{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T14:33:30Z","timestamp":1725460410849},"publisher-location":"Berlin, Heidelberg","reference-count":15,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642359989"},{"type":"electronic","value":"9783642359996"}],"license":[{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-35999-6_23","type":"book-chapter","created":{"date-parts":[[2013,1,2]],"date-time":"2013-01-02T01:51:55Z","timestamp":1357091515000},"page":"355-371","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":36,"title":["Recursive Diffusion Layers for (Lightweight) Block Ciphers and Hash Functions"],"prefix":"10.1007","author":[{"given":"Shengbao","family":"Wu","sequence":"first","affiliation":[]},{"given":"Mingsheng","family":"Wang","sequence":"additional","affiliation":[]},{"given":"Wenling","family":"Wu","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"unstructured":"Barreto, P.S.L.M., Rijmen, V.: The Anubis block cipher. NESSIE (September 2000), (primitive submitted) \n http:\/\/www.cryptonessie.org\/","key":"23_CR1"},{"issue":"1","key":"23_CR2","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/BF00630563","volume":"4","author":"E. Biham","year":"1991","unstructured":"Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology\u00a04(1), 3\u201372 (1991)","journal-title":"Journal of Cryptology"},{"issue":"1","key":"23_CR3","doi-asserted-by":"publisher","first-page":"46","DOI":"10.1109\/18.746771","volume":"45","author":"M. Blaum","year":"1999","unstructured":"Blaum, M., Roth, R.M.: On Lowest Density MDS Codes. IEEE Transactions on Information Theory\u00a045(1), 46\u201359 (1999)","journal-title":"IEEE Transactions on Information Theory"},{"unstructured":"Brown, W.C.: Matrices over commutative Rings. Monographs and textbooks in pure and applied mathematics. Marcel Dekker, Inc. (1993)","key":"23_CR4"},{"doi-asserted-by":"crossref","unstructured":"Celler, F., Leedham-Green, C.R.: Calculating the Order of an Invertible Matrix. In: Finkelstein, L., Kantor, W.M. (eds.) Groups and Computation II. DIMACS Series in Discrete Mathematics and Theoretical Computer Science, vol.\u00a028, pp. 55\u201360. AMS (1997)","key":"23_CR5","DOI":"10.1090\/dimacs\/028\/04"},{"key":"23_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"149","DOI":"10.1007\/BFb0052343","volume-title":"Fast Software Encryption","author":"J. Daemen","year":"1997","unstructured":"Daemen, J., Knudsen, L.R., Rijmen, V.: The Block Cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, vol.\u00a01267, pp. 149\u2013165. Springer, Heidelberg (1997)"},{"doi-asserted-by":"crossref","unstructured":"Daemen, J., Rijmen, V.: The Design of Rijndael: AES \u2013 The Advanced Encryption Standard. Springer (2002)","key":"23_CR7","DOI":"10.1007\/978-3-662-04722-4_1"},{"key":"23_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"326","DOI":"10.1007\/978-3-642-23951-9_22","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2011","author":"J. Guo","year":"2011","unstructured":"Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED Block Cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol.\u00a06917, pp. 326\u2013341. Springer, Heidelberg (2011)"},{"key":"23_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"222","DOI":"10.1007\/978-3-642-22792-9_13","volume-title":"Advances in Cryptology \u2013 CRYPTO 2011","author":"J. Guo","year":"2011","unstructured":"Guo, J., Peyrin, T., Poschmann, A.: The PHOTON Family of Lightweight Hash Functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol.\u00a06841, pp. 222\u2013239. Springer, Heidelberg (2011)"},{"issue":"4","key":"23_CR10","doi-asserted-by":"publisher","first-page":"158","DOI":"10.4218\/etrij.01.0101.0402","volume":"23","author":"J. Kang","year":"2001","unstructured":"Kang, J., Hong, S., Lee, S., Yi, O., Park, C., Lim, J.: Practical and Provable Security Against Differential and Linear Cryptanalysis for Substitution-Permutation Networks. ETRI Journal\u00a023(4), 158\u2013167 (2001)","journal-title":"ETRI Journal"},{"unstructured":"MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland Publishing Company (1978)","key":"23_CR11"},{"key":"23_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"386","DOI":"10.1007\/3-540-48285-7_33","volume-title":"Advances in Cryptology - EUROCRYPT \u201993","author":"M. Matsui","year":"1994","unstructured":"Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol.\u00a0765, pp. 386\u2013397. Springer, Heidelberg (1994)"},{"key":"23_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"385","DOI":"10.1007\/978-3-642-34047-5_22","volume-title":"Fast Software Encryption","author":"M. Sajadieh","year":"2012","unstructured":"Sajadieh, M., Dakhilalian, M., Mala, H., Sepehrdad, P.: Recursive Diffusion Layers for Block Ciphers and Hash Functions. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol.\u00a07549, pp. 385\u2013401. Springer, Heidelberg (2012)"},{"key":"23_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"181","DOI":"10.1007\/978-3-540-74619-5_12","volume-title":"Fast Software Encryption","author":"T. Shirai","year":"2007","unstructured":"Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-Bit Blockcipher CLEFIA (Extended Abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol.\u00a04593, pp. 181\u2013195. Springer, Heidelberg (2007)"},{"key":"23_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"461","DOI":"10.1007\/0-387-34805-0_42","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"Y. Zheng","year":"1990","unstructured":"Zheng, Y., Matsumoto, T., Imai, H.: On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 461\u2013480. Springer, Heidelberg (1990)"}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-35999-6_23","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,9,1]],"date-time":"2021-09-01T00:24:33Z","timestamp":1630455873000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-642-35999-6_23"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642359989","9783642359996"],"references-count":15,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-35999-6_23","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]},"assertion":[{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}