{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T14:33:16Z","timestamp":1725460396920},"publisher-location":"Berlin, Heidelberg","reference-count":32,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642359989"},{"type":"electronic","value":"9783642359996"}],"license":[{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-35999-6_14","type":"book-chapter","created":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T20:51:55Z","timestamp":1357073515000},"page":"202-221","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":27,"title":["All Subkeys Recovery Attack on Block Ciphers: Extending Meet-in-the-Middle Approach"],"prefix":"10.1007","author":[{"given":"Takanori","family":"Isobe","sequence":"first","affiliation":[]},{"given":"Kyoji","family":"Shibutani","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"14_CR1","doi-asserted-by":"crossref","unstructured":"Adams, C.: The CAST-128 encryption algorithm. RFC-2144 (May 1997)","DOI":"10.17487\/rfc2144"},{"issue":"3","key":"14_CR2","doi-asserted-by":"publisher","first-page":"283","DOI":"10.1023\/A:1008229029587","volume":"12","author":"C. Adams","year":"1997","unstructured":"Adams, C.: Constructing symmetric ciphers using the CAST design procedure. Des. Codes Cryptography\u00a012(3), 283\u2013316 (1997)","journal-title":"Des. Codes Cryptography"},{"key":"14_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"103","DOI":"10.1007\/978-3-642-04159-4_7","volume-title":"Selected Areas in Cryptography","author":"K. Aoki","year":"2009","unstructured":"Aoki, K., Sasaki, Y.: Preimage Attacks on One-Block MD4, 63-Step MD5 and More. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol.\u00a05381, pp. 103\u2013119. Springer, Heidelberg (2009)"},{"key":"14_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"70","DOI":"10.1007\/978-3-642-03356-8_5","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"K. Aoki","year":"2009","unstructured":"Aoki, K., Sasaki, Y.: Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol.\u00a05677, pp. 70\u201389. Springer, Heidelberg (2009)"},{"key":"14_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"578","DOI":"10.1007\/978-3-642-10366-7_34","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"K. Aoki","year":"2009","unstructured":"Aoki, K., Guo, J., Matusiewicz, K., Sasaki, Y., Wang, L.: Preimages for Step-Reduced SHA-2. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol.\u00a05912, pp. 578\u2013597. Springer, Heidelberg (2009)"},{"key":"14_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"344","DOI":"10.1007\/978-3-642-25385-0_19","volume-title":"ASIACRYPT 2011","author":"A. Bogdanov","year":"2011","unstructured":"Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique Cryptanalysis of the Full AES. In: Lee, D.H. (ed.) ASIACRYPT 2011. LNCS, vol.\u00a07073, pp. 344\u2013371. Springer, Heidelberg (2011)"},{"key":"14_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1007\/978-3-642-19574-7_16","volume-title":"Selected Areas in Cryptography","author":"A. Bogdanov","year":"2011","unstructured":"Bogdanov, A., Rechberger, C.: A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol.\u00a06544, pp. 229\u2013240. Springer, Heidelberg (2011)"},{"key":"14_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"272","DOI":"10.1007\/978-3-642-04138-9_20","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2009","author":"C. De Canni\u00e8re","year":"2009","unstructured":"De Canni\u00e8re, C., Dunkelman, O., Kne\u017eevi\u0107, M.: KATAN and KTANTAN \u2014 A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol.\u00a05747, pp. 272\u2013288. Springer, Heidelberg (2009)"},{"key":"14_CR9","doi-asserted-by":"publisher","first-page":"74","DOI":"10.1109\/C-M.1977.217750","volume":"10","author":"W. Diffie","year":"1977","unstructured":"Diffie, W., Hellman, M.E.: Exhaustive cryptanalysis of the NBS Data Encryption Standard. IEEE Computer\u00a010, 74\u201384 (1977)","journal-title":"IEEE Computer"},{"key":"14_CR10","unstructured":"FIPS: Secure Hash Standard (SHS). Federal Information Processing Standards Publication 180-4"},{"key":"14_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"56","DOI":"10.1007\/978-3-642-17373-8_4","volume-title":"Advances in Cryptology - ASIACRYPT 2010","author":"J. Guo","year":"2010","unstructured":"Guo, J., Ling, S., Rechberger, C., Wang, H.: Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol.\u00a06477, pp. 56\u201375. Springer, Heidelberg (2010)"},{"key":"14_CR12","unstructured":"Handschuh, H., Naccache, D.: SHACAL. NESSIE Proposal (updated) (October 2001), \n https:\/\/www.cosic.esat.kuleuven.be\/nessie\/updatedPhase2Specs\/SHACAL\/shacal-tweak.zip"},{"key":"14_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"290","DOI":"10.1007\/978-3-642-21702-9_17","volume-title":"Fast Software Encryption","author":"T. Isobe","year":"2011","unstructured":"Isobe, T.: A Single-Key Attack on the Full GOST Block Cipher. In: Joux, A. (ed.) FSE 2011. LNCS, vol.\u00a06733, pp. 290\u2013305. Springer, Heidelberg (2011)"},{"key":"14_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"139","DOI":"10.1007\/978-3-642-03317-9_9","volume-title":"Fast Software Encryption","author":"T. Isobe","year":"2009","unstructured":"Isobe, T., Shibutani, K.: Preimage Attacks on Reduced Tiger and SHA-2. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol.\u00a05665, pp. 139\u2013155. Springer, Heidelberg (2009)"},{"key":"14_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"71","DOI":"10.1007\/978-3-642-31448-3_6","volume-title":"Information Security and Privacy","author":"T. Isobe","year":"2012","unstructured":"Isobe, T., Shibutani, K.: Security Analysis of the Lightweight Block Ciphers XTEA, LED and Piccolo. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. LNCS, vol.\u00a07372, pp. 71\u201386. Springer, Heidelberg (2012)"},{"key":"14_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"114","DOI":"10.1007\/978-3-540-30564-4_8","volume-title":"Selected Areas in Cryptography","author":"P. Junod","year":"2004","unstructured":"Junod, P., Vaudenay, S.: FOX: A New Family of Block Ciphers. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol.\u00a03357, pp. 114\u2013129. Springer, Heidelberg (2004)"},{"key":"14_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"167","DOI":"10.1007\/978-3-540-74619-5_11","volume-title":"Fast Software Encryption","author":"O. Kara","year":"2007","unstructured":"Kara, O., Manap, C.: A New Class of Weak Keys for Blowfish. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol.\u00a04593, pp. 167\u2013180. Springer, Heidelberg (2007)"},{"key":"14_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"392","DOI":"10.1007\/978-3-642-29011-4_24","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"D. Khovratovich","year":"2012","unstructured":"Khovratovich, D., Leurent, G., Rechberger, C.: Narrow-Bicliques: Cryptanalysis of Full IDEA. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol.\u00a07237, pp. 392\u2013410. Springer, Heidelberg (2012)"},{"key":"14_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"244","DOI":"10.1007\/978-3-642-34047-5_15","volume-title":"Fast Software Encryption","author":"D. Khovratovich","year":"2012","unstructured":"Khovratovich, D., Rechberger, C., Savelieva, A.: Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 Family. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol.\u00a07549, pp. 244\u2013263. Springer, Heidelberg (2012)"},{"key":"14_CR20","unstructured":"Knellwolf, S.: Meet-in-the-middle cryptanalysis of KATAN. In: Proceedings of the ECRYPT Workshop on Lightweight Cryptography (2011)"},{"key":"14_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"130","DOI":"10.1007\/978-3-642-17373-8_8","volume-title":"Advances in Cryptology - ASIACRYPT 2010","author":"S. Knellwolf","year":"2010","unstructured":"Knellwolf, S., Meier, W., Naya-Plasencia, M.: Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol.\u00a06477, pp. 130\u2013145. Springer, Heidelberg (2010)"},{"key":"14_CR22","unstructured":"NESSIE consortium: NESSIE portfolio of recommended cryptographic primitives (2003), \n https:\/\/www.cosic.esat.kuleuven.be\/nessie\/deliverables\/decision-final.pdf"},{"issue":"1","key":"14_CR23","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/PL00003816","volume":"12","author":"P.C. van Oorschot","year":"1999","unstructured":"van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. J. Cryptology\u00a012(1), 1\u201328 (1999)","journal-title":"J. Cryptology"},{"key":"14_CR24","unstructured":"Rijmen, V.: Cryptanalysis and design of iterated block ciphers. Doctoral Dissertation, K. U. Leuven (1997)"},{"key":"14_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"134","DOI":"10.1007\/978-3-642-01001-9_8","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"Y. Sasaki","year":"2009","unstructured":"Sasaki, Y., Aoki, K.: Finding Preimages in Full MD5 Faster Than Exhaustive Search. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol.\u00a05479, pp. 134\u2013152. Springer, Heidelberg (2009)"},{"key":"14_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"138","DOI":"10.1007\/978-3-642-31410-0_9","volume-title":"Progress in Cryptology - AFRICACRYPT 2012","author":"Y. Sasaki","year":"2012","unstructured":"Sasaki, Y., Wang, L., Sakai, Y., Sakiyama, K., Ohta, K.: Three-Subset Meet-in-the-Middle Attack on Reduced XTEA. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol.\u00a07374, pp. 138\u2013154. Springer, Heidelberg (2012)"},{"key":"14_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"191","DOI":"10.1007\/3-540-58108-1_24","volume-title":"Fast Software Encryption","author":"B. Schneier","year":"1994","unstructured":"Schneier, B.: Description of a New Variable-length Key, 64-bit Block Cipher (Blowfish). In: Anderson, R. (ed.) FSE 1993. LNCS, vol.\u00a0809, pp. 191\u2013204. Springer, Heidelberg (1994)"},{"key":"14_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"110","DOI":"10.1007\/978-3-540-27800-9_10","volume-title":"Information Security and Privacy","author":"Y. Shin","year":"2004","unstructured":"Shin, Y., Kim, J.-S., Kim, G., Hong, S.H., Lee, S.-J.: Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol.\u00a03108, pp. 110\u2013122. Springer, Heidelberg (2004)"},{"key":"14_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"27","DOI":"10.1007\/3-540-60865-6_39","volume-title":"Fast Software Encryption","author":"S. Vaudenay","year":"1996","unstructured":"Vaudenay, S.: On the Weak Keys of Blowfish. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol.\u00a01039, pp. 27\u201332. Springer, Heidelberg (1996)"},{"issue":"12","key":"14_CR30","doi-asserted-by":"crossref","first-page":"2744","DOI":"10.1587\/transfun.E93.A.2744","volume":"93-A","author":"M. Wang","year":"2010","unstructured":"Wang, M., Wang, X., Chow, K.P., Hui, L.C.K.: New differential cryptanalytic results for reduced-round CAST-128. IEICE Transactions\u00a093-A(12), 2744\u20132754 (2010)","journal-title":"IEICE Transactions"},{"key":"14_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"429","DOI":"10.1007\/978-3-642-04159-4_28","volume-title":"Selected Areas in Cryptography","author":"M. Wang","year":"2009","unstructured":"Wang, M., Wang, X., Hu, C.: New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol.\u00a05381, pp. 429\u2013441. Springer, Heidelberg (2009)"},{"key":"14_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1007\/11734727_20","volume-title":"Information Security and Cryptology - ICISC 2005","author":"W. Wu","year":"2006","unstructured":"Wu, W., Zhang, W., Feng, D.: Integral Cryptanalysis of Reduced FOX Block Cipher. In: Won, D.H., Kim, S. (eds.) ICISC 2005. LNCS, vol.\u00a03935, pp. 229\u2013241. Springer, Heidelberg (2006)"}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-35999-6_14","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,8,31]],"date-time":"2021-08-31T20:26:52Z","timestamp":1630441612000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-642-35999-6_14"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642359989","9783642359996"],"references-count":32,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-35999-6_14","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]},"assertion":[{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}