{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,3,14]],"date-time":"2024-03-14T07:19:40Z","timestamp":1710400780421},"reference-count":30,"publisher":"Springer Science and Business Media LLC","issue":"2-3","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Des. Codes Cryptogr."],"published-print":{"date-parts":[[2010,8]]},"DOI":"10.1007\/s10623-010-9391-y","type":"journal-article","created":{"date-parts":[[2010,4,15]],"date-time":"2010-04-15T04:14:32Z","timestamp":1271304872000},"page":"141-162","source":"Crossref","is-referenced-by-count":25,"title":["Whirlwind: a new cryptographic hash function"],"prefix":"10.1007","volume":"56","author":[{"given":"Paulo","family":"Barreto","sequence":"first","affiliation":[]},{"given":"Ventzislav","family":"Nikov","sequence":"additional","affiliation":[]},{"given":"Svetla","family":"Nikova","sequence":"additional","affiliation":[]},{"given":"Vincent","family":"Rijmen","sequence":"additional","affiliation":[]},{"given":"Elmar","family":"Tischhauser","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2010,4,16]]},"reference":[{"key":"9391_CR1","unstructured":"Barreto P., Rijmen V.: The Anubis block cipher. First open NESSIE Workshop, Leuven, November 13\u201314 (2000)."},{"key":"9391_CR2","unstructured":"Barreto P., Rijmen V.: The Whirlpool hashing function. First open NESSIE Workshop, Leuven, November 13\u201314 (2000)."},{"key":"9391_CR3","unstructured":"Benadjila R., Billet O., Gilbert H., Macario-Rat G., Peyrin T., Robshaw M., Seurin Y.: SHA-3 Proposal: ECHO. Submitted to NIST (2008)."},{"key":"9391_CR4","unstructured":"Bernstein D.J.: CubeHash Specification. Submitted to NIST (2008)."},{"key":"9391_CR5","doi-asserted-by":"crossref","unstructured":"Bertoni G., Daemen J., Peeters M., Van Assche G.: On the Indifferentiability of the Sponge Construction. EUROCRYPT, LNCS, vol. 4965, pp. 181\u2013197 (2008).","DOI":"10.1007\/978-3-540-78967-3_11"},{"key":"9391_CR6","unstructured":"Biham E., Dunkelman O.: The SHAvite-3 Hash Function. Submitted to NIST (2008)."},{"key":"9391_CR7","doi-asserted-by":"crossref","unstructured":"Biryukov A.: Design of a New Stream Cipher\u2014LEX. New Stream Cipher Designs, LNCS, vol. 4986, pp. 48\u201356 (2008).","DOI":"10.1007\/978-3-540-68351-3_5"},{"key":"9391_CR8","doi-asserted-by":"crossref","unstructured":"Contini S., Lenstra A.K., Steinfeld R.: VSH, an Efficient and Provable Collision-Resistant Hash Function. EUROCRYPT, LNCS, vol. 4004, pp. 165\u2013182 (2006).","DOI":"10.1007\/11761679_11"},{"key":"9391_CR9","doi-asserted-by":"crossref","unstructured":"Daemen J., Rijmen V.: The Design of Rijndael: AES\u2014The Advanced Encryption Standard. Springer (2002).","DOI":"10.1007\/978-3-662-04722-4"},{"key":"9391_CR10","doi-asserted-by":"crossref","unstructured":"Daemen J., Rijmen V.: Plateau characteristics and AES. IET Inf. Secur. 1(1), March 2007, 11\u201317.","DOI":"10.1049\/iet-ifs:20060099"},{"key":"9391_CR11","unstructured":"Daemen J., Rijmen V.: New criteria for linear maps in AES-like ciphers. Cryptography and Communications Discrete Structures, Boolean Functions and Sequences, vol. 1, no. 1. Springer, pp. 47\u201369 (2009)."},{"key":"9391_CR12","unstructured":"Gauravaram P., Knudsen L.R., Matusiewicz K., Mendel F. Rechberger C., Schl\u00e4ffer M., Thomsen S.S.: Gr\u00f8stl\u2014a SHA-3 Candidate. Submitted to NIST (2008)."},{"key":"9391_CR13","doi-asserted-by":"crossref","unstructured":"Hilewitz Y., Yin Y., Lee R.: Accelerating the Whirlpool Hash Function Using Parallel Table Lookup and Fast Cyclical Permutation. FSE, LNCS, vol. 5086, pp. 173\u2013188 (2008).","DOI":"10.1007\/978-3-540-71039-4_11"},{"key":"9391_CR14","unstructured":"Ideguchi K., Owada T., Yoshida H.: A Study on RAM Requirements of Various SHA-3 Candidates on Low-cost 8-bit CPUs. May 2009. http:\/\/www.sdl.hitachi.co.jp\/crypto\/lesamnta\/A_Study_on_RAM_Requirements.pdf ."},{"key":"9391_CR15","unstructured":"IEEE 1363 draft 13: Standard Specifications for Public Key Cryptography, November 1999. http:\/\/grouper.ieee.org\/groups\/1363\/ ."},{"key":"9391_CR16","unstructured":"Indesteege S.: The LANE Hash Function. Submitted to NIST (2008)."},{"key":"9391_CR17","unstructured":"K\u00e4sper E., Schwabe P.: Faster and Timing-Attack Resistant AES-GCM. CHES, LNCS, vol. 5747, pp. 1\u201317 (2009)."},{"key":"9391_CR18","unstructured":"Lamberger M., Mendel F., Rechberger C., Rijmen V., Schl\u00e4ffer M.: Rebound Distinguishers: Results on the Full Whirlpool Compression Function. ASIACRYPT, LNCS, vol. 5912, pp. 126\u2013143 (2009)."},{"key":"9391_CR19","volume-title":"Introduction to Finite Fields and Their Applications","author":"R. Lidl","year":"1986","unstructured":"Lidl R., Niederreiter H.: Introduction to Finite Fields and Their Applications. Cambridge University Press, London (1986)"},{"key":"9391_CR20","doi-asserted-by":"crossref","unstructured":"Matusiewicz K., Naya-Plasencia M., Nikolic I., Sasaki Y., Schl\u00e4ffer M.: Rebound Attack on the Full LANE Compression Function. ASIACRYPT, LNCS, vol. 5912, pp. 106\u2013125 (2009).","DOI":"10.1007\/978-3-642-10366-7_7"},{"key":"9391_CR21","unstructured":"Mendel F., Rechberger C., Schl\u00e4ffer M., Thomsen S.: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Gr\u00f8stl. FSE, LNCS, vol. 5665, pp. 260\u2013276 (2009)."},{"issue":"2","key":"9391_CR22","doi-asserted-by":"crossref","first-page":"149","DOI":"10.1016\/0166-218X(88)90090-X","volume":"22","author":"R. Mullin","year":"1989","unstructured":"Mullin R., Onyszchuk L., Vanstone S., Wilson R.: Optimal Normal Bases in GF(p n ). Discr. Appl. Math. 22(2), 149\u2013161 (1989)","journal-title":"Discr. Appl. Math."},{"key":"9391_CR23","doi-asserted-by":"crossref","unstructured":"Nakajima J., Matsui M.: Performance Analysis and Parallel Implementation of Dedicated Hash Functions. EUROCRYPT, LNCS, vol. 2332, pp. 165\u2013180 (2002).","DOI":"10.1007\/3-540-46035-7_11"},{"key":"9391_CR24","doi-asserted-by":"crossref","unstructured":"Nikova S., Rijmen V., Schl\u00e4ffer M.: Using Normal Bases for Compact Hardware Implementations of the AES S-Box. SCN, LNCS, vol. 5229, pp. 236\u2013245 (2008).","DOI":"10.1007\/978-3-540-85855-3_16"},{"key":"9391_CR25","unstructured":"Nyberg K.: Differentially uniform mappings for cryptography. EUROCRYPT, LNCS, vol. 765, pp. 55\u201364 (1992)."},{"key":"9391_CR26","unstructured":"Paar C.: Efficient VLSI Architectres for Bit-Parallel Computations in Galois Fields. Ph.D. thesis, University of Essen (1994)."},{"issue":"3","key":"9391_CR27","doi-asserted-by":"crossref","first-page":"507","DOI":"10.1215\/S0012-7094-42-00938-4","volume":"9","author":"S. Perlis","year":"1942","unstructured":"Perlis S.: Normal bases of cyclic fields of prime-power degree. Duke Math. J. 9(3), 507\u2013517 (1942)","journal-title":"Duke Math. J."},{"key":"9391_CR28","unstructured":"Rivest R.L.: The MD6 Hash Function\u2014A Proposal to NIST for SHA-3. Submitted to NIST (2008)."},{"key":"9391_CR29","unstructured":"Saarinen M.-J.O.: Security of VSH in the Real World. INDOCRYPT, LNCS, vol. 4329, pp. 95\u2013103 (2006)."},{"key":"9391_CR30","doi-asserted-by":"crossref","unstructured":"Vaudenay S.: Hidden Collisions on DSS. CRYPTO, LNCS, vol. 1109\u00a0pp. 83\u201388 (1996).","DOI":"10.1007\/3-540-68697-5_7"}],"container-title":["Designs, Codes and Cryptography"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/www.springerlink.com\/index\/pdf\/10.1007\/s10623-010-9391-y","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,28]],"date-time":"2019-05-28T11:14:36Z","timestamp":1559042076000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/s10623-010-9391-y"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2010,4,16]]},"references-count":30,"journal-issue":{"issue":"2-3","published-print":{"date-parts":[[2010,8]]}},"alternative-id":["9391"],"URL":"https:\/\/doi.org\/10.1007\/s10623-010-9391-y","relation":{},"ISSN":["0925-1022","1573-7586"],"issn-type":[{"value":"0925-1022","type":"print"},{"value":"1573-7586","type":"electronic"}],"subject":[],"published":{"date-parts":[[2010,4,16]]}}}