{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,6]],"date-time":"2024-09-06T16:16:20Z","timestamp":1725639380840},"publisher-location":"Berlin, Heidelberg","reference-count":27,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642255779"},{"type":"electronic","value":"9783642255786"}],"license":[{"start":{"date-parts":[[2011,1,1]],"date-time":"2011-01-01T00:00:00Z","timestamp":1293840000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-25578-6_19","type":"book-chapter","created":{"date-parts":[[2011,12,5]],"date-time":"2011-12-05T21:36:57Z","timestamp":1323121017000},"page":"255-269","source":"Crossref","is-referenced-by-count":8,"title":["Boomerang Distinguisher for the SIMD-512 Compression Function"],"prefix":"10.1007","author":[{"given":"Florian","family":"Mendel","sequence":"first","affiliation":[]},{"given":"Tomislav","family":"Nad","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"19_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"231","DOI":"10.1007\/978-3-642-03356-8_14","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"A. Biryukov","year":"2009","unstructured":"Biryukov, A., Khovratovich, D., Nikoli\u0107, I.: Distinguisher and Related-Key Attack on the Full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol.\u00a05677, pp. 231\u2013249. Springer, Heidelberg (2009)"},{"key":"19_CR2","doi-asserted-by":"crossref","unstructured":"Biryukov, A., Lamberger, M., Mendel, F., Nikolic, I.: Second-Order Differential Collisions for Reduced SHA-256. In: ASIACRYPT (to appear, 2011)","DOI":"10.1007\/978-3-642-25385-0_15"},{"key":"19_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"218","DOI":"10.1007\/978-3-642-21702-9_13","volume-title":"Fast Software Encryption","author":"A. Biryukov","year":"2011","unstructured":"Biryukov, A., Nikoli\u0107, I., Roy, A.: Boomerang Attacks on BLAKE-32. In: Joux, A. (ed.) FSE 2011. LNCS, vol.\u00a06733, pp. 218\u2013237. Springer, Heidelberg (2011)"},{"key":"19_CR4","unstructured":"Bouillaguet, C., Fouque, P.-A., Leurent, G.: Security Analysis of SIMD. Cryptology ePrint Archive, Report 2010\/323 (2010)"},{"key":"19_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"416","DOI":"10.1007\/0-387-34805-0_39","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"I.B. Damg\u00e5rd","year":"1990","unstructured":"Damg\u00e5rd, I.B.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 416\u2013427. Springer, Heidelberg (1990)"},{"key":"19_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"278","DOI":"10.1007\/978-3-642-01001-9_16","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"I. Dinur","year":"2009","unstructured":"Dinur, I., Shamir, A.: Cube Attacks on Tweakable Black Box Polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol.\u00a05479, pp. 278\u2013299. Springer, Heidelberg (2009)"},{"key":"19_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"365","DOI":"10.1007\/978-3-642-13858-4_21","volume-title":"Fast Software Encryption","author":"H. Gilbert","year":"2010","unstructured":"Gilbert, H., Peyrin, T.: Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol.\u00a06147, pp. 365\u2013383. Springer, Heidelberg (2010)"},{"key":"19_CR8","unstructured":"Nikoli\u0107, P.S.I., Pieprzyk, J., Steinfeld, R.: Rotational Cryptanalysis of (Modified) Versions of BMW and SIMD (2010) Available online"},{"key":"19_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"244","DOI":"10.1007\/978-3-540-74143-5_14","volume-title":"Advances in Cryptology - CRYPTO 2007","author":"A. Joux","year":"2007","unstructured":"Joux, A., Peyrin, T.: Hash Functions and the (Amplified) Boomerang Attack. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol.\u00a04622, pp. 244\u2013263. Springer, Heidelberg (2007)"},{"key":"19_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"196","DOI":"10.1007\/3-540-60590-8_16","volume-title":"Fast Software Encryption","author":"L.R. Knudsen","year":"1995","unstructured":"Knudsen, L.R.: Truncated and Higher Order Differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol.\u00a01008, pp. 196\u2013211. Springer, Heidelberg (1995)"},{"key":"19_CR11","doi-asserted-by":"crossref","unstructured":"Lai, X.: Higher order derivatives and differential cryptanalysis. In: Blahut, R., Costello Jr., D., Maurer, U., Mittelholzer, T. (eds.) Communications and Cryptography, pp. 227\u2013233. Kluwer (1992)","DOI":"10.1007\/978-1-4615-2694-0_23"},{"key":"19_CR12","unstructured":"Lamberger, M., Mendel, F.: Higher-Order Differential Attack on Reduced SHA-256. Cryptology ePrint Archive, Report 2011\/037 (2011)"},{"key":"19_CR13","unstructured":"Leurent, G., Bouillaguet, C., Fouque, P.-A.: SIMD Is a Message Digest. Submission to NIST (Round 2) (September 2009), http:\/\/csrc.nist.gov\/groups\/ST\/hash\/sha-3\/Round2\/submissions_rnd2.html"},{"key":"19_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"474","DOI":"10.1007\/11593447_26","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"S. Lucks","year":"2005","unstructured":"Lucks, S.: A Failure-Friendly Design\u00a0Principle for\u00a0Hash\u00a0Functions. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol.\u00a03788, pp. 474\u2013494. Springer, Heidelberg (2005)"},{"key":"19_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"219","DOI":"10.1007\/978-3-642-10628-6_15","volume-title":"Progress in Cryptology - INDOCRYPT 2009","author":"F. Mendel","year":"2009","unstructured":"Mendel, F., Nad, T.: A Distinguisher for the Compression Function of SIMD-512. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol.\u00a05922, pp. 219\u2013232. Springer, Heidelberg (2009)"},{"key":"19_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"16","DOI":"10.1007\/978-3-642-05445-7_2","volume-title":"Selected Areas in Cryptography","author":"F. Mendel","year":"2009","unstructured":"Mendel, F., Peyrin, T., Rechberger, C., Schl\u00e4ffer, M.: Improved Cryptanalysis of the Reduced Gr\u00f8stl Compression Function, ECHO Permutation and AES Block Cipher. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol.\u00a05867, pp. 16\u201335. Springer, Heidelberg (2009)"},{"key":"19_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"260","DOI":"10.1007\/978-3-642-03317-9_16","volume-title":"Fast Software Encryption","author":"F. Mendel","year":"2009","unstructured":"Mendel, F., Rechberger, C., Schl\u00e4ffer, M., Thomsen, S.S.: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Gr\u00f8stl. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol.\u00a05665, pp. 260\u2013276. Springer, Heidelberg (2009)"},{"key":"19_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"428","DOI":"10.1007\/0-387-34805-0_40","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"R.C. Merkle","year":"1990","unstructured":"Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 428\u2013446. Springer, Heidelberg (1990)"},{"issue":"4","key":"19_CR19","doi-asserted-by":"publisher","first-page":"2517","DOI":"10.1109\/TIT.2011.2111091","volume":"57","author":"S. Murphy","year":"2011","unstructured":"Murphy, S.: The return of the cryptographic boomerang. IEEE Transactions on Information Theory\u00a057(4), 2517\u20132521 (2011)","journal-title":"IEEE Transactions on Information Theory"},{"key":"19_CR20","unstructured":"Nad, T.: The CodingTool Library. Workshop on Tools for Cryptanalysis 2010 (2010), http:\/\/www.iaik.tugraz.at\/content\/research\/krypto\/codingtool\/"},{"key":"19_CR21","unstructured":"National Institute of Standards and Technology. Cryptographic Hash Algorithm Competition (November 2007), http:\/\/csrc.nist.gov\/groups\/ST\/hash\/sha-3\/index.html"},{"key":"19_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"58","DOI":"10.1007\/978-3-540-30574-3_6","volume-title":"Topics in Cryptology \u2013 CT-RSA 2005","author":"V. Rijmen","year":"2005","unstructured":"Rijmen, V., Oswald, E.: Update on SHA-1. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol.\u00a03376, pp. 58\u201371. Springer, Heidelberg (2005)"},{"key":"19_CR23","unstructured":"Vielhaber, M.: Breaking ONE.FIVIUM by AIDA an Algebraic IV Differential Attack. Cryptology ePrint Archive, Report 2007\/413 (2007)"},{"key":"19_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"156","DOI":"10.1007\/3-540-48519-8_12","volume-title":"Fast Software Encryption","author":"D. Wagner","year":"1999","unstructured":"Wagner, D.: The Boomerang Attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol.\u00a01636, pp. 156\u2013170. Springer, Heidelberg (1999)"},{"key":"19_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/11535218_2","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.\u00a03621, pp. 17\u201336. Springer, Heidelberg (2005)"},{"key":"19_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/11426639_2","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 19\u201335. Springer, Heidelberg (2005)"},{"key":"19_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"157","DOI":"10.1007\/978-3-642-22497-3_11","volume-title":"Information Security and Privacy","author":"H. Yu","year":"2011","unstructured":"Yu, H., Wang, X.: Cryptanalysis of the Compression Function of SIMD. In: Parampalli, U., Hawkes, P. (eds.) ACISP 2011. LNCS, vol.\u00a06812, pp. 157\u2013171. Springer, Heidelberg (2011)"}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology \u2013 INDOCRYPT 2011"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-25578-6_19","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,6,20]],"date-time":"2019-06-20T06:24:58Z","timestamp":1561011898000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-25578-6_19"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642255779","9783642255786"],"references-count":27,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-25578-6_19","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}