{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,19]],"date-time":"2025-03-19T10:16:45Z","timestamp":1742379405996},"publisher-location":"Berlin, Heidelberg","reference-count":36,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662456071"},{"type":"electronic","value":"9783662456088"}],"license":[{"start":{"date-parts":[[2014,1,1]],"date-time":"2014-01-01T00:00:00Z","timestamp":1388534400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2014]]},"DOI":"10.1007\/978-3-662-45611-8_10","type":"book-chapter","created":{"date-parts":[[2014,11,14]],"date-time":"2014-11-14T05:34:07Z","timestamp":1415943247000},"page":"179-199","source":"Crossref","is-referenced-by-count":81,"title":["Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon"],"prefix":"10.1007","author":[{"given":"Christina","family":"Boura","sequence":"first","affiliation":[]},{"given":"Mar\u00eda","family":"Naya-Plasencia","sequence":"additional","affiliation":[]},{"given":"Valentin","family":"Suder","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"10_CR1","unstructured":"Abed, F., List, E., Lucks, S., Wenzel, J.: Differential and linear cryptanalysis of reduced-round SIMON. Cryptology ePrint Archive, Report 2013\/526 (2013)"},{"key":"10_CR2","unstructured":"Abed, F., List, E., Wenzel, J., Lucks, S.: Differential Cryptanalysis of round-reduced Simon and Speck. In: FSE 2014. LNCS. Springer (to appear, 2014)"},{"key":"10_CR3","unstructured":"Alkhzaimi, H.A., Lauridsen, M.M.: Cryptanalysis of the SIMON Family of Block Ciphers. Cryptology ePrint Archive, Report 2013\/543 (2013)"},{"key":"10_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"39","DOI":"10.1007\/3-540-44983-3_4","volume-title":"Selected Areas in Cryptography","author":"K. Aoki","year":"2001","unstructured":"Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol.\u00a02012, pp. 39\u201356. Springer, Heidelberg (2001)"},{"key":"10_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"12","DOI":"10.1007\/3-540-48910-X_2","volume-title":"Advances in Cryptology - EUROCRYPT \u201999","author":"E. Biham","year":"1999","unstructured":"Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol.\u00a01592, pp. 12\u201323. Springer, Heidelberg (1999)"},{"key":"10_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"2","DOI":"10.1007\/3-540-38424-3_1","volume-title":"Advances in Cryptology - CRYPTO \u201990","author":"E. Biham","year":"1991","unstructured":"Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol.\u00a0537, pp. 2\u201321. Springer, Heidelberg (1991)"},{"key":"10_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"149","DOI":"10.1007\/978-3-319-03515-4_10","volume-title":"Progress in Cryptology \u2013 INDOCRYPT 2013","author":"C. Blondeau","year":"2013","unstructured":"Blondeau, C.: Improbable Differential from Impossible Differential: On the Validity of the Model. In: Paul, G., Vaudenay, S. (eds.) INDOCRYPT 2013. LNCS, vol.\u00a08250, pp. 149\u2013160. Springer, Heidelberg (2013)"},{"key":"10_CR8","series-title":"LNCS","first-page":"306","volume-title":"SAC 2013","author":"A. Bogdanov","year":"2013","unstructured":"Bogdanov, A., Geng, H., Wang, M., Wen, L., Collard, B.: Zero-Correlation Linear Cryptanalysis with FFT and Improved Attacks on ISO Standards Camellia and CLEFIA. In: Lange, T., Lauter, K., Lison\u011bk, P. (eds.) SAC 2013. LNCS, vol.\u00a08282, pp. 306\u2013323. Springer, Heidelberg (2013)"},{"key":"10_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"243","DOI":"10.1007\/978-3-642-28496-0_15","volume-title":"Selected Areas in Cryptography","author":"C. Bouillaguet","year":"2012","unstructured":"Bouillaguet, C., Dunkelman, O., Fouque, P.-A., Leurent, G.: New Insights on Impossible Differential Cryptanalysis. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol.\u00a07118, pp. 243\u2013259. Springer, Heidelberg (2012)"},{"key":"10_CR10","unstructured":"Boura, C., Minier, M., Naya-Plasencia, M., Suder, V.: Improved Impossible Differential Attacks against Round-Reduced LBlock. Cryptology ePrint Archive, Report 2014\/279 (2014)"},{"key":"10_CR11","doi-asserted-by":"crossref","unstructured":"Boura, C., Naya-Plasencia, M., Suder, V.: Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon (Full Version). Cryptology ePrint Archive, Report 2014\/699 (2014)","DOI":"10.1007\/978-3-662-45611-8_10"},{"key":"10_CR12","doi-asserted-by":"crossref","unstructured":"Chen, J., Futa, Y., Miyaji, A., Su, C.: Impossible differential cryptanalysis of LBlock with concrete investigation of key scheduling algorithm. Cryptology ePrint Archive, Report 2014\/272 (2014)","DOI":"10.1007\/978-3-319-11698-3_14"},{"key":"10_CR13","unstructured":"CLEFIA\u00a0Design Team. Comments on the impossible differential analysis of reduced round CLEFIA presented at Inscrypt 2008 (January 8, 2009)"},{"key":"10_CR14","unstructured":"CLEFIA Design Team. Private communication (May 2014)"},{"key":"10_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"86","DOI":"10.1007\/978-3-540-77026-8_8","volume-title":"Progress in Cryptology \u2013 INDOCRYPT 2007","author":"O. Dunkelman","year":"2007","unstructured":"Dunkelman, O., Sekar, G., Preneel, B.: Improved Meet-in-the-Middle Attacks on Reduced-Round DES. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol.\u00a04859, pp. 86\u2013100. Springer, Heidelberg (2007)"},{"key":"10_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"365","DOI":"10.1007\/978-3-642-13858-4_21","volume-title":"Fast Software Encryption","author":"H. Gilbert","year":"2010","unstructured":"Gilbert, H., Peyrin, T.: Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol.\u00a06147, pp. 365\u2013383. Springer, Heidelberg (2010)"},{"key":"10_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"464","DOI":"10.1007\/978-3-642-42033-7_24","volume-title":"Advances in Cryptology - ASIACRYPT 2013","author":"T. Isobe","year":"2013","unstructured":"Isobe, T., Shibutani, K.: Generic Key Recovery Attack on Feistel Scheme. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part I. LNCS, vol.\u00a08269, pp. 464\u2013485. Springer, Heidelberg (2013)"},{"key":"10_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"179","DOI":"10.1007\/978-3-642-30955-7_16","volume-title":"Information Security Theory and Practice. Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems","author":"F. Karako\u00e7","year":"2012","unstructured":"Karako\u00e7, F., Demirci, H., Harmanc\u0131, A.E.: Impossible Differential Cryptanalysis of Reduced-Round LBlock. In: Askoxylakis, I., P\u00f6hls, H.C., Posegga, J. (eds.) WISTP 2012. LNCS, vol.\u00a07322, pp. 179\u2013188. Springer, Heidelberg (2012)"},{"issue":"5","key":"10_CR19","doi-asserted-by":"publisher","first-page":"988","DOI":"10.1016\/j.disc.2009.10.019","volume":"310","author":"J. Kim","year":"2010","unstructured":"Kim, J., Hong, S., Lim, J.: Impossible differential cryptanalysis using matrix method. Discrete Mathematics\u00a0310(5), 988\u20131002 (2010)","journal-title":"Discrete Mathematics"},{"key":"10_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"82","DOI":"10.1007\/978-3-540-24582-7_6","volume-title":"Progress in Cryptology - INDOCRYPT 2003","author":"J. Kim","year":"2003","unstructured":"Kim, J., Hong, S., Sung, J., Lee, C., Lee, S.: Impossible Differential Cryptanalysis for Block Cipher Structures. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol.\u00a02904, pp. 82\u201396. Springer, Heidelberg (2003)"},{"key":"10_CR21","unstructured":"Knudsen, L.R.: DEAL \u2013 A 128-bit cipher. Technical Report, Department of Informatics, University of Bergen, Norway (1998)"},{"key":"10_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"90","DOI":"10.1007\/978-3-642-34047-5_6","volume-title":"Fast Software Encryption","author":"Y. Liu","year":"2012","unstructured":"Liu, Y., Li, L., Gu, D., Wang, X., Liu, Z., Chen, J., Li, W.: New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol.\u00a07549, pp. 90\u2013109. Springer, Heidelberg (2012)"},{"key":"10_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"370","DOI":"10.1007\/978-3-540-79263-5_24","volume-title":"Topics in Cryptology \u2013 CT-RSA 2008","author":"J. Lu","year":"2008","unstructured":"Lu, J., Kim, J., Keller, N., Dunkelman, O.: Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol.\u00a04964, pp. 370\u2013386. Springer, Heidelberg (2008)"},{"issue":"4","key":"10_CR24","doi-asserted-by":"publisher","first-page":"744","DOI":"10.1007\/s11390-011-1173-0","volume":"26","author":"H. Mala","year":"2011","unstructured":"Mala, H., Dakhilalian, M., Shakiba, M.: Impossible Differential Attacks on 13-Round CLEFIA-128. J. Comput. Sci. Technol.\u00a026(4), 744\u2013750 (2011)","journal-title":"J. Comput. Sci. Technol."},{"key":"10_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"281","DOI":"10.1007\/978-3-642-05445-7_18","volume-title":"Selected Areas in Cryptography","author":"H. Mala","year":"2009","unstructured":"Mala, H., Shakiba, M., Dakhilalian, M., Bagherikaram, G.: New Results on Impossible Differential Cryptanalysis of Reduced\u2013Round Camellia\u2013128. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol.\u00a05867, pp. 281\u2013294. Springer, Heidelberg (2009)"},{"issue":"16","key":"10_CR26","doi-asserted-by":"publisher","first-page":"624","DOI":"10.1016\/j.ipl.2012.04.012","volume":"112","author":"M. Minier","year":"2012","unstructured":"Minier, M., Naya-Plasencia, M.: A Related Key Impossible Differential Attack Against 22 Rounds of the Lightweight Block Cipher LBlock. Inf. Process. Lett.\u00a0112(16), 624\u2013629 (2012)","journal-title":"Inf. Process. Lett."},{"key":"10_CR27","unstructured":"Minier, M., Naya-Plasencia, M.: Private communication (May 2013)"},{"key":"10_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"181","DOI":"10.1007\/978-3-540-74619-5_12","volume-title":"Fast Software Encryption","author":"T. Shirai","year":"2007","unstructured":"Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-Bit Blockcipher CLEFIA (Extended Abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol.\u00a04593, pp. 181\u2013195. Springer, Heidelberg (2007)"},{"issue":"7","key":"10_CR29","doi-asserted-by":"publisher","first-page":"1191","DOI":"10.1016\/j.jss.2011.02.024","volume":"84","author":"X. Tang","year":"2011","unstructured":"Tang, X., Sun, B., Li, R., Li, C.: Impossible differential cryptanalysis of 13-round CLEFIA-128. Journal of Systems and Software\u00a084(7), 1191\u20131196 (2011)","journal-title":"Journal of Systems and Software"},{"key":"10_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"197","DOI":"10.1007\/978-3-642-17401-8_15","volume-title":"Progress in Cryptology - INDOCRYPT 2010","author":"C. Tezcan","year":"2010","unstructured":"Tezcan, C.: The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol.\u00a06498, pp. 197\u2013209. Springer, Heidelberg (2010)"},{"key":"10_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"398","DOI":"10.1007\/978-3-540-71039-4_25","volume-title":"Fast Software Encryption","author":"Y. Tsunoo","year":"2008","unstructured":"Tsunoo, Y., Tsujihara, E., Shigeri, M., Saito, T., Suzaki, T., Kubo, H.: Impossible Differential Cryptanalysis of CLEFIA. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.\u00a05086, pp. 398\u2013411. Springer, Heidelberg (2008)"},{"key":"10_CR32","doi-asserted-by":"crossref","unstructured":"Tsunoo, Y., Tsujihara, E., Shigeri, M., Suzaki, T., Kawabata, T.: Cryptanalysis of CLEFIA using multiple impossible differentials. In: Information Theory and Its Applications, ISITA 2008, pp. 1\u20136 (2008)","DOI":"10.1109\/ISITA.2008.4895639"},{"key":"10_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"442","DOI":"10.1007\/978-3-642-04159-4_29","volume-title":"Selected Areas in Cryptography","author":"W. Wu","year":"2009","unstructured":"Wu, W., Zhang, L., Zhang, W.: Improved Impossible Differential Cryptanalysis of Reduced-Round Camellia. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol.\u00a05381, pp. 442\u2013456. Springer, Heidelberg (2009)"},{"issue":"3","key":"10_CR34","doi-asserted-by":"publisher","first-page":"449","DOI":"10.1007\/s11390-007-9056-0","volume":"22","author":"W. Wu","year":"2007","unstructured":"Wu, W., Zhang, W., Feng, D.: Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia. J. Comput. Sci. Technol.\u00a022(3), 449\u2013456 (2007)","journal-title":"J. Comput. Sci. Technol."},{"key":"10_CR35","unstructured":"Yuan, Z., Li, X., Liu, H.: Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128. Cryptology ePrint Archive, Report 2013\/301 (2013)"},{"key":"10_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"181","DOI":"10.1007\/978-3-642-01440-6_15","volume-title":"Information Security and Cryptology","author":"W. Zhang","year":"2009","unstructured":"Zhang, W., Han, J.: Impossible Differential Analysis of Reduced Round CLEFIA. In: Yung, M., Liu, P., Lin, D. (eds.) Inscrypt 2008. LNCS, vol.\u00a05487, pp. 181\u2013191. Springer, Heidelberg (2009)"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 ASIACRYPT 2014"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-45611-8_10","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,28]],"date-time":"2019-05-28T10:59:22Z","timestamp":1559041162000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-45611-8_10"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014]]},"ISBN":["9783662456071","9783662456088"],"references-count":36,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-45611-8_10","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2014]]}}}