{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,25]],"date-time":"2025-03-25T14:46:35Z","timestamp":1742913995654,"version":"3.40.3"},"publisher-location":"Cham","reference-count":35,"publisher":"Springer Nature Switzerland","isbn-type":[{"type":"print","value":"9783031385476"},{"type":"electronic","value":"9783031385483"}],"license":[{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2023]]},"DOI":"10.1007\/978-3-031-38548-3_7","type":"book-chapter","created":{"date-parts":[[2023,8,8]],"date-time":"2023-08-08T23:02:27Z","timestamp":1691535747000},"page":"177-208","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":2,"title":["Practical-Time Related-Key Attack on\u00a0GOST with\u00a0Secret S-Boxes"],"prefix":"10.1007","author":[{"given":"Orr","family":"Dunkelman","sequence":"first","affiliation":[]},{"given":"Nathan","family":"Keller","sequence":"additional","affiliation":[]},{"given":"Ariel","family":"Weizmann","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2023,8,9]]},"reference":[{"issue":"1","key":"7_CR1","doi-asserted-by":"publisher","first-page":"203","DOI":"10.46586\/tosc.v2017.i1.203-214","volume":"2017","author":"T Ashur","year":"2017","unstructured":"Ashur, T., Bar-On, A., Dunkelman, O.: Cryptanalysis of GOST2. IACR Trans. Symmetric Cryptol. 2017(1), 203\u2013214 (2017)","journal-title":"IACR Trans. Symmetric Cryptol."},{"issue":"3","key":"7_CR2","doi-asserted-by":"publisher","first-page":"641","DOI":"10.1007\/s00145-017-9266-8","volume":"31","author":"A Bar-On","year":"2018","unstructured":"Bar-On, A., Biham, E., Dunkelman, O., Keller, N.: Efficient slide attacks. J. Cryptol. 31(3), 641\u2013670 (2018)","journal-title":"J. Cryptol."},{"issue":"4","key":"7_CR3","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1007\/BF00203965","volume":"7","author":"E Biham","year":"1994","unstructured":"Biham, E.: New types of cryptanalytic attacks using related keys. J. Cryptol. 7(4), 229\u2013246 (1994)","journal-title":"J. Cryptol."},{"key":"7_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"290","DOI":"10.1007\/978-3-540-28628-8_18","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"E Biham","year":"2004","unstructured":"Biham, E., Chen, R.: Near-collisions of SHA-0. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 290\u2013305. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-28628-8_18"},{"issue":"1","key":"7_CR5","doi-asserted-by":"publisher","first-page":"110","DOI":"10.1007\/s00145-014-9179-8","volume":"28","author":"E Biham","year":"2015","unstructured":"Biham, E., Chen, R., Joux, A.: Cryptanalysis of SHA-0 and reduced SHA-1. J. Cryptol. 28(1), 110\u2013160 (2015)","journal-title":"J. Cryptol."},{"issue":"1","key":"7_CR6","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/BF00630563","volume":"4","author":"E Biham","year":"1991","unstructured":"Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3\u201372 (1991)","journal-title":"J. Cryptol."},{"key":"7_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/978-3-662-43933-3_1","volume-title":"Fast Software Encryption","author":"A Biryukov","year":"2014","unstructured":"Biryukov, A., Nikoli\u0107, I.: Complementing Feistel ciphers. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 3\u201318. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-43933-3_1"},{"key":"7_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"245","DOI":"10.1007\/3-540-48519-8_18","volume-title":"Fast Software Encryption","author":"A Biryukov","year":"1999","unstructured":"Biryukov, A., Wagner, D.: Slide attacks. In: Knudsen, L. (ed.) FSE 1999. LNCS, vol. 1636, pp. 245\u2013259. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48519-8_18"},{"key":"7_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"56","DOI":"10.1007\/BFb0055720","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201998","author":"F Chabaud","year":"1998","unstructured":"Chabaud, F., Joux, A.: Differential collisions in SHA-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 56\u201371. Springer, Heidelberg (1998). https:\/\/doi.org\/10.1007\/BFb0055720"},{"key":"7_CR10","unstructured":"Courtois, N.: An improved differential attack on full GOST - extended version. IACR Cryptology ePrint Archive, 2012\/138 (2012)"},{"key":"7_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"282","DOI":"10.1007\/978-3-662-49301-4_18","volume-title":"The New Codebreakers","author":"NT Courtois","year":"2016","unstructured":"Courtois, N.T.: An improved differential attack on full GOST. In: Ryan, P.Y.A., Naccache, D., Quisquater, J.-J. (eds.) The New Codebreakers. LNCS, vol. 9100, pp. 282\u2013303. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49301-4_18"},{"key":"7_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"9","DOI":"10.1007\/978-3-642-34047-5_2","volume-title":"Fast Software Encryption","author":"I Dinur","year":"2012","unstructured":"Dinur, I., Dunkelman, O., Shamir, A.: Improved attacks on full GOST. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 9\u201328. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-34047-5_2"},{"key":"7_CR13","unstructured":"Dmukh, A., Dygin, D., Marshalko, G.: A lightweight-friendly modification of GOST block cipher. IACR Cryptology ePrint Archive, 2015\/65 (2015)"},{"issue":"1","key":"7_CR14","doi-asserted-by":"publisher","first-page":"49","DOI":"10.1007\/s11416-021-00406-x","volume":"18","author":"A Dmukh","year":"2022","unstructured":"Dmukh, A., Trifonov, D., Chookhno, A.: Modification of the key schedule of the 2-GOST block cipher and its implementation on FPGA. J. Comput. Virol. Hacking Tech. 18(1), 49\u201359 (2022)","journal-title":"J. Comput. Virol. Hacking Tech."},{"key":"7_CR15","doi-asserted-by":"crossref","unstructured":"Dolmatov, V., Baryshkov, D.: RFC 8891, GOST R 34.12-2015: Block cipher \u201cMagma\u201d (2020). https:\/\/www.ietf.org\/rfc\/rfc8891.pdf","DOI":"10.17487\/RFC8891"},{"key":"7_CR16","doi-asserted-by":"crossref","unstructured":"Dolmatov, V.: RFC 5830, GOST 28147-89: encryption, decryption, and message authentication code (MAC) algorithms (2010). https:\/\/www.rfc-editor.org\/rfc\/rfc5830.html","DOI":"10.17487\/rfc5830"},{"key":"7_CR17","doi-asserted-by":"crossref","unstructured":"Dolmatov, V.: RFC 5831, GOST R 34.11-94: hash function algorithm (2010). https:\/\/datatracker.ietf.org\/doc\/html\/rfc5831","DOI":"10.17487\/rfc5831"},{"issue":"2","key":"7_CR18","doi-asserted-by":"publisher","first-page":"193","DOI":"10.46586\/tosc.v2019.i2.193-217","volume":"2019","author":"O Dunkelman","year":"2019","unstructured":"Dunkelman, O., Huang, S.: Reconstructing an S-box from its difference distribution table. IACR Trans. Symmetric Cryptol. 2019(2), 193\u2013217 (2019)","journal-title":"IACR Trans. Symmetric Cryptol."},{"key":"7_CR19","doi-asserted-by":"crossref","unstructured":"Frieze, A., Karo\u0144ski,M.: Introduction to Random Graphs. Cambridge University Press (2015)","DOI":"10.1017\/CBO9781316339831"},{"issue":"1","key":"7_CR20","doi-asserted-by":"publisher","first-page":"172","DOI":"10.1007\/s00145-012-9118-5","volume":"26","author":"T Isobe","year":"2013","unstructured":"Isobe, T.: A single-key attack on the full GOST block cipher. J. Cryptol. 26(1), 172\u2013189 (2013)","journal-title":"J. Cryptol."},{"key":"7_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"237","DOI":"10.1007\/3-540-68697-5_19","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201996","author":"J Kelsey","year":"1996","unstructured":"Kelsey, J., Schneier, B., Wagner, D.: Key-schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 237\u2013251. Springer, Heidelberg (1996). https:\/\/doi.org\/10.1007\/3-540-68697-5_19"},{"issue":"7","key":"7_CR22","doi-asserted-by":"publisher","first-page":"4948","DOI":"10.1109\/TIT.2012.2191655","volume":"58","author":"J Kim","year":"2012","unstructured":"Kim, J., Hong, S., Preneel, B., Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks: theory and experimental analysis. IEEE Trans. Inf. Theor. 58(7), 4948\u20134966 (2012)","journal-title":"IEEE Trans. Inf. Theor."},{"key":"7_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"196","DOI":"10.1007\/3-540-57220-1_62","volume-title":"Advances in Cryptology \u2014 AUSCRYPT \u201992","author":"LR Knudsen","year":"1993","unstructured":"Knudsen, L.R.: Cryptanalysis of LOKI 91. In: Seberry, J., Zheng, Y. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 196\u2013208. Springer, Heidelberg (1993). https:\/\/doi.org\/10.1007\/3-540-57220-1_62"},{"key":"7_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"299","DOI":"10.1007\/978-3-540-25937-4_19","volume-title":"Fast Software Encryption","author":"Y Ko","year":"2004","unstructured":"Ko, Y., Hong, S., Lee, W., Lee, S., Kang, J.-S.: Related key differential attacks on 27 rounds of XTEA and full-round GOST. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 299\u2013316. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-25937-4_19"},{"key":"7_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1007\/978-3-540-71039-4_14","volume-title":"Fast Software Encryption","author":"F Mendel","year":"2008","unstructured":"Mendel, F., Pramstaller, N., Rechberger, C.: A (Second) preimage attack on the GOST hash function. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 224\u2013234. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-71039-4_14"},{"key":"7_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"162","DOI":"10.1007\/978-3-540-85174-5_10","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"F Mendel","year":"2008","unstructured":"Mendel, F., Pramstaller, N., Rechberger, C., Kontak, M., Szmidt, J.: Cryptanalysis of the GOST hash function. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 162\u2013178. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-85174-5_10"},{"issue":"2","key":"7_CR27","first-page":"127","volume":"4","author":"MA Pudovkina","year":"2013","unstructured":"Pudovkina, M.A., Khoruzenko, G.I.: An attack on the GOST 28147-89 block cipher with 12 related keys. Math. Aspect. Crypt. (Russ.) 4(2), 127\u2013152 (2013)","journal-title":"Math. Aspect. Crypt. (Russ.)"},{"key":"7_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"90","DOI":"10.1007\/978-3-642-27901-0_8","volume-title":"Foundations and Practice of Security","author":"M Pudovkina","year":"2012","unstructured":"Pudovkina, M.: A related-key attack on block ciphers with weak recurrent key schedules. In: Garcia-Alfaro, J., Lafourcade, P. (eds.) FPS 2011. LNCS, vol. 6888, pp. 90\u2013101. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-27901-0_8"},{"key":"7_CR29","unstructured":"Rudskoy, V.: On zero practical significance of \u201cKey recovery attack on full GOST block cipher with zero time and memory\u201d. IACR Cryptology eprint archive, 2010:111 (2010)"},{"key":"7_CR30","unstructured":"Saarinen, M.J.: A chosen key attack against the secret S-boxes of GOST. IACR Cryptology ePrint Archive, 2019\/540 (1998)"},{"key":"7_CR31","unstructured":"Schneier, B.: Applied Cryptography, 2nd edn. Wiley (1996)"},{"key":"7_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"315","DOI":"10.1007\/3-540-44983-3_23","volume-title":"Selected Areas in Cryptography","author":"H Seki","year":"2001","unstructured":"Seki, H., Kaneko, T.: Differential cryptanalysis of reduced rounds of GOST. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 315\u2013323. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44983-3_23"},{"key":"7_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"570","DOI":"10.1007\/978-3-319-63688-7_19","volume-title":"Advances in Cryptology \u2013 CRYPTO 2017","author":"M Stevens","year":"2017","unstructured":"Stevens, M., Bursztein, E., Karpman, P., Albertini, A., Markov, Y.: The first collision for full SHA-1. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 570\u2013596. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-63688-7_19"},{"key":"7_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/11535218_2","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"X Wang","year":"2005","unstructured":"Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17\u201336. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11535218_2"},{"key":"7_CR35","doi-asserted-by":"crossref","unstructured":"Zhao, X., et al.: Algebraic fault analysis on GOST for key recovery and reverse engineering. In: Proceedings of FDTC 2014, pp. 29\u201339. IEEE Computer Society (2014)","DOI":"10.1109\/FDTC.2014.13"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 CRYPTO 2023"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-38548-3_7","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,3,13]],"date-time":"2024-03-13T15:39:20Z","timestamp":1710344360000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-38548-3_7"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023]]},"ISBN":["9783031385476","9783031385483"],"references-count":35,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-38548-3_7","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2023]]},"assertion":[{"value":"9 August 2023","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"CRYPTO","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Annual International Cryptology Conference","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Santa Barbara, CA","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"USA","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2023","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"20 August 2023","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"24 August 2023","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"43","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"crypto2023","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/crypto.iacr.org\/2023\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"HotCRP","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"479","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"124","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"26% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"15","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}