078/2/article-2263.pdf,“源”:{“id”:https://openalex.org/S4306401954“,”display_name“:”Lirias(KU Leuven)“,”issn_l“:null,”issn“:null.”is_oa“:true,”is_in_doaj“:false,”host_organization“:”https://openalex.org/I99464096“,”“host_organization_name”:“KU Leuven”,“host_organization_lineage”:[“https://openalex.org/I99464096“],”host_organization_lineage_names“:[”KU Leuven“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“acceptedVersion”,“is_accepted”:true,“is_published”:false},”sustainable_development_goals“:[],“grants”:[]https://openalex.org/W1480951587","https://openalex.org/W1522447864","https://openalex.org/W1524358972","https://openalex.org/W1531932745","https://openalex.org/W1547189451","https://openalex.org/W1547537489","https://openalex.org/W1562517519","https://openalex.org/W1565415113","https://openalex.org/W1587127684","https://openalex.org/W1619166970","https://openalex.org/W1746730016","https://openalex.org/W1754628477","https://openalex.org/W1769160577","https://openalex.org/W1810651009","https://openalex.org/W1822502977","https://openalex.org/W1851217052","https://openalex.org/W1939171670","https://openalex.org/W2082531775","https://openalex.org/W2098246923","https://openalex.org/W2099783882","https://openalex.org/W2107818289","https://openalex.org/W2140596630","https://openalex.org/W2147436724","https://openalex.org/W2154026656网址","https://openalex.org/W2155690458","https://openalex.org/W2156912159","https://openalex.org/W2177399963","https://openalex.org/W2274347828","https://openalex.org/W2526900165","https://openalex.org/W26151103","https://openalex.org/W2780355623“],”related_works“:[”https://openalex.org/W2951220052","https://openalex.org/W2620261998","https://openalex.org/W26151103","https://openalex.org/W2413819851","https://openalex.org/W2401597716","https://openalex.org/W200545260","https://openalex.org/W1561924036","https://openalex.org/W1559344768","https://openalex.org/W1524660258","https://openalex.org/W108026660“],”ngrams_url“:”https://api.openalex.org/works/W2413819851/ngrams网站“,”abstract_inverted_index“:{”The“:[0152],”idea“:[1],”of“:[2,44,83132146155184244266],”double“:[3,28,45226],”block“:[4,18,23,29,46,9411818922723232],”length“:[5,30228236],“hashing”:[6],‘is’:[7114158220],‘to’:[8,89109172177199207],”construct“:[9],”a“:[10,17,38,41,60,80122135159 182231264],“压缩”:[11,56,84170185],“函数“:[12171259],”on“:[13143],”2n“:[14],”bits“:[15],”using“:[16134230],”cipher“:[19,69,61,95119136190233],”with“:[20,40,62,72,86137234],“an”:[21,63],“n-bit”:[22,64,92],“size”。“:[24],”All“:[25],”optimally“:[26,54223],”secure“:[27,55225],”hash“:[31],”functions“:[32,57,85110186245249],”known“:[33],”in“:[34100121250260],”the“:[35,5011217144169178221],”literial“:[36],”employee“:[37],”key“:[42,65139150237],”space“[43,66140],”size“:[47],”2 n位。“:[48],”开“:[49],”其他“:[51258],”手“:[52],”否“:[53257],“建造”:[58],“来自”:[59116247],“是”:[67],“已知”:[68],“我们的”:[69],“工作”:[70157],“交易”:[71],“这个”:[73156162219242261],“问题”:[74],“首先”:[75],“我方”:[76],“证明”:[77241],],“两个”:[87],“调用”:[88191],“其”:[90],“底层”:[91],“键控”:[93],“冲突”:[96],“can”:[97164],“be”:[98165],“found”:[99],“about”:[101251],“$$2^{n/2}$$”:[102252],“queries.”:[103],“This”:[104125],“attack”:[105],“applies”:[106],“interm”:[107],“others”:%108],“where”:%11],“output”:[113],“derived”:[115],“output”:%120],“linear”:[123],“方式”:[124],“观察”:[126],“演示”:[127],“全部”:[129],“安全”:[130],“结果”:[131],“设计”:[133],“2n-bit”:[138],“关键”:[141],“依赖”:[142],“存在”:[145],“这些”:[147],“额外”:[148175],“n”:[149],“比特”:[151],“主”:[153],“贡献”:[154],“证明”:[160],“问题”:[163],“解决”:[166],“通过”:[167],“允许”:[168],“制造”:[173],“一“:[174],”调用“:[176],”密码“:[179],”我们“:[180239],”提议“:[181],”家庭“:[183],“制造”:[187],“三”:[188],“渐近”:[193],“实现”:[194263],“最优”:[195],“碰撞”:[196224],“抵抗”:[197205],“向上”:[198206],“$2^{n(1-\\varepsilon”:[200],“)}$$”:[201],“查询”:[202],“和”:[203254],“preimage”:[204],epsilon“:[208],”)/2}$$“:[209],”查询,“:[210253],”任意“:[212],”$$\\varepsilen“:[213],”>0$$“:[214],“.”:[215],“To”:[216],“our”:[217],“knowledge”,“:[218],“first”:[222],“construction”:[229],“single”:/235],“space.”:/238],“additional”:[240],“indifferentiable”:[246],“random”:[2048],“display”:[255],“direction”:[262],“bound”:265],“similar”:[267],“kind.”:[268]},“cited_by_api_url”:“https://api.openalex.org/works?filter=cites:W2413819851“,”counts_by_year“:[],”updated_date“:”2024-06-03T01:26:16.508617“,”创建日期“:”2016-06-24“}