{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,6]],"date-time":"2024-09-06T06:17:22Z","timestamp":1725603442705},"publisher-location":"Berlin, Heidelberg","reference-count":15,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642242083"},{"type":"electronic","value":"9783642242090"}],"license":[{"start":{"date-parts":[[2011,1,1]],"date-time":"2011-01-01T00:00:00Z","timestamp":1293840000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-24209-0_19","type":"book-chapter","created":{"date-parts":[[2011,8,29]],"date-time":"2011-08-29T04:37:43Z","timestamp":1314592663000},"page":"278-291","source":"Crossref","is-referenced-by-count":57,"title":["Protecting White-Box AES with Dual Ciphers"],"prefix":"10.1007","author":[{"given":"Mohamed","family":"Karroumi","sequence":"first","affiliation":[]}],"member":"297","reference":[{"key":"19_CR1","unstructured":"Barkan, E., Biham, E.: The book of Rijndaels. Cryptology ePrint Archive, Report 2002\/158 (2002), \n \n http:\/\/eprint.iacr.org\/2002\/158"},{"key":"19_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"160","DOI":"10.1007\/3-540-36178-2_10","volume-title":"Advances in Cryptology - ASIACRYPT 2002","author":"E. Barkan","year":"2002","unstructured":"Barkan, E., Biham, E.: In how many ways can you write Rijndael? In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol.\u00a02501, pp. 160\u2013175. Springer, Heidelberg (2002)"},{"key":"19_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"331","DOI":"10.1007\/978-3-540-40061-5_21","volume-title":"Advances in Cryptology - ASIACRYPT 2003","author":"O. Billet","year":"2003","unstructured":"Billet, O., Gilbert, H.: A traceable block cipher. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol.\u00a02894, pp. 331\u2013346. Springer, Heidelberg (2003)"},{"key":"19_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"227","DOI":"10.1007\/978-3-540-30564-4_16","volume-title":"Selected Areas in Cryptography","author":"O. Billet","year":"2004","unstructured":"Billet, O., Gilbert, H., Ech-Chatbi, C.: Cryptanalysis of a white box AES implementation. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol.\u00a03357, pp. 227\u2013240. Springer, Heidelberg (2004)"},{"key":"19_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"33","DOI":"10.1007\/3-540-39200-9_3","volume-title":"Advances in Cryptology \u2013 EUROCRPYT 2003","author":"A. Biryukov","year":"2003","unstructured":"Biryukov, A., De Canni\u00e8re, C., Braeken, A., Preneel, B.: A toolbox for cryptanalysis: Linear and affine equivalence algorithms. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol.\u00a02656, pp. 33\u201350. Springer, Heidelberg (2003)"},{"key":"19_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"109","DOI":"10.1007\/11909033_10","volume-title":"Communications and Multimedia Security","author":"J. Bringer","year":"2006","unstructured":"Bringer, J., Chabanne, H., Dottax, E.: Perturbing and protecting a traceable block cipher. In: Leitold, H., Markatos, E.P. (eds.) CMS 2006. LNCS, vol.\u00a04237, pp. 109\u2013119. Springer, Heidelberg (2006)"},{"key":"19_CR7","unstructured":"Bringer, J., Chabanne, H., Dottax, E.: White box cryptography: Another attempt. Cryptology ePrint Archive, Report 2006\/468 (2006), \n \n http:\/\/eprint.iacr.org\/2006\/468"},{"key":"19_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"250","DOI":"10.1007\/3-540-36492-7_17","volume-title":"Selected Areas in Cryptography","author":"S. Chow","year":"2003","unstructured":"Chow, S., Eisen, P.A., Johnson, H., van Oorschot, P.C.: White-box cryptography and an AES implementation. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol.\u00a02595, pp. 250\u2013270. Springer, Heidelberg (2003)"},{"key":"19_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-540-44993-5_1","volume-title":"Digital Rights Management","author":"S. Chow","year":"2003","unstructured":"Chow, S., Eisen, P.A., Johnson, H., van Oorschot, P.C.: A white-box des implementation for DRM applications. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol.\u00a02696, pp. 1\u201315. Springer, Heidelberg (2003)"},{"key":"19_CR10","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-04722-4","volume-title":"The Design of Rijndael: AES - The Advanced Encryption Standard","author":"J. Daemen","year":"2002","unstructured":"Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, Heidelberg (2002)"},{"key":"19_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"30","DOI":"10.1007\/11761679_3","volume-title":"Advances in Cryptology - EUROCRYPT 2006","author":"J.-C. Faug\u00e8re","year":"2006","unstructured":"Faug\u00e8re, J.-C., Perret, L.: Polynomial equivalence problems: Algorithmic and theoretical aspects. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol.\u00a04004, pp. 30\u201347. Springer, Heidelberg (2006)"},{"key":"19_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"74","DOI":"10.1007\/978-3-540-39887-5_7","volume-title":"Fast Software Encryption","author":"J. Fuller","year":"2003","unstructured":"Fuller, J., Millan, W.: Linear redundancy in s-boxes. In: Johansson, T. (ed.) FSE 2003. LNCS, vol.\u00a02887, pp. 74\u201386. Springer, Heidelberg (2003)"},{"key":"19_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"419","DOI":"10.1007\/3-540-45961-8_39","volume-title":"Advances in Cryptology - EUROCRYPT \u201988","author":"T. Matsumoto","year":"1988","unstructured":"Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: G\u00fcnther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol.\u00a0330, pp. 419\u2013453. Springer, Heidelberg (1988)"},{"key":"19_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"414","DOI":"10.1007\/978-3-642-04159-4_27","volume-title":"Selected Areas in Cryptography","author":"W. Michiels","year":"2009","unstructured":"Michiels, W., Gorissen, P., Hollmann, H.D.L.: Cryptanalysis of a generic class of white-box implementations. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol.\u00a05381, pp. 414\u2013428. Springer, Heidelberg (2009)"},{"key":"19_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"142","DOI":"10.1007\/11506447_12","volume-title":"Advanced Encryption Standard \u2013 AES","author":"H. Raddum","year":"2005","unstructured":"Raddum, H.: More dual Rijndaels. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds.) AES 2005. LNCS, vol.\u00a03373, pp. 142\u2013147. Springer, Heidelberg (2005)"}],"container-title":["Lecture Notes in Computer Science","Information Security and Cryptology - ICISC 2010"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-24209-0_19","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,4,1]],"date-time":"2019-04-01T14:00:50Z","timestamp":1554127250000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-24209-0_19"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642242083","9783642242090"],"references-count":15,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-24209-0_19","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}