{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,12]],"date-time":"2024-07-12T03:28:06Z","timestamp":1720754886048},"reference-count":30,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-017"},{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"},{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-012"},{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-004"}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Journal of Information Security and Applications"],"published-print":{"date-parts":[[2024,2]]},"DOI":"10.1016\/j.jisa.2023.103661","type":"journal-article","created":{"date-parts":[[2023,12,3]],"date-time":"2023-12-03T00:25:45Z","timestamp":1701563145000},"page":"103661","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":0,"special_numbering":"C","title":["Improved mixture differential attacks on 6-round AES-like ciphers towards time and data complexities"],"prefix":"10.1016","volume":"80","author":[{"given":"Xueping","family":"Yan","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-3421-5790","authenticated-orcid":false,"given":"Lin","family":"Tan","sequence":"additional","affiliation":[]},{"given":"Hong","family":"Xu","sequence":"additional","affiliation":[]},{"given":"Wenfeng","family":"Qi","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.jisa.2023.103661_b1","series-title":"The design of Rijndael: AES - The advanced encryption standard, information security and cryptography","author":"Daemen","year":"2002"},{"key":"10.1016\/j.jisa.2023.103661_b2","series-title":"ASIACRYPT 2012","first-page":"208","article-title":"PRINCE - A low-latency block cipher for pervasive computing applications - extended abstract","volume":"vol. 7658","author":"Borghoff","year":"2012"},{"key":"10.1016\/j.jisa.2023.103661_b3","series-title":"CRYPTO 2011","first-page":"222","article-title":"The PHOTON family of lightweight hash functions","volume":"vol. 6841","author":"Guo","year":"2011"},{"key":"10.1016\/j.jisa.2023.103661_b4","series-title":"Gr\u00f8stl - a SHA-3 candidate","author":"Gauravaram","year":"2011"},{"issue":"S1","key":"10.1016\/j.jisa.2023.103661_b5","doi-asserted-by":"crossref","first-page":"160","DOI":"10.46586\/tosc.v2020.iS1.160-207","article-title":"Saturnin: a suite of lightweight symmetric algorithms for post-quantum security","volume":"2020","author":"Canteaut","year":"2020","journal-title":"IACR Trans Symm Cryptol"},{"key":"10.1016\/j.jisa.2023.103661_b6","series-title":"Deoxys v1.41","author":"Jean","year":"2016"},{"key":"10.1016\/j.jisa.2023.103661_b7","series-title":"CHES 2011","first-page":"326","article-title":"The LED block cipher","volume":"vol. 6917","author":"Guo","year":"2011"},{"key":"10.1016\/j.jisa.2023.103661_b8","series-title":"EUROCRYPT 2015, Part I","first-page":"15","article-title":"Robust authenticated-encryption AEZ and the problem that it solves","volume":"vol. 9056","author":"Hoang","year":"2015"},{"key":"10.1016\/j.jisa.2023.103661_b9","series-title":"FSE 2000","first-page":"213","article-title":"Improved cryptanalysis of Rijndael","volume":"vol. 1978","author":"Ferguson","year":"2001"},{"key":"10.1016\/j.jisa.2023.103661_b10","series-title":"Third AES conference","article-title":"Cryptanalysis of reduced variants of Rijndael","author":"Biham","year":"2000"},{"key":"10.1016\/j.jisa.2023.103661_b11","series-title":"ICISC 07","first-page":"239","article-title":"New results on impossible differential cryptanalysis of reduced AES","volume":"vol. 4817","author":"Zhang","year":"2007"},{"key":"10.1016\/j.jisa.2023.103661_b12","doi-asserted-by":"crossref","first-page":"369","DOI":"10.1007\/s10623-012-9697-z","article-title":"Linear hulls with correlation zero and linear cryptanalysis of block ciphers","volume":"70","author":"Bogdanov","year":"2014","journal-title":"Des Codes Cryptogr"},{"key":"10.1016\/j.jisa.2023.103661_b13","series-title":"SAC 2018","first-page":"139","article-title":"Towards key-dependent integral and impossible differential distinguishers on 5-round AES","volume":"vol. 11349","author":"Hu","year":"2019"},{"key":"10.1016\/j.jisa.2023.103661_b14","series-title":"CRYPTO 2016, Part I","first-page":"605","article-title":"New insights on AES-like SPN ciphers","volume":"vol. 9814","author":"Sun","year":"2016"},{"key":"10.1016\/j.jisa.2023.103661_b15","series-title":"CT-RSA 2018","first-page":"243","article-title":"MixColumns properties and attacks on (round-reduced) AES with a single secret S-box","volume":"vol. 10808","author":"Grassi","year":"2018"},{"key":"10.1016\/j.jisa.2023.103661_b16","series-title":"EUROCRYPT 2017, Part II","first-page":"289","article-title":"A new structural-differential property of 5-round AES","volume":"vol. 10211","author":"Grassi","year":"2017"},{"issue":"1","key":"10.1016\/j.jisa.2023.103661_b17","doi-asserted-by":"crossref","first-page":"170","DOI":"10.46586\/tosc.v2019.i1.170-191","article-title":"A general proof framework for recent AES distinguishers","volume":"2019","author":"Boura","year":"2019","journal-title":"IACR Trans Symm Cryptol"},{"issue":"2","key":"10.1016\/j.jisa.2023.103661_b18","doi-asserted-by":"crossref","first-page":"133","DOI":"10.46586\/tosc.v2018.i2.133-160","article-title":"Mixture differential cryptanalysis: a new approach to distinguishers and attacks on round-reduced AES","volume":"2018","author":"Grassi","year":"2018","journal-title":"IACR Trans Symm Cryptol"},{"key":"10.1016\/j.jisa.2023.103661_b19","series-title":"CRYPTO 2018, Part II","first-page":"185","article-title":"Improved key recovery attacks on reduced-round AES with practical data and memory complexities","volume":"vol. 10992","author":"Bar-On","year":"2018"},{"key":"10.1016\/j.jisa.2023.103661_b20","series-title":"SAC 2019","first-page":"53","article-title":"Probabilistic mixture differential cryptanalysis on round-reduced AES","volume":"vol. 11959","author":"Grassi","year":"2019"},{"key":"10.1016\/j.jisa.2023.103661_b21","series-title":"ASIACRYPT 2019, Part III","first-page":"347","article-title":"The exchange attack: How to distinguish six rounds of AES with 288.2 chosen plaintexts","volume":"vol. 11923","author":"Bardeh","year":"2019"},{"key":"10.1016\/j.jisa.2023.103661_b22","series-title":"EUROCRYPT 2020, Part I","first-page":"280","article-title":"The retracing boomerang attack","volume":"vol. 12105","author":"Dunkelman","year":"2020"},{"issue":"3","key":"10.1016\/j.jisa.2023.103661_b23","doi-asserted-by":"crossref","first-page":"137","DOI":"10.46586\/tosc.v2021.i3.137-169","article-title":"Boomeyong: Embedding yoyo within boomerang and its applications to key recovery attacks on AES and Pholkos","volume":"2021","author":"Rahman","year":"2021","journal-title":"IACR Trans Symm Cryptol"},{"issue":"2","key":"10.1016\/j.jisa.2023.103661_b24","doi-asserted-by":"crossref","first-page":"43","DOI":"10.46586\/tosc.v2022.i2.43-62","article-title":"New key-recovery attack on reduced-round AES","volume":"2022","author":"Bardeh","year":"2022","journal-title":"IACR Trans Symm Cryptol"},{"key":"10.1016\/j.jisa.2023.103661_b25","series-title":"Advanced encryption standard \u2013 AES","first-page":"11","article-title":"The boomerang attack on 5 and 6-round reduced AES","author":"Biryukov","year":"2005"},{"key":"10.1016\/j.jisa.2023.103661_b26","series-title":"EUROCRYPT 2023, Part IV","first-page":"3","article-title":"Truncated boomerang attacks and application to AES-based ciphers","volume":"vol. 14007","author":"Bariant","year":"2023"},{"issue":"3","key":"10.1016\/j.jisa.2023.103661_b27","doi-asserted-by":"crossref","first-page":"1003","DOI":"10.1007\/s00145-019-09336-w","article-title":"Improved key recovery attacks on reduced-round AES with practical data and memory complexities","volume":"33","author":"Bar-On","year":"2020","journal-title":"J Cryptol"},{"key":"10.1016\/j.jisa.2023.103661_b28","series-title":"EUROCRYPT 2013","first-page":"371","article-title":"Improved key recovery attacks on reduced-round AES in the single-key setting","volume":"vol. 7881","author":"Derbez","year":"2013"},{"key":"10.1016\/j.jisa.2023.103661_b29","series-title":"EUROCRYPT 2021, Part I","first-page":"54","article-title":"New representations of the AES key schedule","volume":"vol. 12696","author":"Leurent","year":"2021"},{"key":"10.1016\/j.jisa.2023.103661_b30","doi-asserted-by":"crossref","first-page":"479","DOI":"10.1093\/comjnl\/bxab174","article-title":"Practical attacks on reduced-round 3D and Saturnin","volume":"66","author":"Hou","year":"2021","journal-title":"Comput J"}],"container-title":["Journal of Information Security and Applications"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S2214212623002454?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S2214212623002454?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2024,2,27]],"date-time":"2024-02-27T22:56:56Z","timestamp":1709074616000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S2214212623002454"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024,2]]},"references-count":30,"alternative-id":["S2214212623002454"],"URL":"https:\/\/doi.org\/10.1016\/j.jisa.2023.103661","relation":{},"ISSN":["2214-2126"],"issn-type":[{"value":"2214-2126","type":"print"}],"subject":[],"published":{"date-parts":[[2024,2]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Improved mixture differential attacks on 6-round AES-like ciphers towards time and data complexities","name":"articletitle","label":"Article Title"},{"value":"Journal of Information Security and Applications","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.jisa.2023.103661","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2023 Elsevier Ltd. All rights reserved.","name":"copyright","label":"Copyright"}],"article-number":"103661"}}