{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T17:44:26Z","timestamp":1725558266361},"publisher-location":"Berlin, Heidelberg","reference-count":23,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642138577"},{"type":"electronic","value":"9783642138584"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2010]]},"DOI":"10.1007\/978-3-642-13858-4_19","type":"book-chapter","created":{"date-parts":[[2010,6,24]],"date-time":"2010-06-24T09:38:09Z","timestamp":1277372289000},"page":"333-346","source":"Crossref","is-referenced-by-count":67,"title":["Rotational Cryptanalysis of ARX"],"prefix":"10.1007","author":[{"given":"Dmitry","family":"Khovratovich","sequence":"first","affiliation":[]},{"given":"Ivica","family":"Nikoli\u0107","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"19_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"202","DOI":"10.1007\/978-3-642-02620-1_14","volume-title":"Information Security and Privacy","author":"J.-P. Aumasson","year":"2009","unstructured":"Aumasson, J.-P., Brier, E., Meier, W., Naya-Plasencia, M., Peyrin, T.: Inside the hypercube. In: Boyd, C., Gonz\u00e1lez Nieto, J. (eds.) ACISP 2009. LNCS, vol.\u00a05594, pp. 202\u2013213. Springer, Heidelberg (2009)"},{"key":"19_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"542","DOI":"10.1007\/978-3-642-10366-7_32","volume-title":"ASIACRYPT 2009","author":"J.-P. Aumasson","year":"2009","unstructured":"Aumasson, J.-P., \u00c7alik, \u00c7., Meier, W., \u00d6zen, O., Phan, R.C.-W., Varici, K.: Improved cryptanalysis of Skein. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol.\u00a05912, pp. 542\u2013559. Springer, Heidelberg (2009)"},{"key":"19_CR3","unstructured":"Aumasson, J.-P., Henzen, L., Meier, W., Phan, R.C.-W.: SHA-3 proposal BLAKE. Submission to NIST (2008)"},{"key":"19_CR4","unstructured":"Bernstein, D.J.: Salsa20. Technical Report 2005\/025. eSTREAM, ECRYPT Stream Cipher Project (2005), http:\/\/cr.yp.to\/snuffle.html"},{"key":"19_CR5","unstructured":"Bernstein, D.J.: CubeHash specification (2.b.1). Submission to NIST (2008)"},{"issue":"4","key":"19_CR6","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1007\/BF00203965","volume":"7","author":"E. Biham","year":"1994","unstructured":"Biham, E.: New types of cryptanalytic attacks using related keys. J. Cryptology\u00a07(4), 229\u2013246 (1994)","journal-title":"J. Cryptology"},{"key":"19_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-10366-7_1","volume-title":"ASIACRYPT 2009","author":"A. Biryukov","year":"2009","unstructured":"Biryukov, A., Khovratovich, D.: Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol.\u00a05912, pp. 1\u201318. Springer, Heidelberg (2009)"},{"key":"19_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"560","DOI":"10.1007\/978-3-642-10366-7_33","volume-title":"ASIACRYPT 2009","author":"E. Brier","year":"2009","unstructured":"Brier, E., Khazaei, S., Meier, W., Peyrin, T.: Linearization framework for collision attacks: Application to CubeHash and MD6. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol.\u00a05912, pp. 560\u2013577. Springer, Heidelberg (2009)"},{"key":"19_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11935230_1","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2006","author":"C.D. Canni\u00e8re","year":"2006","unstructured":"Canni\u00e8re, C.D., Rechberger, C.: Finding SHA-1 characteristics: General results and applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol.\u00a04284, pp. 1\u201320. Springer, Heidelberg (2006)"},{"key":"19_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"56","DOI":"10.1007\/BFb0055720","volume-title":"Advances in Cryptology - CRYPTO \u201998","author":"F. Chabaud","year":"1998","unstructured":"Chabaud, F., Joux, A.: Differential collisions in SHA-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol.\u00a01462, pp. 56\u201371. Springer, Heidelberg (1998)"},{"key":"19_CR11","doi-asserted-by":"crossref","unstructured":"Chen, J., Jia, K.: Improved related-key boomerang attacks on round-reduced Threefish-512. Cryptology ePrint Archive, Report 2009\/526 (2009)","DOI":"10.1007\/978-3-642-12827-1_1"},{"key":"19_CR12","unstructured":"Daum, M.: Cryptanalysis of Hash Functions of the MD4-Family. PhD thesis, Ruhr-Universit\u00e4t Bochum (May 2005)"},{"key":"19_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"308","DOI":"10.1007\/978-3-540-89754-5_24","volume-title":"Progress in Cryptology - INDOCRYPT 2008","author":"O. Dunkelman","year":"2008","unstructured":"Dunkelman, O., Indesteege, S., Keller, N.: A differential-linear attack on 12-round Serpent. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol.\u00a05365, pp. 308\u2013321. Springer, Heidelberg (2008)"},{"key":"19_CR14","unstructured":"Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The Skein hash function family. Submitted to SHA-3 Competition (2008)"},{"key":"19_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"233","DOI":"10.1007\/BFb0028479","volume-title":"Information and Communications Security","author":"J. Kelsey","year":"1997","unstructured":"Kelsey, J., Schneier, B., Wagner, D.: Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol.\u00a01334, pp. 233\u2013246. Springer, Heidelberg (1997)"},{"key":"19_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"139","DOI":"10.1007\/3-540-48519-8_11","volume-title":"Fast Software Encryption","author":"J. Kelsey","year":"1999","unstructured":"Kelsey, J., Schneier, B., Wagner, D.: Mod n cryptanalysis, with applications against RC5P and M6. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol.\u00a01636, pp. 139\u2013155. Springer, Heidelberg (1999)"},{"key":"19_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"225","DOI":"10.1007\/978-3-540-74619-5_15","volume-title":"Fast Software Encryption","author":"J. Kim","year":"2007","unstructured":"Kim, J., Hong, S., Preneel, B.: Related-key rectangle attacks on reduced AES-192 and AES-256. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol.\u00a04593, pp. 225\u2013241. Springer, Heidelberg (2007)"},{"key":"19_CR18","unstructured":"Knudsen, L.R., Matusiewicz, K., Thomsen, S.S.: Observations on the Shabal keyed permutation (2009)"},{"key":"19_CR19","unstructured":"Leander, G.: Private communication (2009)"},{"key":"19_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"75","DOI":"10.1007\/11506157_7","volume-title":"Information Security and Privacy","author":"S. Paul","year":"2005","unstructured":"Paul, S., Preneel, B.: Solving systems of differential equations of addition. In: Boyd, C., Gonz\u00e1lez Nieto, J.M. (eds.) ACISP 2005. LNCS, vol.\u00a03574, pp. 75\u201388. Springer, Heidelberg (2005)"},{"key":"19_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"222","DOI":"10.1007\/11733447_16","volume-title":"Smart Card Research and Advanced Applications","author":"F.-X. Standaert","year":"2006","unstructured":"Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: A scalable encryption algorithm for small embedded applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol.\u00a03928, pp. 222\u2013236. Springer, Heidelberg (2006)"},{"key":"19_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"188","DOI":"10.1007\/978-3-540-77535-5_14","volume-title":"Information Security Applications","author":"E. Tews","year":"2008","unstructured":"Tews, E., Weinmann, R.-P., Pyshkin, A.: Breaking 104 bit WEP in less than 60 seconds. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol.\u00a04867, pp. 188\u2013202. Springer, Heidelberg (2008)"},{"key":"19_CR23","series-title":"Lecture Notes in Computer Science","first-page":"19","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 19\u201335. Springer, Heidelberg (2005)"}],"container-title":["Lecture Notes in Computer Science","Fast Software Encryption"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-13858-4_19.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,11,23]],"date-time":"2020-11-23T21:44:27Z","timestamp":1606167867000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-13858-4_19"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2010]]},"ISBN":["9783642138577","9783642138584"],"references-count":23,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-13858-4_19","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2010]]}}}