{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T20:21:53Z","timestamp":1725826913993},"publisher-location":"Berlin, Heidelberg","reference-count":25,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662481158"},{"type":"electronic","value":"9783662481165"}],"license":[{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-662-48116-5_25","type":"book-chapter","created":{"date-parts":[[2015,8,11]],"date-time":"2015-08-11T12:21:35Z","timestamp":1439295695000},"page":"519-536","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":15,"title":["Rotational Cryptanalysis of ARX Revisited"],"prefix":"10.1007","author":[{"given":"Dmitry","family":"Khovratovich","sequence":"first","affiliation":[]},{"given":"Ivica","family":"Nikoli\u0107","sequence":"additional","affiliation":[]},{"given":"Josef","family":"Pieprzyk","sequence":"additional","affiliation":[]},{"given":"Przemys\u0142aw","family":"Soko\u0142owski","sequence":"additional","affiliation":[]},{"given":"Ron","family":"Steinfeld","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,8,12]]},"reference":[{"key":"25_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"119","DOI":"10.1007\/978-3-642-38980-1_8","volume-title":"Applied Cryptography and Network Security","author":"J-P Aumasson","year":"2013","unstructured":"Aumasson, J.-P., Neves, S., Wilcox-O\u2019Hearn, Z., Winnerlein, C.: BLAKE2: simpler, smaller, fast as MD5. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 119\u2013135. Springer, Heidelberg (2013)"},{"issue":"1","key":"25_CR2","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/BF00630563","volume":"4","author":"E Biham","year":"1991","unstructured":"Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptology 4(1), 3\u201372 (1991)","journal-title":"J. Cryptology"},{"key":"25_CR3","unstructured":"Bresson, E., Canteaut, A., Chevallier-Mames, B., Clavier, C., Fuhr, T., Gouget, A., Icart, T., Misarsky, J.-F., Naya-Plasencia, M., Paillier, P., et al.: Shabal, a submission to NISTs cryptographic hash algorithm competition. Submission to NIST (2008)"},{"key":"25_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11935230_1","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2006","author":"C Canni\u00e8re De","year":"2006","unstructured":"De Canni\u00e8re, C., Rechberger, C.: Finding SHA-1 characteristics: general results and applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 1\u201320. Springer, Heidelberg (2006)"},{"key":"25_CR5","unstructured":"M. Daum. Cryptanalysis of Hash Functions of the MD4-Family. PhD thesis, Ruhr-Universit\u00e4t Bochum, May 2005"},{"key":"25_CR6","unstructured":"Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The Skein hash function family. Submission to NIST (Round 1) (2008)"},{"key":"25_CR7","unstructured":"Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The Skein hash function family. Submission to NIST (Round 2) (2009)"},{"key":"25_CR8","unstructured":"Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The Skein hash function family (2010)"},{"key":"25_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"383","DOI":"10.1007\/978-3-642-40349-1_22","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2013","author":"B G\u00e9rard","year":"2013","unstructured":"G\u00e9rard, B., Grosso, V., Naya-Plasencia, M., Standaert, F.-X.: Block Ciphers that are easier to mask: how far can we go? In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 383\u2013399. Springer, Heidelberg (2013)"},{"key":"25_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"402","DOI":"10.1007\/978-3-319-04852-9_21","volume-title":"Topics in Cryptology \u2013 CT-RSA 2014","author":"J Guo","year":"2014","unstructured":"Guo, J., Karpman, P., Nikoli\u0107, I., Wang, L., Wu, S.: Analysis of BLAKE2. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 402\u2013423. Springer, Switzerland (2014)"},{"key":"25_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"326","DOI":"10.1007\/978-3-642-23951-9_22","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2011","author":"J Guo","year":"2011","unstructured":"Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED block cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326\u2013341. Springer, Heidelberg (2011)"},{"key":"25_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"306","DOI":"10.1007\/978-3-319-16295-9_17","volume-title":"Progress in Cryptology - LATINCRYPT 2014","author":"J-P Aumasson","year":"2015","unstructured":"Aumasson, J.-P., Jovanovic, P., Neves, S.: Analysis of NORX: investigating differential and rotational properties. In: Aranha, D.F., Menezes, A. (eds.) LATINCRYPT 2014. LNCS, vol. 8895, pp. 306\u2013323. Springer, Heidelberg (2015)"},{"key":"25_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"333","DOI":"10.1007\/978-3-642-13858-4_19","volume-title":"Fast Software Encryption","author":"D Khovratovich","year":"2010","unstructured":"Khovratovich, D., Nikoli\u0107, I.: Rotational cryptanalysis of ARX. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 333\u2013346. Springer, Heidelberg (2010)"},{"key":"25_CR14","doi-asserted-by":"crossref","unstructured":"Khovratovich, D., Nikoli\u0107, I., Pieprzyk, J., Sokolowski, P., Steinfeld, R.: Rotational cryptanalysis of ARX revisited. IACR Cryptology ePrint Archive, 2015:95 (2015)","DOI":"10.1007\/978-3-662-48116-5_25"},{"key":"25_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-17373-8_1","volume-title":"Advances in Cryptology - ASIACRYPT 2010","author":"D Khovratovich","year":"2010","unstructured":"Khovratovich, D., Nikoli\u0107, I., Rechberger, C.: Rotational rebound attacks on reduced skein. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 1\u201319. Springer, Heidelberg (2010)"},{"issue":"3","key":"25_CR16","doi-asserted-by":"publisher","first-page":"452","DOI":"10.1007\/s00145-013-9150-0","volume":"27","author":"D Khovratovich","year":"2014","unstructured":"Khovratovich, D., Nikoli\u0107, I., Rechberger, C.: Rotational rebound attacks on reduced Skein. J. Cryptology 27(3), 452\u2013479 (2014)","journal-title":"J. Cryptology"},{"key":"25_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"304","DOI":"10.1007\/978-3-642-35999-6_20","volume-title":"Selected Areas in Cryptography","author":"A Kircanski","year":"2013","unstructured":"Kircanski, A., Shen, Y., Wang, G., Youssef, A.M.: Boomerang and slide-rotational analysis of the SM3 hash function. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 304\u2013320. Springer, Heidelberg (2013)"},{"key":"25_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/3-540-46416-6_2","volume-title":"Advances in Cryptology - EUROCRYPT \u201991","author":"X Lai","year":"1991","unstructured":"Lai, X., Massey, J.L.: Markov ciphers and differential cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17\u201338. Springer, Heidelberg (1991)"},{"key":"25_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"226","DOI":"10.1007\/978-3-642-34961-4_15","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2012","author":"G Leurent","year":"2012","unstructured":"Leurent, G.: Analysis of differential attacks in ARX constructions. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 226\u2013243. Springer, Heidelberg (2012)"},{"key":"25_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"241","DOI":"10.1007\/978-3-662-43933-3_13","volume-title":"Fast Software Encryption","author":"P Morawiecki","year":"2014","unstructured":"Morawiecki, P., Pieprzyk, J., Srebrny, M.: Rotational cryptanalysis of round-reduced keccak. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 241\u2013262. Springer, Heidelberg (2014)"},{"key":"25_CR21","unstructured":"Nikoli\u0107, I., Pieprzyk, J., Soko\u0142owski, P., Steinfeld, R.: Rotational cryptanalysis of (modified) versions of BMW and SIMD (2010)"},{"key":"25_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"245","DOI":"10.1007\/978-3-642-38348-9_15","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"M Stevens","year":"2013","unstructured":"Stevens, M.: New collision attacks on SHA-1 based on optimal joint local-collision analysis. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 245\u2013261. Springer, Heidelberg (2013)"},{"key":"25_CR23","unstructured":"Van Assche, G.: A rotational distinguisher on Shabals keyed permutation and its impact on the security proofs. NIST mailing list (2010)"},{"key":"25_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/11535218_2","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"X Wang","year":"2005","unstructured":"Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17\u201336. Springer, Heidelberg (2005)"},{"key":"25_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/11426639_2","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"X Wang","year":"2005","unstructured":"Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19\u201335. Springer, Heidelberg (2005)"}],"container-title":["Lecture Notes in Computer Science","Fast Software Encryption"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-48116-5_25","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,30]],"date-time":"2019-05-30T16:22:19Z","timestamp":1559233339000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-48116-5_25"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783662481158","9783662481165"],"references-count":25,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-48116-5_25","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]},"assertion":[{"value":"12 August 2015","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}