{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T17:42:31Z","timestamp":1725471751761},"publisher-location":"Berlin, Heidelberg","reference-count":14,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540478201"},{"type":"electronic","value":"9783540478232"}],"license":[{"start":{"date-parts":[[2006,1,1]],"date-time":"2006-01-01T00:00:00Z","timestamp":1136073600000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2006]]},"DOI":"10.1007\/11909033_10","type":"book-chapter","created":{"date-parts":[[2006,10,11]],"date-time":"2006-10-11T14:51:56Z","timestamp":1160578316000},"page":"109-119","source":"Crossref","is-referenced-by-count":8,"title":["Perturbing and Protecting a Traceable Block Cipher"],"prefix":"10.1007","author":[{"given":"Julien","family":"Bringer","sequence":"first","affiliation":[]},{"given":"Herv\u00e9","family":"Chabanne","sequence":"additional","affiliation":[]},{"given":"Emmanuelle","family":"Dottax","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"10_CR1","unstructured":"Alt, S., Lercier, R.: private communication"},{"key":"10_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"331","DOI":"10.1007\/978-3-540-40061-5_21","volume-title":"Advances in Cryptology - ASIACRYPT 2003","author":"O. Billet","year":"2003","unstructured":"Billet, O., Gilbert, H.: A Traceable Block Cipher. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol.\u00a02894, pp. 331\u2013346. Springer, Heidelberg (2003)"},{"key":"10_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"338","DOI":"10.1007\/3-540-48405-1_22","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"D. Boneh","year":"1999","unstructured":"Boneh, D., Franklin, M.K.: An efficient public key traitor scheme (Extended abstract). In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 338\u2013353. Springer, Heidelberg (1999)"},{"key":"10_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"257","DOI":"10.1007\/3-540-48658-5_25","volume-title":"Advances in Cryptology - CRYPTO \u201994","author":"B. Chor","year":"1994","unstructured":"Chor, B., Fiat, A., Naor, M.: Tracing Traitors. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol.\u00a0839, pp. 257\u2013270. Springer, Heidelberg (1994)"},{"key":"10_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"392","DOI":"10.1007\/3-540-45539-6_27","volume-title":"Advances in Cryptology - EUROCRYPT 2000","author":"N. Courtois","year":"2000","unstructured":"Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol.\u00a01807, p. 392. Springer, Heidelberg (2000)"},{"key":"10_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"305","DOI":"10.1007\/978-3-540-24632-9_22","volume-title":"Public Key Cryptography \u2013 PKC 2004","author":"J. Ding","year":"2004","unstructured":"Ding, J.: A new variant of the matsumoto-imai cryptosystem through perturbation. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol.\u00a02947, pp. 305\u2013318. Springer, Heidelberg (2004)"},{"key":"10_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"290","DOI":"10.1007\/11745853_19","volume-title":"Public Key Cryptography - PKC 2006","author":"J. Ding","year":"2006","unstructured":"Ding, J., Gower, J.E.: Inoculating Multivariate Schemes Against Differential Attacks. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol.\u00a03958, pp. 290\u2013301. Springer, Heidelberg (2006)"},{"key":"10_CR8","unstructured":"Ding, J., Gower, J.E., Schmidt, D.S.: Zhuang-Zi: A New Algorithm for Solving Multivariate Polynomial Equations over a Finite Field, Cryptology ePrint Archive, Report 2006\/038 (2006), \n \n http:\/\/eprint.iacr.org\/"},{"key":"10_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"44","DOI":"10.1007\/978-3-540-45146-4_3","volume-title":"Advances in Cryptology - CRYPTO 2003","author":"J.-C. Faug\u00e8re","year":"2003","unstructured":"Faug\u00e8re, J.-C., Joux, A.: Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gr\u00f6bner Bases. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol.\u00a02729, pp. 44\u201360. Springer, Heidelberg (2003)"},{"key":"10_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"30","DOI":"10.1007\/11761679_3","volume-title":"Advances in Cryptology - EUROCRYPT 2006","author":"J.-C. Faug\u00e8re","year":"2006","unstructured":"Faug\u00e8re, J.-C., Perret, L.: Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol.\u00a04004, pp. 30\u201347. Springer, Heidelberg (2006)"},{"key":"10_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"341","DOI":"10.1007\/11426639_20","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"P.-A. Fouque","year":"2005","unstructured":"Fouque, P.-A., Granboulan, L., Stern, J.: Differential Cryptanalysis for Multivariate Schemes. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 341\u2013353. Springer, Heidelberg (2005)"},{"key":"10_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"450","DOI":"10.1007\/3-540-46035-7_30","volume-title":"Advances in Cryptology - EUROCRYPT 2002","author":"A. Kiayias","year":"2002","unstructured":"Kiayias, A., Yung, M.: Traitor Tracing with Constant Transmission Rate. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol.\u00a02332, pp. 450\u2013465. Springer, Heidelberg (2002)"},{"key":"10_CR13","volume-title":"Intoduction to finite fiels and their applications","author":"R. Lidl","year":"1986","unstructured":"Lidl, R., Niederreiter, H.: Intoduction to finite fiels and their applications. Cambridge University Press, Cambridge (1986)"},{"key":"10_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"184","DOI":"10.1007\/BFb0054126","volume-title":"Advances in Cryptology - EUROCRYPT \u201998","author":"J. Patarin","year":"1998","unstructured":"Patarin, J., Goubin, L., Courtois, N.T.: Improved Algorithms for Isomorphisms of Polynomials. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol.\u00a01403, pp. 184\u2013200. Springer, Heidelberg (1998)"}],"container-title":["Lecture Notes in Computer Science","Communications and Multimedia Security"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/11909033_10","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,3,21]],"date-time":"2019-03-21T04:30:42Z","timestamp":1553142642000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/11909033_10"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2006]]},"ISBN":["9783540478201","9783540478232"],"references-count":14,"URL":"https:\/\/doi.org\/10.1007\/11909033_10","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2006]]}}}