{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,31]],"date-time":"2024-07-31T21:52:25Z","timestamp":1722462745868},"reference-count":42,"publisher":"Institute of Electrical and Electronics Engineers (IEEE)","issue":"1","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["IEEE Trans. Inform. Theory"],"published-print":{"date-parts":[[2013,1]]},"DOI":"10.1109\/tit.2012.2214203","type":"journal-article","created":{"date-parts":[[2012,9,15]],"date-time":"2012-09-15T09:37:25Z","timestamp":1347701845000},"page":"691-702","source":"Crossref","is-referenced-by-count":29,"title":["On the Influence of the Algebraic Degree of $F^{-1}$ on the Algebraic Degree of $G \\circ F$"],"prefix":"10.1109","volume":"59","author":[{"given":"Christina","family":"Boura","sequence":"first","affiliation":[]},{"given":"Anne","family":"Canteaut","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref39","article-title":"Zero-sum distinguishers for reduced Keccak-$f$<\/tex><\/formula> and for the core functions of Luffa and Hamsi","author":"aumasson","year":"2009","journal-title":"Rump Session Cryptographic Hardware Embedded Syst"},{"key":"ref38","first-page":"1","article-title":"Zero-sum distinguishers for iterated permutations and application to Keccak- ${f}$<\/tex><\/formula> and Hamsi-256","author":"boura","year":"0","journal-title":"Proc Selected Areas in Cryptography - SAC 2010"},{"key":"ref33","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-28628-8_7"},{"key":"ref32","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-48285-7_6"},{"key":"ref31","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-34047-5_1"},{"key":"ref30","year":"1999","journal-title":"Data Encryption Standard (DES)"},{"key":"ref37","author":"benadjila","year":"2009","journal-title":"SHA-3 proposal ECHO"},{"key":"ref36","doi-asserted-by":"publisher","DOI":"10.1007\/11832072_6"},{"key":"ref35","author":"daemen","year":"2002","journal-title":"The Design of Rijndael AESThe Advanced Encryption Standard"},{"key":"ref34","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-60590-8_9"},{"key":"ref10","doi-asserted-by":"crossref","first-page":"162","DOI":"10.1007\/978-1-4419-5906-5_336","author":"carlet","year":"2011","journal-title":"Encyclopedia of Cryptography and Security"},{"key":"ref40","author":"wu","year":"2011","journal-title":"The Hash Function JH"},{"key":"ref11","doi-asserted-by":"publisher","DOI":"10.1201\/9781420070033"},{"key":"ref12","doi-asserted-by":"publisher","DOI":"10.1023\/A:1008344232130"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1109\/FOCS.2010.54"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.2005.856958"},{"key":"ref15","first-page":"260","article-title":"Chosen-IV statistical attacks on eStream ciphers","author":"saarinen","year":"0","journal-title":"Proc International Conference on Security and Cryptography - SECRYPT 2006"},{"key":"ref16","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-77026-8_20"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-68164-9_16"},{"key":"ref18","author":"vielhaber","year":"2007","journal-title":"Breaking ONE FIVIUM by AIDA an algebraic IV differential attack"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-14081-5_6"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.1016\/S1071-5797(02)90355-2"},{"key":"ref4","first-page":"267","article-title":"Cryptanalysis of block ciphers with overdefined systems of equations","author":"courtois","year":"0","journal-title":"Advances in Cryptology- ASIACRYPT 2002"},{"key":"ref27","doi-asserted-by":"publisher","DOI":"10.1016\/S1071-5797(02)90363-1"},{"key":"ref3","first-page":"17","article-title":"Higher order differential attack of CAST cipher","author":"moriai","year":"0","journal-title":"Proc Fast Software Encryption - FSE'98"},{"key":"ref6","first-page":"278","article-title":"Cube attacks on tweakable black box polynomials","author":"dinur","year":"0","journal-title":"Advances in Cryptology - EUROCRYPT 2009"},{"key":"ref29","doi-asserted-by":"publisher","DOI":"10.1016\/S0021-9800(69)80005-0"},{"key":"ref5","first-page":"345","article-title":"Algebraic attacks on stream ciphers with linear feedback","author":"courtois","year":"0","journal-title":"Proc Advances in Cryptology - EUROCRYPT 2003"},{"key":"ref8","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-21702-9_15"},{"key":"ref7","first-page":"518","article-title":"Degree of composition of highly nonlinear functions and applications to higher order differential cryptanalysis","author":"canteaut","year":"0","journal-title":"Proc Advances in Cryptology - EUROCRYPT 2002"},{"key":"ref2","first-page":"196","article-title":"Truncated and higher order differentials","author":"knudsen","year":"0","journal-title":"Fast Software Encryption FSE 94"},{"key":"ref9","doi-asserted-by":"publisher","DOI":"10.1007\/BF00204800"},{"key":"ref1","doi-asserted-by":"publisher","DOI":"10.1007\/978-1-4615-2694-0_23"},{"key":"ref20","first-page":"28","article-title":"The interpolation attack on block ciphers","author":"jakobsen","year":"0","journal-title":"Proc Fast Software Encryption - FSE'97"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-03317-9_11"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-46513-8_10"},{"key":"ref42","first-page":"167","article-title":"Breaking Grain-128 with dynamic cube attacks","author":"dinur","year":"0","journal-title":"Proc Fast Software Encryption - FSE 2011"},{"key":"ref24","doi-asserted-by":"publisher","DOI":"10.2307\/2373389"},{"key":"ref41","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-21702-9_6"},{"key":"ref23","first-page":"32","article-title":"Improving the Higher Order Differential Attack and Cryptanalysis of the ${KN}$<\/tex><\/formula> Cipher","author":"shimoyama","year":"0","journal-title":"Proc Information Security - ISW'97"},{"key":"ref26","author":"bertoni","year":"2011","journal-title":"The KECCAK Reference"},{"key":"ref25","author":"duan","year":"2011","journal-title":"Improved zero-sum distinguisher for full round Keccak- permutation"}],"container-title":["IEEE Transactions on Information Theory"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx5\/18\/6387658\/06303910.pdf?arnumber=6303910","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,7,13]],"date-time":"2020-07-13T20:57:02Z","timestamp":1594673822000},"score":1,"resource":{"primary":{"URL":"http:\/\/ieeexplore.ieee.org\/document\/6303910\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013,1]]},"references-count":42,"journal-issue":{"issue":"1"},"URL":"https:\/\/doi.org\/10.1109\/tit.2012.2214203","relation":{},"ISSN":["0018-9448","1557-9654"],"issn-type":[{"value":"0018-9448","type":"print"},{"value":"1557-9654","type":"electronic"}],"subject":[],"published":{"date-parts":[[2013,1]]}}}