{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,12]],"date-time":"2024-07-12T03:28:21Z","timestamp":1720754901969},"reference-count":100,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-017"},{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"},{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-012"},{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-004"}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Journal of Information Security and Applications"],"published-print":{"date-parts":[[2024,2]]},"DOI":"10.1016\/j.jisa.2023.103674","type":"journal-article","created":{"date-parts":[[2023,12,30]],"date-time":"2023-12-30T13:09:22Z","timestamp":1703941762000},"page":"103674","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":0,"special_numbering":"C","title":["The reality of backdoored S-Boxes\u2014An eye opener"],"prefix":"10.1016","volume":"80","author":[{"ORCID":"http:\/\/orcid.org\/0000-0001-5409-0871","authenticated-orcid":false,"given":"Shah","family":"Fahd","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-2179-9259","authenticated-orcid":false,"given":"Mehreen","family":"Afzal","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-3616-2621","authenticated-orcid":false,"given":"Waseem","family":"Iqbal","sequence":"additional","affiliation":[]},{"given":"Dawood","family":"Shah","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0001-6084-9151","authenticated-orcid":false,"given":"Ijaz","family":"Khalid","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"issue":"3","key":"10.1016\/j.jisa.2023.103674_b1","doi-asserted-by":"crossref","first-page":"379","DOI":"10.1002\/j.1538-7305.1948.tb01338.x","article-title":"A mathematical theory of communication","volume":"27","author":"Shannon","year":"1948","journal-title":"Bell Syst Tech J"},{"issue":"4","key":"10.1016\/j.jisa.2023.103674_b2","doi-asserted-by":"crossref","first-page":"656","DOI":"10.1002\/j.1538-7305.1949.tb00928.x","article-title":"Communication theory of secrecy systems","volume":"28","author":"Shannon","year":"1949","journal-title":"Bell Syst Tech J"},{"key":"10.1016\/j.jisa.2023.103674_b3","unstructured":"Feistel H et al. Lucifer (cipher)."},{"key":"10.1016\/j.jisa.2023.103674_b4","series-title":"Data encryption standard (des)","author":"Pub","year":"1999"},{"key":"10.1016\/j.jisa.2023.103674_b5","series-title":"The design of rijndael, vol. 2","author":"Daemen","year":"2002"},{"key":"10.1016\/j.jisa.2023.103674_b6","doi-asserted-by":"crossref","unstructured":"Kato A, Kanda M, Kanno S. Camellia Cipher Suites for TLS. Tech. rep, 2010.","DOI":"10.17487\/rfc5932"},{"key":"10.1016\/j.jisa.2023.103674_b7","doi-asserted-by":"crossref","unstructured":"Dolmatov V. GOST R 34.12-2015: Block Cipher\u201d Kuznyechik\u201d. Tech. rep., 2016.","DOI":"10.17487\/RFC7801"},{"key":"10.1016\/j.jisa.2023.103674_b8","series-title":"International workshop on fast software encryption","first-page":"222","article-title":"Serpent: A new block cipher proposal","author":"Biham","year":"1998"},{"key":"10.1016\/j.jisa.2023.103674_b9","series-title":"International workshop on fast software encryption","first-page":"181","article-title":"The 128-bit blockcipher CLEFIA","author":"Shirai","year":"2007"},{"key":"10.1016\/j.jisa.2023.103674_b10","series-title":"Conference on the theory and application of cryptographic techniques","first-page":"523","article-title":"On the design of S-boxes","author":"Webster","year":"1985"},{"issue":"10","key":"10.1016\/j.jisa.2023.103674_b11","doi-asserted-by":"crossref","first-page":"747","DOI":"10.1109\/TC.1979.1675242","article-title":"Structured design of substitution-permutation encryption networks","volume":"28","author":"Kam","year":"1979","journal-title":"IEEE Trans Comput"},{"issue":"1","key":"10.1016\/j.jisa.2023.103674_b12","doi-asserted-by":"crossref","first-page":"3","DOI":"10.1007\/BF00630563","article-title":"Differential cryptanalysis of DES-like cryptosystems","volume":"4","author":"Biham","year":"1991","journal-title":"J Cryptol"},{"key":"10.1016\/j.jisa.2023.103674_b13","series-title":"Workshop on the theory and application of of cryptographic techniques","first-page":"386","article-title":"Linear cryptanalysis method for DES cipher","author":"Matsui","year":"1993"},{"issue":"9","key":"10.1016\/j.jisa.2023.103674_b14","doi-asserted-by":"crossref","first-page":"1131","DOI":"10.1109\/12.464391","article-title":"Avalanche characteristics of substitution-permutation encryption networks","volume":"44","author":"Heys","year":"1995","journal-title":"IEEE Trans Comput"},{"key":"10.1016\/j.jisa.2023.103674_b15","series-title":"Advances in cryptology: proceedings of crypto 83","first-page":"51","article-title":"The prisoners\u2019 problem and the subliminal channel","author":"Simmons","year":"1984"},{"key":"10.1016\/j.jisa.2023.103674_b16","series-title":"Advances in cryptology\u2014CRYPTO\u201988: proceedings 8","first-page":"375","article-title":"Abuses in cryptography and how to fight them","author":"Desmedt","year":"1990"},{"key":"10.1016\/j.jisa.2023.103674_b17","series-title":"Advances in cryptology\u2014CRYPTO, vol. 96","first-page":"89","article-title":"The dark side of \u201cblack-box\u201d cryptography, or: Should we trust capstone","author":"Young","year":"1996"},{"key":"10.1016\/j.jisa.2023.103674_b18","series-title":"Advances in cryptology\u2014EUROCRYPT\u201997: international conference on the theory and application of cryptographic techniques Konstanz, Germany, May 11\u201315, 1997 proceedings 16","first-page":"62","article-title":"Kleptography: Using cryptography against cryptography","author":"Young","year":"1997"},{"key":"10.1016\/j.jisa.2023.103674_b19","series-title":"FSE, vol. 97","first-page":"139","article-title":"A family of trapdoor ciphers","author":"Rijmen","year":"1997"},{"key":"10.1016\/j.jisa.2023.103674_b20","series-title":"Advances in cryptology\u2014ASIACRYPT\u201998: international conference on the theory and application of cryptology and information security Beijing, China, October 18\u201322, 1998 proceedings","first-page":"126","article-title":"Cryptanalysis of Rijmen-Preneel trapdoor ciphers","author":"Wu","year":"1998"},{"key":"10.1016\/j.jisa.2023.103674_b21","series-title":"International workshop on fast software encryption","first-page":"201","article-title":"Imprimitive permutation groups and trapdoors in iterated block ciphers","author":"Paterson","year":"1999"},{"key":"10.1016\/j.jisa.2023.103674_b22","series-title":"Mathematical backdoors in symmetric encryption systems-proposal for a backdoored AES-like block cipher","author":"Bannier","year":"2017"},{"key":"10.1016\/j.jisa.2023.103674_b23","series-title":"Partition-based trapdoor ciphers","isbn-type":"print","doi-asserted-by":"crossref","DOI":"10.5772\/intechopen.69485","author":"Bannier","year":"2017","ISBN":"http:\/\/id.crossref.org\/isbn\/9789535133858"},{"key":"10.1016\/j.jisa.2023.103674_b24","doi-asserted-by":"crossref","unstructured":"Blaze M. Key escrow from a safe distance: looking back at the clipper chip. In: Proceedings of the 27th annual computer security applications conference. 2011, p. 317\u201321.","DOI":"10.1145\/2076732.2076777"},{"key":"10.1016\/j.jisa.2023.103674_b25","series-title":"The new codebreakers: essays dedicated to David Kahn on the occasion of his 85th birthday","first-page":"256","article-title":"Dual EC: A standardized back door","author":"Bernstein","year":"2016"},{"key":"10.1016\/j.jisa.2023.103674_b26","unstructured":"Yoshida H, Hammell J. In: Cryptography and security mechanisms Convenorship: JISC (Japan), editor. Meeting report for the discussion on Kuznyechik and Streebog. URL."},{"key":"10.1016\/j.jisa.2023.103674_b27","series-title":"IETF 105","article-title":"Streebog and Kuznyechik: Inconsistencies in the claims of their designers","author":"Perrin","year":"2019"},{"key":"10.1016\/j.jisa.2023.103674_b28","series-title":"Advances in cryptology\u2013EUROCRYPT 2016: 35th annual international conference on the theory and applications of cryptographic techniques, Vienna, Austria, May 8-12, 2016, proceedings, Part I 35","first-page":"372","article-title":"Reverse-engineering the S-box of Streebog, kuznyechik and STRIBOBr1","author":"Biryukov","year":"2016"},{"key":"10.1016\/j.jisa.2023.103674_b29","doi-asserted-by":"crossref","unstructured":"Dunkelman O, Perrin L. Adapting Rigidity to Symmetric Cryptography: Towards\u201d Unswerving\u201d Designs. In: Proceedings of the 5th ACM workshop on security standardisation research workshop. 2019, p. 69\u201380.","DOI":"10.1145\/3338500.3360335"},{"key":"10.1016\/j.jisa.2023.103674_b30","series-title":"Selected areas in cryptography\u2013SAC 2014: 21st international conference, Montreal, QC, Canada, August 14-15, 2014, revised selected papers 21","first-page":"1","article-title":"Malicious hashing: Eve\u2019s variant of SHA-1","author":"Albertini","year":"2014"},{"key":"10.1016\/j.jisa.2023.103674_b31","series-title":"Malicious keccak","author":"Morawiecki","year":"2015"},{"key":"10.1016\/j.jisa.2023.103674_b32","series-title":"First candidate conference (AeS1)","first-page":"343","article-title":"The rijndael block cipher: AES proposal","author":"Daemen","year":"1999"},{"key":"10.1016\/j.jisa.2023.103674_b33","series-title":"International workshop on selected areas in cryptography","first-page":"39","article-title":"Camellia: A 128-bit block cipher suitable for multiple platforms\u2014design andanalysis","author":"Aoki","year":"2000"},{"key":"10.1016\/j.jisa.2023.103674_b34","series-title":"International workshop on fast software encryption","first-page":"149","article-title":"The block cipher square","author":"Daemen","year":"1997"},{"key":"10.1016\/j.jisa.2023.103674_b35","series-title":"Annual cryptology conference","first-page":"222","article-title":"The PHOTON family of lightweight hash functions","author":"Guo","year":"2011"},{"key":"10.1016\/j.jisa.2023.103674_b36","series-title":"SMS4 encryption algorithm for wireless networks","author":"Diffie","year":"2008"},{"issue":"1","key":"10.1016\/j.jisa.2023.103674_b37","doi-asserted-by":"crossref","first-page":"75","DOI":"10.1080\/0161-118591859799","article-title":"Wide-open encryption design offers flexible implementations","volume":"9","author":"Scott","year":"1985","journal-title":"Cryptologia"},{"key":"10.1016\/j.jisa.2023.103674_b38","series-title":"International workshop on fast software encryption","first-page":"290","article-title":"Turing: A fast stream cipher","author":"Rose","year":"2003"},{"key":"10.1016\/j.jisa.2023.103674_b39","doi-asserted-by":"crossref","unstructured":"Kaliski B. The MD2 message-digest algorithm. Tech. rep, 1992.","DOI":"10.17487\/rfc1319"},{"key":"10.1016\/j.jisa.2023.103674_b40","series-title":"2012 International conference on communications, devices and intelligent systems","first-page":"556","article-title":"Random S-box generation in AES by changing irreducible polynomial","author":"Das","year":"2012"},{"key":"10.1016\/j.jisa.2023.103674_b41","series-title":"The anubis block cipher","author":"Barreto","year":"2000"},{"issue":"1\u20132","key":"10.1016\/j.jisa.2023.103674_b42","doi-asserted-by":"crossref","first-page":"103","DOI":"10.1016\/S0166-218X(00)00347-4","article-title":"On the structure of skipjack","volume":"111","author":"Knudsen","year":"2001","journal-title":"Discrete Appl Math"},{"key":"10.1016\/j.jisa.2023.103674_b43","series-title":"A new encryption standard of Ukraine: The kalyna block cipher","author":"Oliynykov","year":"2015"},{"key":"10.1016\/j.jisa.2023.103674_b44","series-title":"Workshop on the theory and application of of cryptographic techniques","first-page":"55","article-title":"Differentially uniform mappings for cryptography","author":"Nyberg","year":"1994"},{"key":"10.1016\/j.jisa.2023.103674_b45","series-title":"Advances in cryptology\u2014EUROCRYPT\u201992: workshop on the theory and application of cryptographic techniques Balatonf\u00dcRed, Hungary, May 24\u201328, 1992 proceedings 11","first-page":"92","article-title":"On the construction of highly nonlinear permutations","author":"Nyberg","year":"1993"},{"issue":"12","key":"10.1016\/j.jisa.2023.103674_b46","first-page":"1779","article-title":"Construction of new S-box using a linear fractional transformation","volume":"14","author":"Hussain","year":"2011","journal-title":"World Appl Sci J"},{"key":"10.1016\/j.jisa.2023.103674_b47","series-title":"Fast software encryption: cambridge security workshop Cambridge, UK, December 9\u201311, 1993 proceedings","first-page":"1","article-title":"SAFER K-64: A byte-oriented block-ciphering algorithm","author":"Massey","year":"2005"},{"key":"10.1016\/j.jisa.2023.103674_b48","series-title":"Advances in cryptology\u2014EUROCRYPT\u201993: workshop on the theory and application of cryptographic techniques Lofthus, Norway, May 23\u201327, 1993 Proceedings 12","first-page":"360","article-title":"On the distribution of characteristics in bijective mappings","author":"O\u2019Connor","year":"1994"},{"key":"10.1016\/j.jisa.2023.103674_b49","series-title":"Advances in cryptology\u2014EUROCRYPT\u201999: international conference on the theory and application of cryptographic techniques Prague, Czech Republic, May 2\u20136, 1999 proceedings 18","first-page":"272","article-title":"XOR and non-XOR differential probabilities","author":"Hawkes","year":"1999"},{"key":"10.1016\/j.jisa.2023.103674_b50","series-title":"Fast software encryption: 4th international workshop, FSE\u201997 Haifa, Israel, January 20\u201322 1997 proceedings 4","first-page":"13","article-title":"Partitioning cryptanalysis","author":"Harpes","year":"1997"},{"key":"10.1016\/j.jisa.2023.103674_b51","series-title":"Combinatorial analysis of block ciphers with trapdoors","author":"Bannier","year":"2017"},{"key":"10.1016\/j.jisa.2023.103674_b52","series-title":"On boolean functions, symmetric cryptography and algebraic coding theory","author":"Calderini","year":"2015"},{"key":"10.1016\/j.jisa.2023.103674_b53","series-title":"Advances in cryptology\u2014CRYPTO\u201985 proceedings 5","first-page":"280","article-title":"On the security of DES","author":"Shamir","year":"1986"},{"key":"10.1016\/j.jisa.2023.103674_b54","series-title":"Advances in cryptology\u2014CRYPTO\u201986: proceedings","first-page":"3","article-title":"Structure in the S-boxes of the DES","author":"Brickell","year":"2000"},{"key":"10.1016\/j.jisa.2023.103674_b55","series-title":"Differential cryptanalysis","author":"Cryptosystems","year":"1990"},{"issue":"2","key":"10.1016\/j.jisa.2023.103674_b56","doi-asserted-by":"crossref","first-page":"150","DOI":"10.1016\/j.ffa.2008.10.001","article-title":"Constructing new APN functions from known ones","volume":"15","author":"Budaghyan","year":"2009","journal-title":"Finite Fields Appl"},{"key":"10.1016\/j.jisa.2023.103674_b57","series-title":"Enhancing cryptographic primitives with techniques from error correcting codes","first-page":"49","article-title":"S-boxes, APN functions and related codes","author":"Alvarez","year":"2009"},{"key":"10.1016\/j.jisa.2023.103674_b58","doi-asserted-by":"crossref","unstructured":"Seberry J, Zhang X-M, Zheng Y. Systematic generation of cryptographically robust S-boxes. In: Proceedings of the 1st ACM conference on computer and communications security. 1993, p. 171\u201382.","DOI":"10.1145\/168588.168610"},{"key":"10.1016\/j.jisa.2023.103674_b59","series-title":"Annual international cryptology conference","first-page":"383","article-title":"Pitfalls in designing substitution boxes","author":"Seberry","year":"1994"},{"key":"10.1016\/j.jisa.2023.103674_b60","doi-asserted-by":"crossref","first-page":"227","DOI":"10.1007\/978-1-4615-2694-0_23","article-title":"Higher order derivatives and differential cryptanalysis","author":"Lai","year":"1994","journal-title":"Commun Cryptogr Two Sides Tapestry"},{"key":"10.1016\/j.jisa.2023.103674_b61","series-title":"Fast software encryption: second international workshop Leuven, Belgium, December 14\u201316, 1994 Proceedings 2","first-page":"196","article-title":"Truncated and higher order differentials","author":"Knudsen","year":"1995"},{"key":"10.1016\/j.jisa.2023.103674_b62","series-title":"Truncated, impossible, and improbable differential analysis of ASCON","author":"Tezcan","year":"2016"},{"key":"10.1016\/j.jisa.2023.103674_b63","series-title":"Lightweight cryptography for security and privacy: third international workshop, LightSec 2014, Istanbul, Turkey, September 1-2, 2014, revised selected papers","first-page":"109","article-title":"Relating undisturbed bits to other properties of substitution boxes","author":"Makarim","year":"2015"},{"issue":"3","key":"10.1016\/j.jisa.2023.103674_b64","doi-asserted-by":"crossref","first-page":"221","DOI":"10.1515\/JMC.2007.011","article-title":"Probability distributions of correlation and differentials in block ciphers","volume":"1","author":"Daemen","year":"2007","journal-title":"J Math Cryptol"},{"key":"10.1016\/j.jisa.2023.103674_b65","doi-asserted-by":"crossref","first-page":"947","DOI":"10.1007\/s12095-020-00447-x","article-title":"Cryptographic properties of small bijective S-boxes with respect to modular addition","volume":"12","author":"Zajac","year":"2020","journal-title":"Cryptogr Commun"},{"issue":"4","key":"10.1016\/j.jisa.2023.103674_b66","doi-asserted-by":"crossref","first-page":"369","DOI":"10.1016\/S0019-9958(71)90473-6","article-title":"The weight enumerators for several classes of subcodes of the 2nd order binary reed-muller codes","volume":"18","author":"Kasami","year":"1971","journal-title":"Inf Control"},{"key":"10.1016\/j.jisa.2023.103674_b67","series-title":"Finite fields and applications","first-page":"113","article-title":"Almost perfect nonlinear power functions on GF (2 n): a new case for n divisible by 5","author":"Dobbertin","year":"2001"},{"key":"10.1016\/j.jisa.2023.103674_b68","series-title":"Workshop on the theory and application of of cryptographic techniques","first-page":"65","article-title":"On almost perfect nonlinear permutations","author":"Beth","year":"1994"},{"key":"10.1016\/j.jisa.2023.103674_b69","series-title":"Multi-valued cross-correlation functions between two maximal linear recursive sequences","author":"Niho","year":"1972"},{"issue":"1","key":"10.1016\/j.jisa.2023.103674_b70","doi-asserted-by":"crossref","first-page":"154","DOI":"10.1109\/TIT.1968.1054106","article-title":"Maximal recursive sequences with 3-valued recursive cross-correlation functions (corresp.)","volume":"14","author":"Gold","year":"1968","journal-title":"IEEE Trans Inf Theory"},{"issue":"9","key":"10.1016\/j.jisa.2023.103674_b71","doi-asserted-by":"crossref","first-page":"4160","DOI":"10.1109\/TIT.2006.880036","article-title":"On almost perfect nonlinear functions over F2n","volume":"52","author":"Berger","year":"2006","journal-title":"IEEE Trans Inform Theory"},{"key":"10.1016\/j.jisa.2023.103674_b72","series-title":"International workshop on the arithmetic of finite fields","first-page":"159","article-title":"On the classification of 4 bit S-boxes","author":"Leander","year":"2007"},{"key":"10.1016\/j.jisa.2023.103674_b73","series-title":"On the design and security of block ciphers","author":"Lai","year":"1992"},{"key":"10.1016\/j.jisa.2023.103674_b74","doi-asserted-by":"crossref","first-page":"366","DOI":"10.1007\/BFb0053451","article-title":"On correlation between the order of S-boxes and the strength of DES","volume":"950","author":"Matsui","year":"1995","journal-title":"Lecture Notes in Comput Sci"},{"key":"10.1016\/j.jisa.2023.103674_b75","series-title":"Fast software encryption: second international workshop Leuven, Belgium, December 14\u201316, 1994 proceedings 2","first-page":"286","article-title":"On the need for multipermutations: Cryptanalysis of MD4 and SAFER","author":"Vaudenay","year":"1995"},{"key":"10.1016\/j.jisa.2023.103674_b76","series-title":"Advances in cryptology\u2014EUROCRYPT\u201987: workshop on the theory and application of cryptographic techniques Amsterdam, the Netherlands, April 13\u201315, 1987 proceedings","first-page":"249","article-title":"Linear structures in blockciphers","author":"Evertse","year":"2000"},{"key":"10.1016\/j.jisa.2023.103674_b77","series-title":"Fast software encryption: second international workshop Leuven, Belgium, December 14\u201316, 1994 proceedings 2","first-page":"75","article-title":"Additive and linear structures of cryptographic functions","author":"Lai","year":"1995"},{"key":"10.1016\/j.jisa.2023.103674_b78","doi-asserted-by":"crossref","first-page":"33","DOI":"10.1023\/A:1008399109102","article-title":"Characterization of linear structures","volume":"22","author":"Dubuc","year":"2001","journal-title":"Des Codes Cryptogr"},{"issue":"5","key":"10.1016\/j.jisa.2023.103674_b79","doi-asserted-by":"crossref","first-page":"15","DOI":"10.1038\/scientificamerican0573-15","article-title":"Cryptography and computer privacy","volume":"228","author":"Feistel","year":"1973","journal-title":"Sci Am"},{"key":"10.1016\/j.jisa.2023.103674_b80","doi-asserted-by":"crossref","first-page":"320","DOI":"10.1007\/978-3-642-80350-5_30","article-title":"GAC\u2014the criterion for global avalanche characteristics of cryptographic functions","author":"Zhang","year":"1996","journal-title":"J UCS J Univ Comput Sci Annual Print CD-ROM Arch Ed Volume 1\u20221995"},{"key":"10.1016\/j.jisa.2023.103674_b81","series-title":"Advances in cryptology-EUROCRYPT 2004: international conference on the theory and applications of cryptographic techniques, Interlaken, Switzerland, May 2-6, 2004. Proceedings 23","first-page":"474","article-title":"Algebraic attacks and decomposition of boolean functions","author":"Meier","year":"2004"},{"key":"10.1016\/j.jisa.2023.103674_b82","series-title":"Fast software encryption: 4th international workshop, FSE\u201997 Haifa, Israel, January 20\u201322 1997 proceedings 4","first-page":"28","article-title":"The interpolation attack on block ciphers","author":"Jakobsen","year":"1997"},{"key":"10.1016\/j.jisa.2023.103674_b83","series-title":"Fast software encryption: 7th international workshop, FSE 2000 New York, NY, USA, April 10\u201312, 2000 Proceedings 7","first-page":"109","article-title":"On the interpolation attacks on block ciphers","author":"Youssef","year":"2001"},{"key":"10.1016\/j.jisa.2023.103674_b84","series-title":"Extended abstract","article-title":"Cryptanalysis of Diffie-Hellman, RSA, DSS, and other systems using timing attacks","author":"Kocher","year":"1995"},{"key":"10.1016\/j.jisa.2023.103674_b85","series-title":"Advances in cryptology\u2014CRYPTO\u201999: 19th annual international cryptology conference Santa Barbara, California, USA, August 15\u201319, 1999 proceedings 19","first-page":"388","article-title":"Differential power analysis","author":"Kocher","year":"1999"},{"issue":"7","key":"10.1016\/j.jisa.2023.103674_b86","doi-asserted-by":"crossref","first-page":"93","DOI":"10.1145\/3399742","article-title":"Spectre attacks: Exploiting speculative execution","volume":"63","author":"Kocher","year":"2020","journal-title":"Commun ACM"},{"key":"10.1016\/j.jisa.2023.103674_b87","series-title":"Security, privacy, and applied cryptography engineering: 6th international conference, SPACE 2016, Hyderabad, India, December 14-18, 2016, proceedings 6","first-page":"3","article-title":"Breaking cryptographic implementations using deep learning techniques","author":"Maghrebi","year":"2016"},{"key":"10.1016\/j.jisa.2023.103674_b88","series-title":"2018 IEEE symposium on security and privacy","first-page":"229","article-title":"FPGA-based remote power side-channel attacks","author":"Zhao","year":"2018"},{"key":"10.1016\/j.jisa.2023.103674_b89","series-title":"Smart card research and advanced applications VI: IFIP 18th world computer congress TC8\/WG8. 8 & TC11\/WG11. 2 sixth international conference on smart card research and advanced applications (CARDIS) 22\u201327 August 2004 Toulouse, France","first-page":"127","article-title":"Differential power analysis model and some results","author":"Guilley","year":"2004"},{"key":"10.1016\/j.jisa.2023.103674_b90","series-title":"Fast software encryption: 12th international workshop, FSE 2005, Paris, France, February 21-23, 2005, revised selected papers 12","first-page":"424","article-title":"DPA attacks and S-boxes","author":"Prouff","year":"2005"},{"key":"10.1016\/j.jisa.2023.103674_b91","series-title":"Advances in cryptology\u2014CRYPTO\u201994: 14th annual international cryptology conference Santa Barbara, California, USA August 21\u201325, 1994 proceedings 14","first-page":"17","article-title":"Differential-linear cryptanalysis","author":"Langford","year":"1994"},{"key":"10.1016\/j.jisa.2023.103674_b92","series-title":"Fast Software encryption: 10th international workshop, FSE 2003, Lund, Sweden, February 24-26, 2003. revised papers 10","first-page":"9","article-title":"Differential-linear cryptanalysis of serpent","author":"Biham","year":"2003"},{"key":"10.1016\/j.jisa.2023.103674_b93","series-title":"Differential-linear cryptanalysis of IDEA","author":"Borst","year":"1997"},{"key":"10.1016\/j.jisa.2023.103674_b94","series-title":"Advances in cryptology\u2013EUROCRYPT 2016: 35th annual international conference on the theory and applications of cryptographic techniques, Vienna, Austria, May 8-12, 2016, proceedings, part I 35","first-page":"344","article-title":"Improved differential-linear cryptanalysis of 7-round chaskey with partitioning","author":"Leurent","year":"2016"},{"key":"10.1016\/j.jisa.2023.103674_b95","doi-asserted-by":"crossref","first-page":"859","DOI":"10.1007\/s00145-016-9237-5","article-title":"Differential-linear cryptanalysis revisited","volume":"30","author":"Blondeau","year":"2017","journal-title":"J Cryptol"},{"key":"10.1016\/j.jisa.2023.103674_b96","series-title":"Advances in cryptology\u2013EUROCRYPT 2019: 38th annual international conference on the theory and applications of cryptographic techniques, Darmstadt, Germany, May 19\u201323, 2019, Proceedings, Part I 38","first-page":"313","article-title":"DLCT: a new tool for differential-linear cryptanalysis","author":"Bar-On","year":"2019"},{"key":"10.1016\/j.jisa.2023.103674_b97","series-title":"Fast software encryption: 6th international workshop, FSE\u201999 Rome, Italy, March 24\u201326, 1999 Proceedings","first-page":"156","article-title":"The boomerang attack","author":"Wagner","year":"2001"},{"key":"10.1016\/j.jisa.2023.103674_b98","series-title":"Advances in cryptology\u2013EUROCRYPT 2018: 37th annual international conference on the theory and applications of cryptographic techniques, Tel Aviv, Israel, April 29-May 3, 2018 Proceedings, Part II 37","first-page":"683","article-title":"Boomerang connectivity table: a new cryptanalysis tool","author":"Cid","year":"2018"},{"issue":"1","key":"10.1016\/j.jisa.2023.103674_b99","doi-asserted-by":"crossref","first-page":"331","DOI":"10.46586\/tosc.v2020.i1.331-362","article-title":"On the feistel counterpart of the boomerang connectivity table","volume":"2020","author":"Boukerrou","year":"2020","journal-title":"IACR Trans Symmetr Cryptol"},{"key":"10.1016\/j.jisa.2023.103674_b100","series-title":"Advances in cryptology\u2013CRYPTO 2020: 40th annual international cryptology conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17\u201321, 2020, proceedings, part III 40","first-page":"249","article-title":"The MALICIOUS framework: embedding backdoors into tweakable block ciphers","author":"Peyrin","year":"2020"}],"container-title":["Journal of Information Security and Applications"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S2214212623002582?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S2214212623002582?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2024,1,12]],"date-time":"2024-01-12T03:45:30Z","timestamp":1705031130000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S2214212623002582"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024,2]]},"references-count":100,"alternative-id":["S2214212623002582"],"URL":"https:\/\/doi.org\/10.1016\/j.jisa.2023.103674","relation":{},"ISSN":["2214-2126"],"issn-type":[{"value":"2214-2126","type":"print"}],"subject":[],"published":{"date-parts":[[2024,2]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"The reality of backdoored S-Boxes\u2014An eye opener","name":"articletitle","label":"Article Title"},{"value":"Journal of Information Security and Applications","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.jisa.2023.103674","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2023 Elsevier Ltd. All rights reserved.","name":"copyright","label":"Copyright"}],"article-number":"103674"}}