{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T11:45:30Z","timestamp":1725795930120},"publisher-location":"Berlin, Heidelberg","reference-count":26,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662438251"},{"type":"electronic","value":"9783662438268"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2014]]},"DOI":"10.1007\/978-3-662-43826-8_10","type":"book-chapter","created":{"date-parts":[[2014,6,25]],"date-time":"2014-06-25T03:50:01Z","timestamp":1403668201000},"page":"140-149","source":"Crossref","is-referenced-by-count":27,"title":["S-box, SET, Match: A Toolbox for S-box Analysis"],"prefix":"10.1007","author":[{"given":"Stjepan","family":"Picek","sequence":"first","affiliation":[]},{"given":"Lejla","family":"Batina","sequence":"additional","affiliation":[]},{"given":"Domagoj","family":"Jakobovi\u0107","sequence":"additional","affiliation":[]},{"given":"Bar\u0131\u015f","family":"Ege","sequence":"additional","affiliation":[]},{"given":"Marin","family":"Golub","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"10_CR1","doi-asserted-by":"crossref","unstructured":"Matsui, M., Yamagishi, A.: A new method for known plaintext attack of FEAL cipher. In: Rueppel, R.A. (ed.) Advances in Cryptology - EUROCRYPT 1992. LNCS, vol.\u00a0658, pp. 81\u201391. Springer, Heidelberg (1993)","DOI":"10.1007\/3-540-47555-9_7"},{"key":"10_CR2","doi-asserted-by":"crossref","unstructured":"Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) Advances in Cryptology - CRYPTO 1990. LNCS, vol.\u00a0537, pp. 2\u201321. Springer, Heidelberg (1991)","DOI":"10.1007\/3-540-38424-3_1"},{"key":"10_CR3","unstructured":"Team, R.C.: R: A Language and Environment for Statistical Computing. R Foundation for Statistical Computing, Vienna, Austria (2013) ISBN 3-900051-07-0"},{"key":"10_CR4","unstructured":"Lafitte, F.: The boolfun Package: Cryptographic Properties of Boolean Functions (2013)"},{"issue":"1","key":"10_CR5","doi-asserted-by":"crossref","first-page":"44","DOI":"10.32614\/RJ-2011-007","volume":"3","author":"F. Lafitte","year":"2011","unstructured":"Lafitte, F., Heule, D.V., Hamme, J.V.: Cryptographic Boolean Functions with R. The R Journal\u00a03(1), 44\u201347 (2011)","journal-title":"The R Journal"},{"key":"10_CR6","unstructured":"Stein, W.A., et al.: Sage Mathematics Software (Version 5.10). The Sage Development Team (2013), http:\/\/www.sagemath.org"},{"key":"10_CR7","unstructured":"Alvarez-Cubero, J., Zufiria, P.: A c++ class for analysing vector boolean functions from a cryptographic perspective. In: Proceedings of the 2010 International Conference on Security and Cryptography (SECRYPT), pp. 1\u20139 (July 2010)"},{"key":"10_CR8","doi-asserted-by":"crossref","unstructured":"Knudsen, L.R., Robshaw, M.: The Block Cipher Companion. Information Security and Cryptography. Springer (2011)","DOI":"10.1007\/978-3-642-17342-4"},{"key":"10_CR9","unstructured":"Braeken, A.: Cryptographic Properties of Boolean Functions and S-Boxes. PhD thesis. Katholieke Universiteit Leuven (2006)"},{"key":"10_CR10","doi-asserted-by":"publisher","DOI":"10.1017\/CBO9780511780448","volume-title":"Boolean Models and Methods in Mathematics, Computer Science, and Engineering","author":"Y. Crama","year":"2010","unstructured":"Crama, Y., Hammer, P.L.: Boolean Models and Methods in Mathematics, Computer Science, and Engineering, 1st edn. Cambridge University Press, New York (2010)","edition":"1"},{"key":"10_CR11","doi-asserted-by":"crossref","unstructured":"Guilley, S., Pacalet, R.: Differential Power Analysis Model and Some Results. In: Proceedings of CARDIS 2004, pp. 127\u2013142. Kluwer Academic Publishers (2004)","DOI":"10.1007\/1-4020-8147-2_9"},{"key":"10_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"424","DOI":"10.1007\/11502760_29","volume-title":"Fast Software Encryption","author":"E. Prouff","year":"2005","unstructured":"Prouff, E.: DPA Attacks and S-Boxes. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol.\u00a03557, pp. 424\u2013441. Springer, Heidelberg (2005)"},{"key":"10_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"49","DOI":"10.1007\/11596219_5","volume-title":"Progress in Cryptology - INDOCRYPT 2005","author":"C. Carlet","year":"2005","unstructured":"Carlet, C.: On highly nonlinear S-boxes and their inability to thwart DPA attacks. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol.\u00a03797, pp. 49\u201362. Springer, Heidelberg (2005)"},{"key":"10_CR14","unstructured":"Burnett, L.D.: Heuristic Optimization of Boolean Functions and Substitution Boxes for Cryptography. PhD thesis. Queensland University of Technology (2005)"},{"issue":"5","key":"10_CR15","first-page":"316","volume":"1","author":"X. Zhang","year":"1995","unstructured":"Zhang, X., Zheng, Y.: GAC-the criterion of global avalanche characteristics of cryptographic functions. Journal of Universal Computer Science\u00a01(5), 316\u2013333 (1995)","journal-title":"Journal of Universal Computer Science"},{"issue":"3","key":"10_CR16","doi-asserted-by":"publisher","first-page":"219","DOI":"10.1007\/BF03037656","volume":"23","author":"J.A. Clark","year":"2005","unstructured":"Clark, J.A., Jacob, J.L., Stepney, S.: The design of S-boxes by simulated annealing. New Generation Computing\u00a023(3), 219\u2013231 (2005)","journal-title":"New Generation Computing"},{"key":"10_CR17","doi-asserted-by":"crossref","unstructured":"Preneel, B., Van Leekwijck, W., Van Linden, L., Govaerts, R., Vandewalle, J.: Propagation characteristics of Boolean functions. In: Damg\u00e5rd, I.B. (ed.) Advances in Cryptology - EUROCRYPT1990. LNCS, vol.\u00a0473, pp. 161\u2013173. Springer, Heidelberg (1991)","DOI":"10.1007\/3-540-46877-3_14"},{"key":"10_CR18","unstructured":"Heys, H.M.: A Tutorial on Linear and Differential Cryptanalysis. Technical report (2001)"},{"key":"10_CR19","doi-asserted-by":"crossref","unstructured":"Nyberg, K.: Perfect Nonlinear S-Boxes. In: Davies, D.W. (ed.) Advances in Cryptology - EUROCRYPT 1991. LNCS, vol.\u00a0547, pp. 378\u2013386. Springer, Heidelberg (1991)","DOI":"10.1007\/3-540-46416-6_32"},{"key":"10_CR20","doi-asserted-by":"crossref","unstructured":"Seberry, J., Zhang, X.M., Zheng, Y.: Systematic Generation of Cryptographically Robust S-boxes (Extended Abstract). In: Proceedings of the First ACM Conference on Computer and Communications Security, pp. 172\u2013182 (1993)","DOI":"10.1145\/168588.168610"},{"key":"10_CR21","doi-asserted-by":"crossref","unstructured":"Daemen, J., Rijmen, V.: The Design of Rijndael. Springer-Verlag New York, Inc., Secaucus (2002)","DOI":"10.1007\/978-3-662-04722-4"},{"key":"10_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"118","DOI":"10.1007\/978-3-642-28496-0_7","volume-title":"Selected Areas in Cryptography","author":"M.-J.O. Saarinen","year":"2012","unstructured":"Saarinen, M.-J.O.: Cryptographic Analysis of All 4 x 4-Bit S-Boxes. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol.\u00a07118, pp. 118\u2013133. Springer, Heidelberg (2012)"},{"key":"10_CR23","doi-asserted-by":"crossref","unstructured":"Fan, L., Zhou, Y., Feng, D.: A Fast Implementation of Computing the Transparency Order of S-Boxes. In: The 9th International Conference for Young Computer Scientists, ICYCS 2008, pp. 206\u2013211 (2008)","DOI":"10.1109\/ICYCS.2008.302"},{"key":"10_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"450","DOI":"10.1007\/978-3-540-74735-2_31","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2007","author":"A. Bogdanov","year":"2007","unstructured":"Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol.\u00a04727, pp. 450\u2013466. Springer, Heidelberg (2007)"},{"key":"10_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"32","DOI":"10.1007\/978-3-642-11145-7_5","volume-title":"Information and Communications Security","author":"C. Cid","year":"2009","unstructured":"Cid, C., Kiyomoto, S., Kurihara, J.: The RAKAPOSHI Stream Cipher. In: Qing, S., Mitchell, C.J., Wang, G. (eds.) ICICS 2009. LNCS, vol.\u00a05927, pp. 32\u201346. Springer, Heidelberg (2009)"},{"key":"10_CR26","unstructured":"Kusnierczyk, W.: Rbenchmark: Benchmarking routine for R (2012)"}],"container-title":["Lecture Notes in Computer Science","Information Security Theory and Practice. Securing the Internet of Things"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-43826-8_10","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,8,21]],"date-time":"2020-08-21T09:47:41Z","timestamp":1598003261000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-43826-8_10"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014]]},"ISBN":["9783662438251","9783662438268"],"references-count":26,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-43826-8_10","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2014]]}}}