{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T02:52:35Z","timestamp":1725763955373},"publisher-location":"Berlin, Heidelberg","reference-count":20,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642452383"},{"type":"electronic","value":"9783642452390"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-45239-0_9","type":"book-chapter","created":{"date-parts":[[2013,12,11]],"date-time":"2013-12-11T03:20:44Z","timestamp":1386732044000},"page":"141-157","source":"Crossref","is-referenced-by-count":8,"title":["Differential Cryptanalysis of Keccak Variants"],"prefix":"10.1007","author":[{"given":"Stefan","family":"K\u00f6lbl","sequence":"first","affiliation":[]},{"given":"Florian","family":"Mendel","sequence":"additional","affiliation":[]},{"given":"Tomislav","family":"Nad","sequence":"additional","affiliation":[]},{"given":"Martin","family":"Schl\u00e4ffer","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"9_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"181","DOI":"10.1007\/978-3-540-78967-3_11","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"G. Bertoni","year":"2008","unstructured":"Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the Indifferentiability of the Sponge Construction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol.\u00a04965, pp. 181\u2013197. Springer, Heidelberg (2008)"},{"key":"9_CR2","unstructured":"Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The Keccak reference. Submission to NIST (Round 3) (January 2011), \n \n http:\/\/csrc.nist.gov\/groups\/ST\/hash\/sha-3\/Round3\/submissions_rnd3.html"},{"issue":"1","key":"9_CR3","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/BF00630563","volume":"4","author":"E. Biham","year":"1991","unstructured":"Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. J. Cryptology\u00a04(1), 3\u201372 (1991)","journal-title":"J. Cryptology"},{"key":"9_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"560","DOI":"10.1007\/978-3-642-10366-7_33","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"E. Brier","year":"2009","unstructured":"Brier, E., Khazaei, S., Meier, W., Peyrin, T.: Linearization Framework for Collision Attacks: Application to CubeHash and MD6. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol.\u00a05912, pp. 560\u2013577. Springer, Heidelberg (2009)"},{"issue":"1","key":"9_CR5","doi-asserted-by":"publisher","first-page":"367","DOI":"10.1109\/18.651067","volume":"44","author":"A. Canteaut","year":"1998","unstructured":"Canteaut, A., Chabaud, F.: A New Algorithm for Finding Minimum-Weight Words in a Linear Code: Application to McEliece\u2019s Cryptosystem and to Narrow-Sense BCH Codes of Length 511. IEEE Transactions on Information Theory\u00a044(1), 367\u2013378 (1998)","journal-title":"IEEE Transactions on Information Theory"},{"key":"9_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"422","DOI":"10.1007\/978-3-642-34047-5_24","volume-title":"Fast Software Encryption","author":"J. Daemen","year":"2012","unstructured":"Daemen, J., Van Assche, G.: Differential Propagation Analysis of Keccak. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol.\u00a07549, pp. 422\u2013441. Springer, Heidelberg (2012)"},{"key":"9_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11935230_1","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2006","author":"C. Canni\u00e8re De","year":"2006","unstructured":"De Canni\u00e8re, C., Rechberger, C.: Finding SHA-1 Characteristics: General Results and Applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol.\u00a04284, pp. 1\u201320. Springer, Heidelberg (2006)"},{"key":"9_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"442","DOI":"10.1007\/978-3-642-34047-5_25","volume-title":"Fast Software Encryption","author":"I. Dinur","year":"2012","unstructured":"Dinur, I., Dunkelman, O., Shamir, A.: New Attacks on Keccak-224 and Keccak-256. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol.\u00a07549, pp. 442\u2013461. Springer, Heidelberg (2012)"},{"key":"9_CR9","unstructured":"Dinur, I., Dunkelman, O., Shamir, A.: Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials. In: Moriai, S. (ed.) FSE. LNCS, Springer (to appear, 2013)"},{"key":"9_CR10","unstructured":"Eichlseder, M., Mendel, F., Nad, T., Rijmen, V., Schl\u00e4ffer, M.: Linear Propagation in Efficient Guess-and-Determine Attacks. In: Budaghyan, L., Helleseth, T., Parker, M.G. (eds.) WCC (2013), \n \n http:\/\/www.selmer.uib.no\/WCC2013\/"},{"issue":"1","key":"9_CR11","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/s00145-010-9058-x","volume":"24","author":"S. Indesteege","year":"2011","unstructured":"Indesteege, S., Preneel, B.: Practical Collisions for EnRUPT. J. Cryptology\u00a024(1), 1\u201323 (2011)","journal-title":"J. Cryptology"},{"key":"9_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"219","DOI":"10.1007\/978-3-642-10628-6_15","volume-title":"Progress in Cryptology - INDOCRYPT 2009","author":"F. Mendel","year":"2009","unstructured":"Mendel, F., Nad, T.: A Distinguisher for the Compression Function of SIMD-512. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol.\u00a05922, pp. 219\u2013232. Springer, Heidelberg (2009)"},{"key":"9_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"288","DOI":"10.1007\/978-3-642-25385-0_16","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2011","author":"F. Mendel","year":"2011","unstructured":"Mendel, F., Nad, T., Schl\u00e4ffer, M.: Finding SHA-2 Characteristics: Searching through a Minefield of Contradictions. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol.\u00a07073, pp. 288\u2013307. Springer, Heidelberg (2011)"},{"key":"9_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"262","DOI":"10.1007\/978-3-642-38348-9_16","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"F. Mendel","year":"2013","unstructured":"Mendel, F., Nad, T., Schl\u00e4ffer, M.: Improving Local Collisions: New Attacks on Reduced SHA-256. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol.\u00a07881, pp. 262\u2013278. Springer, Heidelberg (2013)"},{"key":"9_CR15","unstructured":"National Institute of Standards and Technology: Cryptographic Hash Algorithm Competition (November 2007), \n \n http:\/\/csrc.nist.gov\/groups\/ST\/hash\/sha-3\/index.html"},{"key":"9_CR16","unstructured":"National Institute of Standards and Technology: SHA-3 Selection Announcement (October 2012), \n \n http:\/\/csrc.nist.gov\/groups\/ST\/hash\/sha-3\/sha-3_selection_announcement.pdf"},{"key":"9_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"236","DOI":"10.1007\/978-3-642-25578-6_18","volume-title":"Progress in Cryptology \u2013 INDOCRYPT 2011","author":"M. Naya-Plasencia","year":"2011","unstructured":"Naya-Plasencia, M., R\u00f6ck, A., Meier, W.: Practical Analysis of Reduced-Round Keccak. In: Bernstein, D.J., Chatterjee, S. (eds.) INDOCRYPT 2011. LNCS, vol.\u00a07107, pp. 236\u2013254. Springer, Heidelberg (2011)"},{"key":"9_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"58","DOI":"10.1007\/978-3-540-30574-3_6","volume-title":"Topics in Cryptology \u2013 CT-RSA 2005","author":"V. Rijmen","year":"2005","unstructured":"Rijmen, V., Oswald, E.: Update on SHA-1. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol.\u00a03376, pp. 58\u201371. Springer, Heidelberg (2005)"},{"key":"9_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11426639_1","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the Hash Functions MD4 and RIPEMD. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 1\u201318. Springer, Heidelberg (2005)"},{"key":"9_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/11426639_2","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"X. Wang","year":"2005","unstructured":"Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 19\u201335. Springer, Heidelberg (2005)"}],"container-title":["Lecture Notes in Computer Science","Cryptography and Coding"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-45239-0_9","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,25]],"date-time":"2019-05-25T07:38:52Z","timestamp":1558769932000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-45239-0_9"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642452383","9783642452390"],"references-count":20,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-45239-0_9","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]}}}