{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,4,9]],"date-time":"2025-04-09T08:10:12Z","timestamp":1744186212943,"version":"3.40.3"},"publisher-location":"Berlin, Heidelberg","reference-count":45,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642359989"},{"type":"electronic","value":"9783642359996"}],"license":[{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-35999-6_22","type":"book-chapter","created":{"date-parts":[[2013,1,2]],"date-time":"2013-01-02T01:51:55Z","timestamp":1357091515000},"page":"339-354","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":167,"title":["$\\textnormal{\\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms"],"prefix":"10.1007","author":[{"given":"Tomoyasu","family":"Suzaki","sequence":"first","affiliation":[]},{"given":"Kazuhiko","family":"Minematsu","sequence":"additional","affiliation":[]},{"given":"Sumio","family":"Morioka","sequence":"additional","affiliation":[]},{"given":"Eita","family":"Kobayashi","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"22_CR1","doi-asserted-by":"crossref","unstructured":"Bernstein, D.J., Schwabe, P.: NEON crypto (2012), \n http:\/\/cr.yp.to\/papers.html","DOI":"10.1007\/978-3-642-33027-8_19"},{"issue":"4","key":"22_CR2","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1007\/BF00203965","volume":"7","author":"E. Biham","year":"1994","unstructured":"Biham, E.: New Types of Cryptanalytic Attacks Using Related Keys. J. Cryptology\u00a07(4), 229\u2013246 (1994)","journal-title":"J. Cryptology"},{"key":"22_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"12","DOI":"10.1007\/3-540-48910-X_2","volume-title":"Advances in Cryptology - EUROCRYPT \u201999","author":"E. Biham","year":"1999","unstructured":"Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol.\u00a01592, pp. 12\u201323. Springer, Heidelberg (1999)"},{"key":"22_CR4","doi-asserted-by":"publisher","DOI":"10.1007\/978-1-4613-9314-6","volume-title":"Differential cryptanalysis of the data encryption standard","author":"E. Biham","year":"1993","unstructured":"Biham, E., Shamir, A.: Differential cryptanalysis of the data encryption standard. Springer, London (1993)"},{"key":"22_CR5","series-title":"Lecture Notes in Computer Science","volume-title":"Fast Software Encryption","year":"2007","unstructured":"Biryukov, A. (ed.): FSE 2007. LNCS, vol.\u00a04593. Springer, Heidelberg (2007)"},{"key":"22_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"322","DOI":"10.1007\/978-3-642-13190-5_17","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"A. Biryukov","year":"2010","unstructured":"Biryukov, A., Nikoli\u0107, I.: Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol.\u00a06110, pp. 322\u2013344. Springer, Heidelberg (2010)"},{"key":"22_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"245","DOI":"10.1007\/3-540-48519-8_18","volume-title":"Fast Software Encryption","author":"A. Biryukov","year":"1999","unstructured":"Biryukov, A., Wagner, D.: Slide Attacks. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol.\u00a01636, pp. 245\u2013259. Springer, Heidelberg (1999)"},{"key":"22_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"450","DOI":"10.1007\/978-3-540-74735-2_31","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2007","author":"A.A. Bogdanov","year":"2007","unstructured":"Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol.\u00a04727, pp. 450\u2013466. Springer, Heidelberg (2007)"},{"key":"22_CR9","unstructured":"Bos, J.W., Osvik, D.A., Stefan, D.: Fast Implementations of AES on Various Platforms. SPEED-CC \u2013 Software Performance Enhancement for Encryption and Decryption and Cryptographic Compilers (2009), \n http:\/\/www.hyperelliptic.org\/SPEED\/"},{"key":"22_CR10","unstructured":"Brumley, B.B.: Secure and Fast Implementations of Two Involution Ciphers. Cryptology ePrint Archive, Report 2010\/152 (2010), \n http:\/\/eprint.iacr.org\/"},{"key":"22_CR11","unstructured":"Calik, C.: An Efficient Software Implementation of Fugue. Second SHA-3 Candidate Conference (2010), \n http:\/\/csrc.nist.gov\/groups\/ST\/hash\/sha-3\/Round2\/Aug2010\/index.html"},{"key":"22_CR12","unstructured":"Canni\u00e8re, C.D., Dunkelman, O., Knezevic, M.: KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, Gaj (eds.) [15], pp. 272\u2013288"},{"key":"22_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"441","DOI":"10.1007\/11545262_32","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2005","author":"D. Canright","year":"2005","unstructured":"Canright, D.: A Very Compact S-Box for AES. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol.\u00a03659, pp. 441\u2013455. Springer, Heidelberg (2005)"},{"key":"22_CR14","doi-asserted-by":"crossref","unstructured":"Chen, J., Jia, K., Yu, H., Wang, X.: New Impossible Differential Attacks of Reduced-Round Camellia-192 and Camellia-256. In: Parampalli, Hawkes (eds.) [32], pp. 16\u201333","DOI":"10.1007\/978-3-642-22497-3_2"},{"key":"22_CR15","series-title":"Lecture Notes in Computer Science","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2009","year":"2009","unstructured":"Clavier, C., Gaj, K. (eds.): CHES 2009. LNCS, vol.\u00a05747. Springer, Heidelberg (2009)"},{"key":"22_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"149","DOI":"10.1007\/BFb0052343","volume-title":"Fast Software Encryption","author":"J. Daemen","year":"1997","unstructured":"Daemen, J., Knudsen, L.R., Rijmen, V.: The Block Cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, vol.\u00a01267, pp. 149\u2013165. Springer, Heidelberg (1997)"},{"key":"22_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-25286-0_1","volume-title":"RFID. Security and Privacy","author":"Z. Gong","year":"2012","unstructured":"Gong, Z., Nikova, S., Law, Y.W.: KLEIN: A New Family of Lightweight Block Ciphers. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol.\u00a07055, pp. 1\u201318. Springer, Heidelberg (2012)"},{"key":"22_CR18","doi-asserted-by":"crossref","unstructured":"Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.J.B.: The LED Block Cipher. In: Preneel, Takagi (eds.) [35], pp. 326\u2013341","DOI":"10.1007\/978-3-642-23951-9_22"},{"key":"22_CR19","doi-asserted-by":"crossref","unstructured":"Hamburg, M.: Accelerating AES with Vector Permute Instructions. In: Clavier, Gaj (eds.) [15], pp. 18\u201332","DOI":"10.1007\/978-3-642-04138-9_2"},{"key":"22_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"46","DOI":"10.1007\/11894063_4","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2006","author":"D. Hong","year":"2006","unstructured":"Hong, D., Sung, J., Hong, S.H., Lim, J.-I., Lee, S.-J., Koo, B.-S., Lee, C.-H., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J.-S., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol.\u00a04249, pp. 46\u201359. Springer, Heidelberg (2006)"},{"key":"22_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"82","DOI":"10.1007\/978-3-540-24582-7_6","volume-title":"Progress in Cryptology - INDOCRYPT 2003","author":"J.-S. Kim","year":"2003","unstructured":"Kim, J.-S., Hong, S.H., Sung, J., Lee, S.-J., Lim, J.-I., Sung, S.H.: Impossible Differential Cryptanalysis for Block Cipher Structures. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol.\u00a02904, pp. 82\u201396. Springer, Heidelberg (2003)"},{"key":"22_CR22","doi-asserted-by":"crossref","unstructured":"Knudsen, L.R., Leander, G., Poschmann, A., Robshaw, M.J.B.: PRINTcipher: A Block Cipher for IC-Printing. In: Mangard, Standaert (eds.) [27], pp. 16\u201332","DOI":"10.1007\/978-3-642-15031-9_2"},{"key":"22_CR23","doi-asserted-by":"crossref","unstructured":"Leander, G., Paar, C., Poschmann, A., Schramm, K.: New Lightweight DES Variants. In: Biryukov (ed.) [5], pp. 196\u2013210","DOI":"10.1007\/978-3-540-74619-5_13"},{"key":"22_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"243","DOI":"10.1007\/11604938_19","volume-title":"Information Security Applications","author":"C.H. Lim","year":"2006","unstructured":"Lim, C.H., Korkishko, T.: mCrypton \u2013 A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol.\u00a03786, pp. 243\u2013258. Springer, Heidelberg (2006)"},{"key":"22_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"97","DOI":"10.1007\/978-3-642-29101-2_7","volume-title":"Information Security Practice and Experience","author":"Y. Liu","year":"2012","unstructured":"Liu, Y., Gu, D., Liu, Z., Li, W.: Impossible Differential Attacks on Reduced-Round LBlock. In: Ryan, M.D., Smyth, B., Wang, G. (eds.) ISPEC 2012. LNCS, vol.\u00a07232, pp. 97\u2013108. Springer, Heidelberg (2012)"},{"key":"22_CR26","unstructured":"Mace, F., Standaert, F.X., Quisquater, J.J.: ASIC Implementations of the Block Cipher SEA for Constrained Applications. Proceedings of the Third International Conference on RFID Security (2007), \n http:\/\/www.rfidsec07.etsit.uma.es\/confhome.html"},{"key":"22_CR27","series-title":"Lecture Notes in Computer Science","volume-title":"Cryptographic Hardware and Embedded Systems, CHES 2010","year":"2010","unstructured":"Mangard, S., Standaert, F.-X. (eds.): CHES 2010. LNCS, vol.\u00a06225. Springer, Heidelberg (2010)"},{"key":"22_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"386","DOI":"10.1007\/3-540-48285-7_33","volume-title":"Advances in Cryptology - EUROCRYPT \u201993","author":"M. Matsui","year":"1994","unstructured":"Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol.\u00a0765, pp. 386\u2013397. Springer, Heidelberg (1994)"},{"key":"22_CR29","doi-asserted-by":"crossref","unstructured":"Minematsu, K., Suzaki, T., Shigeri, M.: On Maximum Differential Probability of Generalized Feistel. In: Parampalli, Hawkes (eds.) [32], pp. 89\u2013105","DOI":"10.1007\/978-3-642-22497-3_7"},{"key":"22_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"69","DOI":"10.1007\/978-3-642-20465-4_6","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"A. Moradi","year":"2011","unstructured":"Moradi, A., Poschmann, A., Ling, S., Paar, C., Wang, H.: Pushing the Limits: A Very Compact and a Threshold Implementation of AES. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol.\u00a06632, pp. 69\u201388. Springer, Heidelberg (2011)"},{"key":"22_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"90","DOI":"10.1007\/978-3-642-02620-1_7","volume-title":"Information Security and Privacy","author":"O. \u00d6zen","year":"2009","unstructured":"\u00d6zen, O., Var\u0131c\u0131, K., Tezcan, C., Kocair, \u00c7.: Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT. In: Boyd, C., Gonz\u00e1lez Nieto, J. (eds.) ACISP 2009. LNCS, vol.\u00a05594, pp. 90\u2013107. Springer, Heidelberg (2009)"},{"key":"22_CR32","series-title":"Lecture Notes in Computer Science","volume-title":"Information Security and Privacy","year":"2011","unstructured":"Parampalli, U., Hawkes, P. (eds.): ACISP 2011. LNCS, vol.\u00a06812. Springer, Heidelberg (2011)"},{"key":"22_CR33","unstructured":"Poschmann, A.: Lightweight Cryptography - Cryptographic Engineering for a Pervasive World. Cryptology ePrint Archive, Report 2009\/516 (2009), \n http:\/\/eprint.iacr.org\/"},{"key":"22_CR34","doi-asserted-by":"crossref","unstructured":"Poschmann, A., Ling, S., Wang, H.: 256 Bit Standardized Crypto for 650 GE - GOST Revisited. In: Mangard, Standaert (eds.) [27], pp. 219\u2013233","DOI":"10.1007\/978-3-642-15031-9_15"},{"key":"22_CR35","series-title":"Lecture Notes in Computer Science","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2011","year":"2011","unstructured":"Preneel, B., Takagi, T. (eds.): CHES 2011. LNCS, vol.\u00a06917. Springer, Heidelberg (2011)"},{"key":"22_CR36","unstructured":"Rinne, S.: Performance Analysis of Contemporary Light-Weight Cryptographic Algorithms on a Smart Card Microcontroller. SPEED \u2013 Software Performance Enhancement for Encryption and Decryption (2007), \n http:\/\/www.hyperelliptic.org\/SPEED\/start07.html"},{"key":"22_CR37","unstructured":"Rinne, S., Eisenbarth, T., Paar, C.: Performance Analysis of Contemporary Lightweight Block Ciphers on 8-bit Microcontrollers. SPEED-CC \u2013 Software Performance Enhancement for Encryption and Decryption and Cryptographic Compilers (2009), \n http:\/\/www.hyperelliptic.org\/SPEED\/"},{"key":"22_CR38","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"89","DOI":"10.1007\/978-3-540-85893-5_7","volume-title":"Smart Card Research and Advanced Applications","author":"C. Rolfes","year":"2008","unstructured":"Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-Lightweight Implementations for Smart Devices \u2013 Security for 1000 Gate Equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol.\u00a05189, pp. 89\u2013103. Springer, Heidelberg (2008)"},{"key":"22_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"239","DOI":"10.1007\/3-540-45682-1_15","volume-title":"Advances in Cryptology - ASIACRYPT 2001","author":"A. Satoh","year":"2001","unstructured":"Satoh, A., Morioka, S., Takano, K., Munetoh, S.: A Compact Rijndael Hardware Architecture with S-Box Optimization. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol.\u00a02248, pp. 239\u2013254. Springer, Heidelberg (2001)"},{"key":"22_CR40","doi-asserted-by":"crossref","unstructured":"Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: An Ultra-Lightweight Blockcipher. In: Preneel, Takagi (eds.) [35], pp. 342\u2013357","DOI":"10.1007\/978-3-642-23951-9_23"},{"key":"22_CR41","doi-asserted-by":"crossref","unstructured":"Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-Bit Blockcipher CLEFIA (Extended Abstract). In: Biryukov (ed.) [5], pp. 181\u2013195","DOI":"10.1007\/978-3-540-74619-5_12"},{"key":"22_CR42","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/978-3-642-13858-4_2","volume-title":"Fast Software Encryption","author":"T. Suzaki","year":"2010","unstructured":"Suzaki, T., Minematsu, K.: Improving the Generalized Feistel. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol.\u00a06147, pp. 19\u201339. Springer, Heidelberg (2010)"},{"key":"22_CR43","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"398","DOI":"10.1007\/978-3-540-71039-4_25","volume-title":"Fast Software Encryption","author":"Y. Tsunoo","year":"2008","unstructured":"Tsunoo, Y., Tsujihara, E., Shigeri, M., Saito, T., Suzaki, T., Kubo, H.: Impossible Differential Cryptanalysis of CLEFIA. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.\u00a05086, pp. 398\u2013411. Springer, Heidelberg (2008)"},{"key":"22_CR44","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"327","DOI":"10.1007\/978-3-642-21554-4_19","volume-title":"Applied Cryptography and Network Security","author":"W. Wu","year":"2011","unstructured":"Wu, W., Zhang, L.: LBlock: A Lightweight Block Cipher. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol.\u00a06715, pp. 327\u2013344. Springer, Heidelberg (2011)"},{"key":"22_CR45","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"461","DOI":"10.1007\/0-387-34805-0_42","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"Y. Zheng","year":"1990","unstructured":"Zheng, Y., Matsumoto, T., Imai, H.: On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 461\u2013480. Springer, Heidelberg (1990)"}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-35999-6_22","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,9,1]],"date-time":"2021-09-01T00:24:51Z","timestamp":1630455891000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-642-35999-6_22"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642359989","9783642359996"],"references-count":45,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-35999-6_22","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]},"assertion":[{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}