{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,15]],"date-time":"2024-09-15T15:16:04Z","timestamp":1726413364525},"reference-count":15,"publisher":"Springer Science and Business Media LLC","issue":"10","license":[{"start":{"date-parts":[[2019,2,9]],"date-time":"2019-02-09T00:00:00Z","timestamp":1549670400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["61672533","61521003"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["Des. Codes Cryptogr."],"published-print":{"date-parts":[[2019,10]]},"DOI":"10.1007\/s10623-019-00617-w","type":"journal-article","created":{"date-parts":[[2019,2,9]],"date-time":"2019-02-09T03:55:09Z","timestamp":1549684509000},"page":"2267-2294","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":3,"title":["On the uniqueness of a type of cascade connection representations for NFSRs"],"prefix":"10.1007","volume":"87","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-6044-9083","authenticated-orcid":false,"given":"Tian","family":"Tian","sequence":"first","affiliation":[]},{"given":"Jia-Min","family":"Zhang","sequence":"additional","affiliation":[]},{"given":"Wen-Feng","family":"Qi","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2019,2,9]]},"reference":[{"issue":"1","key":"617_CR1","doi-asserted-by":"publisher","first-page":"48","DOI":"10.1504\/IJWMC.2011.044106","volume":"5","author":"M \u00c5gren","year":"2011","unstructured":"\u00c5gren M., Hell M., Johansson T., Meier W.: Grain-128a: a new version of grain-128 with optional authentication. IJWMC 5(1), 48\u201359 (2011).","journal-title":"IJWMC"},{"key":"617_CR2","first-page":"451","volume-title":"Fast Software Encryption\u201322nd International Workshop, FSE 2015, Istanbul, Turkey, March 8\u201311, 2015, Revised Selected Papers. Lecture Notes in Computer Science","author":"F Armknecht","year":"2015","unstructured":"Armknecht F., Mikhalev V.: On lightweight stream ciphers with shorter internal states. In: Leander G. (ed.) Fast Software Encryption\u201322nd International Workshop, FSE 2015, Istanbul, Turkey, March 8\u201311, 2015, Revised Selected Papers. Lecture Notes in Computer Science, vol. 9054, pp. 451\u2013470. Springer, New York (2015)."},{"issue":"2","key":"617_CR3","doi-asserted-by":"publisher","first-page":"313","DOI":"10.1007\/s00145-012-9125-6","volume":"26","author":"J Aumasson","year":"2013","unstructured":"Aumasson J., Henzen L., Meier W., Naya-Plasencia M.: Quark: a lightweight hash. J. Cryptol. 26(2), 313\u2013339 (2013).","journal-title":"J. Cryptol."},{"key":"617_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"272","DOI":"10.1007\/978-3-642-04138-9_20","volume-title":"Cryptographic Hardware and Embedded Systems\u2014CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6\u20139, 2009, Proceedings","author":"CD Canni\u00e8re","year":"2009","unstructured":"Canni\u00e8re C.D., Dunkelman O., Knezevic M.: KATAN and KTANTAN\u2014a family of small and efficient hardware-oriented block ciphers. In: Clavier C., Gaj K. (eds.) Cryptographic Hardware and Embedded Systems\u2014CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6\u20139, 2009, Proceedings, vol. 5747, pp. 272\u2013288. Lecture Notes in Computer ScienceSpringer, New York (2009)."},{"key":"617_CR5","doi-asserted-by":"publisher","first-page":"244","DOI":"10.1007\/978-3-540-68351-3_18","volume-title":"New Stream Cipher Designs\u2014The eSTREAM Finalists. Lecture Notes in Computer Science","author":"CD Canni\u00e8re","year":"2008","unstructured":"Canni\u00e8re C.D., Preneel B.: Trivium. In: Robshaw M.J.B., Billet O. (eds.) New Stream Cipher Designs\u2014The eSTREAM Finalists. Lecture Notes in Computer Science, vol. 4986, pp. 244\u2013266. Springer, New York (2008)."},{"key":"617_CR6","first-page":"345","volume-title":"Advances in Cryptology\u2013EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4\u20138, 2003. Lecture Notes in Computer Science","author":"N Courtois","year":"2003","unstructured":"Courtois N., Meier W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham E. (ed.) Advances in Cryptology\u2013EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4\u20138, 2003. Lecture Notes in Computer Science, vol. 2656, pp. 345\u2013359. Springer, New York (2003)."},{"volume-title":"Shift Register Sequences","year":"1981","author":"SW Golomb","key":"617_CR7","unstructured":"Golomb S.W.: Shift Register Sequences. Aegean Park Press, Laguna Hills (1981)."},{"issue":"1","key":"617_CR8","doi-asserted-by":"crossref","first-page":"45","DOI":"10.46586\/tosc.v2017.i1.45-79","volume":"2017","author":"M Hamann","year":"2017","unstructured":"Hamann M., Krause M., Meier W.: LIZARD\u2014a lightweight stream cipher for power-constrained devices. IACR Trans. Symmetric Cryptol. 2017(1), 45\u201379 (2017).","journal-title":"IACR Trans. Symmetric Cryptol."},{"key":"617_CR9","doi-asserted-by":"publisher","first-page":"179","DOI":"10.1007\/978-3-540-68351-3_14","volume-title":"New Stream Cipher Designs\u2014The eSTREAM Finalists. Lecture Notes in Computer Science","author":"M Hell","year":"2008","unstructured":"Hell M., Johansson T., Maximov A., Meier W.: The grain family of stream ciphers. In: Robshaw M.J.B., Billet O. (eds.) New Stream Cipher Designs\u2014The eSTREAM Finalists. Lecture Notes in Computer Science, vol. 4986, pp. 179\u2013190. Springer, New York (2008)."},{"issue":"3","key":"617_CR10","doi-asserted-by":"publisher","first-page":"531","DOI":"10.1007\/s10623-016-0178-7","volume":"82","author":"Y Jiang","year":"2017","unstructured":"Jiang Y., Lin D.: On affine sub-families of grain-like structures. Des. Codes Cryptogr. 82(3), 531\u2013542 (2017).","journal-title":"Des. Codes Cryptogr."},{"issue":"2","key":"617_CR11","doi-asserted-by":"publisher","first-page":"173","DOI":"10.1016\/j.jco.2012.09.003","volume":"29","author":"Z Ma","year":"2013","unstructured":"Ma Z., Qi W., Tian T.: On the decomposition of an NFSR into the cascade connection of an NFSR into an LFSR. J. Complex. 29(2), 173\u2013181 (2013).","journal-title":"J. Complex."},{"issue":"2","key":"617_CR12","first-page":"52","volume":"2016","author":"V Mikhalev","year":"2016","unstructured":"Mikhalev V., Armknecht F., M\u00fcller C.: On ciphers that continuously access the non-volatile key. IACR Trans. Symmetric Cryptol. 2016(2), 52\u201379 (2016).","journal-title":"IACR Trans. Symmetric Cryptol."},{"issue":"2","key":"617_CR13","doi-asserted-by":"publisher","first-page":"202","DOI":"10.1016\/S0019-9958(79)90708-3","volume":"43","author":"J Mykkeltveit","year":"1979","unstructured":"Mykkeltveit J., Siu M., Tong P.: On the cycle structure of some nonlinear shift register sequences. Inf. Control 43(2), 202\u2013215 (1979).","journal-title":"Inf. Control"},{"volume-title":"New Stream Cipher Designs-The eSTREAM Finalists. Lecture Notes in Computer Science","year":"2008","key":"617_CR14","unstructured":"Robshaw M.J.B., Billet O. (eds.): New Stream Cipher Designs-The eSTREAM Finalists. Lecture Notes in Computer Science, vol. 4986. Springer, New York (2008)."},{"issue":"1","key":"617_CR15","doi-asserted-by":"publisher","first-page":"645","DOI":"10.1109\/TIT.2014.2371542","volume":"61","author":"J Zhang","year":"2015","unstructured":"Zhang J., Qi W., Tian T., Wang Z.: Further results on the decomposition of an NFSR into the cascade connection of an NFSR into an LFSR. IEEE Trans. Inf. Theory 61(1), 645\u2013654 (2015).","journal-title":"IEEE Trans. Inf. Theory"}],"container-title":["Designs, Codes and Cryptography"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/article\/10.1007\/s10623-019-00617-w\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-019-00617-w.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-019-00617-w.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,11,27]],"date-time":"2020-11-27T05:30:33Z","timestamp":1606455033000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/s10623-019-00617-w"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019,2,9]]},"references-count":15,"journal-issue":{"issue":"10","published-print":{"date-parts":[[2019,10]]}},"alternative-id":["617"],"URL":"https:\/\/doi.org\/10.1007\/s10623-019-00617-w","relation":{},"ISSN":["0925-1022","1573-7586"],"issn-type":[{"type":"print","value":"0925-1022"},{"type":"electronic","value":"1573-7586"}],"subject":[],"published":{"date-parts":[[2019,2,9]]},"assertion":[{"value":"6 December 2017","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"24 October 2018","order":2,"name":"revised","label":"Revised","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"28 January 2019","order":3,"name":"accepted","label":"Accepted","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"9 February 2019","order":4,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}}]}}