{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T23:21:52Z","timestamp":1725578512258},"publisher-location":"Berlin, Heidelberg","reference-count":15,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642195730"},{"type":"electronic","value":"9783642195747"}],"license":[{"start":{"date-parts":[[2011,1,1]],"date-time":"2011-01-01T00:00:00Z","timestamp":1293840000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-19574-7_14","type":"book-chapter","created":{"date-parts":[[2011,3,3]],"date-time":"2011-03-03T23:04:06Z","timestamp":1299193446000},"page":"198-210","source":"Crossref","is-referenced-by-count":11,"title":["Tweaking AES"],"prefix":"10.1007","author":[{"given":"Ivica","family":"Nikoli\u0107","sequence":"first","affiliation":[]}],"member":"297","reference":[{"key":"14_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"507","DOI":"10.1007\/11426639_30","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"E. Biham","year":"2005","unstructured":"Biham, E., Dunkelman, O., Keller, N.: Related-key boomerang and rectangle attacks. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 507\u2013525. Springer, Heidelberg (2005)"},{"key":"14_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"11","DOI":"10.1007\/11506447_2","volume-title":"Advanced Encryption Standard \u2013 AES","author":"A. Biryukov","year":"2005","unstructured":"Biryukov, A.: The Boomerang Attack on 5 and 6-Round Reduced AES. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds.) AES 2005. LNCS, vol.\u00a03373, pp. 11\u201315. Springer, Heidelberg (2005)"},{"key":"14_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-10366-7_1","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"A. Biryukov","year":"2009","unstructured":"Biryukov, A., Khovratovich, D.: Related-key cryptanalysis of the full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol.\u00a05912, pp. 1\u201318. Springer, Heidelberg (2009)"},{"key":"14_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"231","DOI":"10.1007\/978-3-642-03356-8_14","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"A. Biryukov","year":"2009","unstructured":"Biryukov, A., Khovratovich, D., Nikoli\u0107, I.: Distinguisher and related-key attack on the full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol.\u00a05677, pp. 231\u2013249. Springer, Heidelberg (2009)"},{"key":"14_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"322","DOI":"10.1007\/978-3-642-13190-5_17","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"A. Biryukov","year":"2010","unstructured":"Biryukov, A., Nikoli\u0107, I.: Automatic search for related-key differential characteristics in byte-oriented block ciphers: Application to AES, Camellia, Khazad and others. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol.\u00a06110, pp. 322\u2013344. Springer, Heidelberg (2010)"},{"key":"14_CR6","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-04722-4","volume-title":"The Design of Rijndael: AES - The Advanced Encryption Standard","author":"J. Daemen","year":"2002","unstructured":"Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, Heidelberg (2002)"},{"key":"14_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"116","DOI":"10.1007\/978-3-540-71039-4_7","volume-title":"Fast Software Encryption","author":"H. Demirci","year":"2008","unstructured":"Demirci, H., Sel\u00e7uk, A.A.: A meet-in-the-middle attack on 8-round AES. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.\u00a05086, pp. 116\u2013126. Springer, Heidelberg (2008)"},{"key":"14_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/3-540-44706-7_15","volume-title":"Fast Software Encryption","author":"N. Ferguson","year":"2001","unstructured":"Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol.\u00a01978, pp. 213\u2013230. Springer, Heidelberg (2001)"},{"key":"14_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"60","DOI":"10.1007\/978-3-642-02620-1_5","volume-title":"Information Security and Privacy","author":"E. Fleischmann","year":"2009","unstructured":"Fleischmann, E., Gorski, M., Lucks, S.: Attacking 9 and 10 rounds of AES-256. In: Boyd, C., Gonz\u00e1lez Nieto, J. (eds.) ACISP 2009. LNCS, vol.\u00a05594, pp. 60\u201372. Springer, Heidelberg (2009)"},{"key":"14_CR10","unstructured":"Gilbert, H., Minier, M.: A collision attack on 7 rounds of Rijndael. In: AES Candidate Conference, pp. 230\u2013241 (2000)"},{"key":"14_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1007\/978-3-642-03317-9_4","volume-title":"Fast Software Encryption","author":"S. Gueron","year":"2009","unstructured":"Gueron, S.: Intel\u2019s new AES instructions for enhanced performance and security. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol.\u00a05665, pp. 51\u201366. Springer, Heidelberg (2009)"},{"key":"14_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"225","DOI":"10.1007\/978-3-540-74619-5_15","volume-title":"Fast Software Encryption","author":"J. Kim","year":"2007","unstructured":"Kim, J., Hong, S., Preneel, B.: Related-key rectangle attacks on reduced AES-192 and AES-256. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol.\u00a04593, pp. 225\u2013241. Springer, Heidelberg (2007)"},{"key":"14_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"279","DOI":"10.1007\/978-3-540-89754-5_22","volume-title":"Progress in Cryptology - INDOCRYPT 2008","author":"J. Lu","year":"2008","unstructured":"Lu, J., Dunkelman, O., Keller, N., Kim, J.: New impossible differential attacks on AES. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol.\u00a05365, pp. 279\u2013293. Springer, Heidelberg (2008)"},{"key":"14_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"226","DOI":"10.1007\/3-540-45450-0_19","volume-title":"Information Security and Privacy","author":"L. May","year":"2002","unstructured":"May, L., Henricksen, M., Millan, W., Carter, G., Dawson, E.: Strengthening the key schedule of the AES. In: Batten, L.M., Seberry, J. (eds.) ACISP 2002. LNCS, vol.\u00a02384, pp. 226\u2013240. Springer, Heidelberg (2002)"},{"key":"14_CR15","unstructured":"National Institute of Standards and Technology. Advanced encryption standard (AES). FIPS 197 (November 2001)"}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-19574-7_14","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,21]],"date-time":"2019-05-21T05:30:09Z","timestamp":1558416609000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-19574-7_14"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642195730","9783642195747"],"references-count":15,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-19574-7_14","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}