{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T17:03:55Z","timestamp":1725555835336},"publisher-location":"Berlin, Heidelberg","reference-count":35,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642131899"},{"type":"electronic","value":"9783642131905"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2010]]},"DOI":"10.1007\/978-3-642-13190-5_17","type":"book-chapter","created":{"date-parts":[[2010,5,19]],"date-time":"2010-05-19T13:16:46Z","timestamp":1274275006000},"page":"322-344","source":"Crossref","is-referenced-by-count":65,"title":["Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others"],"prefix":"10.1007","author":[{"given":"Alex","family":"Biryukov","sequence":"first","affiliation":[]},{"given":"Ivica","family":"Nikoli\u0107","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"17_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"39","DOI":"10.1007\/3-540-44983-3_4","volume-title":"Selected Areas in Cryptography","author":"K. Aoki","year":"2000","unstructured":"Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-bit block cipher suitable for multiple platforms - design and analysis. In: Stinson, D.R., Tavares, S.E. (eds.) SAC 2000. LNCS, vol.\u00a02012, pp. 39\u201356. Springer, Heidelberg (2000)"},{"key":"17_CR2","unstructured":"Barreto, P., Rijmen, V.: The Anubis Block Cipher. Submission to the NESSIE Project (2000)"},{"key":"17_CR3","unstructured":"Barreto, P., Rijmen, V.: The Khazad Legacy-Level Block Cipher. Submission to the NESSIE Project (2000)"},{"issue":"4","key":"17_CR4","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1007\/BF00203965","volume":"7","author":"E. Biham","year":"1994","unstructured":"Biham, E.: New types of cryptanalytic attacks using related keys. J. Cryptology\u00a07(4), 229\u2013246 (1994)","journal-title":"J. Cryptology"},{"key":"17_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"507","DOI":"10.1007\/11426639_30","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"E. Biham","year":"2005","unstructured":"Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 507\u2013525. Springer, Heidelberg (2005)"},{"issue":"1","key":"17_CR6","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/BF00630563","volume":"4","author":"E. Biham","year":"1991","unstructured":"Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptology\u00a04(1), 3\u201372 (1991)","journal-title":"J. Cryptology"},{"key":"17_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"45","DOI":"10.1007\/978-3-540-39887-5_5","volume-title":"Fast Software Encryption","author":"A. Biryukov","year":"2003","unstructured":"Biryukov, A.: Analysis of involutional ciphers: Khazad and Anubis. In: Johansson, T. (ed.) FSE 2003. LNCS, vol.\u00a02887, pp. 45\u201353. Springer, Heidelberg (2003)"},{"key":"17_CR8","doi-asserted-by":"crossref","unstructured":"Biryukov, A., Dunkelman, O., Keller, N., Khovratovich, D., Shamir, A.: Key recovery attacks of practical complexity on AES variants with up to 10 rounds. In: EUROCRYPT 2010 (to appear, 2010)","DOI":"10.1007\/978-3-642-13190-5_15"},{"key":"17_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-10366-7_1","volume-title":"ASIACRYPT 2009","author":"A. Biryukov","year":"2009","unstructured":"Biryukov, A., Khovratovich, D.: Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol.\u00a05912, pp. 1\u201318. Springer, Heidelberg (2009)"},{"key":"17_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"231","DOI":"10.1007\/978-3-642-03356-8_14","volume-title":"CRYPTO 2009","author":"A. Biryukov","year":"2009","unstructured":"Biryukov, A., Khovratovich, D., Nikoli\u0107, I.: Distinguisher and related-key attack on the full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol.\u00a05677, pp. 231\u2013249. Springer, Heidelberg (2009)"},{"key":"17_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11935230_1","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2006","author":"C.D. Canni\u00e8re","year":"2006","unstructured":"Canni\u00e8re, C.D., Rechberger, C.: Finding SHA-1 characteristics: General results and applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol.\u00a04284, pp. 1\u201320. Springer, Heidelberg (2006)"},{"key":"17_CR12","series-title":"Lecture Notes in Computer Science","volume-title":"Progress in Cryptology - INDOCRYPT 2008","year":"2008","unstructured":"Chowdhury, D.R., Rijmen, V., Das, A. (eds.): INDOCRYPT 2008. LNCS, vol.\u00a05365. Springer, Heidelberg (2008)"},{"key":"17_CR13","doi-asserted-by":"crossref","DOI":"10.1007\/978-3-662-04722-4","volume-title":"The Design of Rijndael: AES - The Advanced Encryption Standard","author":"J. Daemen","year":"2002","unstructured":"Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, Heidelberg (2002)"},{"key":"17_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/3-540-44706-7_15","volume-title":"Fast Software Encryption","author":"N. Ferguson","year":"2000","unstructured":"Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol.\u00a01978, pp. 213\u2013230. Springer, Heidelberg (2000)"},{"key":"17_CR15","unstructured":"Fouque, P.-A., Leurent, G., Nguyen, P.: Automatic search of differential path in MD4. Cryptology ePrint Archive, Report 2007\/206 (2007)"},{"key":"17_CR16","unstructured":"Gilbert, H., Minier, M.: A collision attack on 7 rounds of Rijndael. In: AES Candidate Conference, pp. 230\u2013241 (2000)"},{"key":"17_CR17","unstructured":"Gilbert, H., Peyrin, T.: Super-Sbox Cryptanalysis: Improved Attacks for AES-like permutations. In: FSE 2010 (to appear, 2010)"},{"key":"17_CR18","doi-asserted-by":"crossref","unstructured":"Gorski, M., Lucks, S.: New related-key boomerang attacks on AES. In: Chowdhury, et al. (eds.) [12], pp. 266\u2013278","DOI":"10.1007\/978-3-540-89754-5_21"},{"key":"17_CR19","doi-asserted-by":"crossref","unstructured":"Hirose, S.: Some plausible constructions of double-block-length hash functions. In: Robshaw [33], pp. 210\u2013225","DOI":"10.1007\/11799313_14"},{"key":"17_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"114","DOI":"10.1007\/978-3-540-30564-4_8","volume-title":"Selected Areas in Cryptography","author":"P. Junod","year":"2004","unstructured":"Junod, P., Vaudenay, S.: FOX: A new family of block ciphers. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol.\u00a03357, pp. 114\u2013129. Springer, Heidelberg (2004)"},{"key":"17_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"164","DOI":"10.1007\/978-3-642-00862-7_11","volume-title":"CT-RSA 2009","author":"D. Khovratovich","year":"2009","unstructured":"Khovratovich, D., Biryukov, A., Nikoli\u0107, I.: Speeding up collision search for byte-oriented hash functions. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol.\u00a05473, pp. 164\u2013181. Springer, Heidelberg (2009)"},{"key":"17_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"225","DOI":"10.1007\/978-3-540-74619-5_15","volume-title":"Fast Software Encryption","author":"J. Kim","year":"2007","unstructured":"Kim, J., Hong, S., Preneel, B.: Related-key rectangle attacks on reduced AES-192 and AES-256. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol.\u00a04593, pp. 225\u2013241. Springer, Heidelberg (2007)"},{"key":"17_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"315","DOI":"10.1007\/978-3-540-76900-2_19","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2007","author":"L.R. Knudsen","year":"2007","unstructured":"Knudsen, L.R., Rijmen, V.: Known-key distinguishers for some block ciphers. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol.\u00a04833, pp. 315\u2013324. Springer, Heidelberg (2007)"},{"key":"17_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"55","DOI":"10.1007\/3-540-47555-9_5","volume-title":"Advances in Cryptology - EUROCRYPT \u201992","author":"X. Lai","year":"1993","unstructured":"Lai, X., Massey, J.L.: Hash function based on block ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol.\u00a0658, pp. 55\u201370. Springer, Heidelberg (1993)"},{"key":"17_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"32","DOI":"10.1007\/3-540-45861-1_3","volume-title":"Information Security and Cryptology - ICISC 2001","author":"S. Lee","year":"2002","unstructured":"Lee, S., Hong, S., Lee, S., Lim, J., Yoon, S.: Truncated differential cryptanalysis of Camellia. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol.\u00a02288, pp. 32\u201338. Springer, Heidelberg (2002)"},{"key":"17_CR26","doi-asserted-by":"crossref","unstructured":"Lu, J., Dunkelman, O., Keller, N., Kim, J.: New impossible differential attacks on AES. In: Chowdhury, et al (eds.) [12], pp. 279\u2013293","DOI":"10.1007\/978-3-540-89754-5_22"},{"key":"17_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"370","DOI":"10.1007\/978-3-540-79263-5_24","volume-title":"Topics in Cryptology \u2013 CT-RSA 2008","author":"J. Lu","year":"2008","unstructured":"Lu, J., Kim, J., Keller, N., Dunkelman, O.: Improving the efficiency of impossible differential cryptanalysis of reduced Camellia and MISTY1. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol.\u00a04964, pp. 370\u2013386. Springer, Heidelberg (2008)"},{"key":"17_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"386","DOI":"10.1007\/3-540-48285-7_33","volume-title":"Advances in Cryptology - EUROCRYPT \u201993","author":"M. Matsui","year":"1994","unstructured":"Matsui, M.: Linear cryptoanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol.\u00a0765, pp. 386\u2013397. Springer, Heidelberg (1994)"},{"key":"17_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"366","DOI":"10.1007\/BFb0053451","volume-title":"Advances in Cryptology - EUROCRYPT \u201994","author":"M. Matsui","year":"1994","unstructured":"Matsui, M.: On correlation between the order of S-boxes and the strength of DES. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol.\u00a0950, pp. 366\u2013375. Springer, Heidelberg (1994)"},{"key":"17_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"260","DOI":"10.1007\/978-3-642-03317-9_16","volume-title":"FSE 2009","author":"F. Mendel","year":"2009","unstructured":"Mendel, F., Rechberger, C., Schl\u00e4ffer, M., Thomsen, S.S.: The rebound attack: Cryptanalysis of reduced Whirlpool and Gr\u00f8stl. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol.\u00a05665, pp. 260\u2013276. Springer, Heidelberg (2009)"},{"key":"17_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"347","DOI":"10.1007\/978-3-540-40061-5_22","volume-title":"Advances in Cryptology - ASIACRYPT 2003","author":"F. Muller","year":"2003","unstructured":"Muller, F.: A new attack against Khazad. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol.\u00a02894, pp. 347\u2013358. Springer, Heidelberg (2003)"},{"key":"17_CR32","unstructured":"National Institute of Standards and Technology. Advanced encryption standard (AES). FIPS\u00a0197 (November 2001)"},{"key":"17_CR33","series-title":"Lecture Notes in Computer Science","volume-title":"Fast Software Encryption","year":"2006","unstructured":"Robshaw, M.J.B. (ed.): FSE 2006. LNCS, vol.\u00a04047. Springer, Heidelberg (2006)"},{"key":"17_CR34","doi-asserted-by":"crossref","unstructured":"Schl\u00e4ffer, M., Oswald, E.: Searching for differential paths in MD4. In: Robshaw (ed.) [33], pp. 242\u2013261","DOI":"10.1007\/11799313_16"},{"key":"17_CR35","unstructured":"Stevens, M.: Fast collision attack on MD5. Cryptology ePrint Archive, Report 2006\/104 (2006)"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 EUROCRYPT 2010"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-13190-5_17.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,11,24]],"date-time":"2020-11-24T03:02:24Z","timestamp":1606186944000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-13190-5_17"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2010]]},"ISBN":["9783642131899","9783642131905"],"references-count":35,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-13190-5_17","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2010]]}}}