iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1007/978-3-319-59870-3_1
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T13:29:54Z","timestamp":1725888594605},"publisher-location":"Cham","reference-count":18,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319598697"},{"type":"electronic","value":"9783319598703"}],"license":[{"start":{"date-parts":[[2017,1,1]],"date-time":"2017-01-01T00:00:00Z","timestamp":1483228800000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2017]]},"DOI":"10.1007\/978-3-319-59870-3_1","type":"book-chapter","created":{"date-parts":[[2017,5,30]],"date-time":"2017-05-30T02:14:17Z","timestamp":1496110457000},"page":"3-18","source":"Crossref","is-referenced-by-count":8,"title":["Analysis of Toeplitz MDS Matrices"],"prefix":"10.1007","author":[{"given":"Sumanta","family":"Sarkar","sequence":"first","affiliation":[]},{"given":"Habeeb","family":"Syed","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2017,5,31]]},"reference":[{"key":"1_CR1","unstructured":"Babbage, S., Dodd, M.: The stream cipher MICKEY 2.0 (2006). http:\/\/www.ecrypt.eu.org\/stream\/mickeypf.html"},{"issue":"2\u20133","key":"1_CR2","doi-asserted-by":"crossref","first-page":"141","DOI":"10.1007\/s10623-010-9391-y","volume":"56","author":"PSLM Barreto","year":"2010","unstructured":"Barreto, P.S.L.M., Nikov, V., Nikova, S., Rijmen, V., Tischhauser, E.: Whirlwind: a new cryptographic hash function. Des. Codes Crypt. 56(2\u20133), 141\u2013162 (2010)","journal-title":"Des. Codes Crypt."},{"key":"1_CR3","doi-asserted-by":"crossref","first-page":"1384","DOI":"10.1007\/978-1-4419-5906-5_626","volume-title":"Encyclopedia of Cryptography and Security","author":"PSLM Barreto","year":"2011","unstructured":"Barreto, P.S.L.M., Rijmen, V.: Whirlpool. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security, 2nd edn, pp. 1384\u20131385. Springer, New York (2011)","edition":"2"},{"key":"1_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"625","DOI":"10.1007\/978-3-662-53018-4_23","volume-title":"Advances in Cryptology \u2013 CRYPTO 2016","author":"C Beierle","year":"2016","unstructured":"Beierle, C., Kranz, T., Leander, G.: Lightweight multiplication in $$GF(2^n)$$ with applications to MDS matrices. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 625\u2013653. Springer, Heidelberg (2016). doi: 10.1007\/978-3-662-53018-4_23"},{"key":"1_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"450","DOI":"10.1007\/978-3-540-74735-2_31","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2007","author":"A Bogdanov","year":"2007","unstructured":"Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450\u2013466. Springer, Heidelberg (2007). doi: 10.1007\/978-3-540-74735-2_31"},{"key":"1_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"208","DOI":"10.1007\/978-3-642-34961-4_14","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2012","author":"J Borghoff","year":"2012","unstructured":"Borghoff, J., Canteaut, A., G\u00fcneysu, T., Kavun, E.B., Knezevic, M., Knudsen, L.R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S.S., Yal\u00e7\u0131n, T.: PRINCE \u2013 a low-latency block cipher for pervasive computing applications. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 208\u2013225. Springer, Heidelberg (2012). doi: 10.1007\/978-3-642-34961-4_14"},{"issue":"1","key":"1_CR7","doi-asserted-by":"crossref","first-page":"86","DOI":"10.1504\/IJWMC.2007.013798","volume":"2","author":"M Hell","year":"2007","unstructured":"Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. Int. J. Wire. Mob. Comput. 2(1), 86\u201393 (2007)","journal-title":"Int. J. Wire. Mob. Comput."},{"key":"1_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"84","DOI":"10.1007\/978-3-540-30564-4_6","volume-title":"Selected Areas in Cryptography","author":"P Junod","year":"2004","unstructured":"Junod, P., Vaudenay, S.: Perfect diffusion primitives for block ciphers. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 84\u201399. Springer, Heidelberg (2004). doi: 10.1007\/978-3-540-30564-4_6"},{"key":"1_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"433","DOI":"10.1007\/978-3-662-44709-3_24","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2014","author":"K Khoo","year":"2014","unstructured":"Khoo, K., Peyrin, T., Poschmann, A.Y., Yap, H.: FOAM: searching for hardware-optimal SPN structures and components with a fair comparison. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 433\u2013450. Springer, Heidelberg (2014). doi: 10.1007\/978-3-662-44709-3_24"},{"key":"1_CR10","doi-asserted-by":"crossref","unstructured":"Li, Y., Wang, M.: On the construction of lightweight circulant involutory MDS matrices. In: Peyrin [13], pp. 121\u2013139","DOI":"10.1007\/978-3-662-52993-5_7"},{"key":"1_CR11","doi-asserted-by":"crossref","unstructured":"Liu, M., Sim, S.M.: Lightweight MDS generalized circulant matrices. In: Peyrin [13], pp. 101\u2013120","DOI":"10.1007\/978-3-662-52993-5_6"},{"key":"1_CR12","unstructured":"Macwilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes (North-Holland Mathematical Library). North Holland, January 1983"},{"key":"1_CR13","unstructured":"Peyrin, T. (ed.): FSE 2016. LNCS, vol. 9783. Springer, Heidelberg (2016)"},{"key":"1_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"167","DOI":"10.1007\/978-3-319-31517-1_9","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2016","author":"S Sarkar","year":"2016","unstructured":"Sarkar, S., Sim, S.M.: A deeper understanding of the XOR count distribution in the context of lightweight cryptography. In: Pointcheval, D., Nitaj, A., Rachidi, T. (eds.) AFRICACRYPT 2016. LNCS, vol. 9646, pp. 167\u2013182. Springer, Cham (2016). doi: 10.1007\/978-3-319-31517-1_9"},{"issue":"1","key":"1_CR15","doi-asserted-by":"crossref","first-page":"95","DOI":"10.46586\/tosc.v2016.i1.95-113","volume":"2016","author":"S Sarkar","year":"2016","unstructured":"Sarkar, S., Syed, H.: Lightweight diffusion layer: importance of Toeplitz matrices. IACR Trans. Symmetric Cryptol. 2016(1), 95\u2013113 (2016)","journal-title":"IACR Trans. Symmetric Cryptol."},{"key":"1_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"181","DOI":"10.1007\/978-3-540-74619-5_12","volume-title":"Fast Software Encryption","author":"T Shirai","year":"2007","unstructured":"Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-Bit Blockcipher CLEFIA (Extended Abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181\u2013195. Springer, Heidelberg (2007). doi: 10.1007\/978-3-540-74619-5_12"},{"key":"1_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"471","DOI":"10.1007\/978-3-662-48116-5_23","volume-title":"Fast Software Encryption","author":"SM Sim","year":"2015","unstructured":"Sim, S.M., Khoo, K., Oggier, F., Peyrin, T.: Lightweight MDS involution matrices. In: Leander, G. (ed.) FSE 2015. LNCS, vol. 9054, pp. 471\u2013493. Springer, Heidelberg (2015). doi: 10.1007\/978-3-662-48116-5_23"},{"key":"1_CR18","unstructured":"Tian, Y., Chen, G., Li, J.: On the Design of Trivium. Cryptology ePrint Archive, Report 2009\/431 (2009). http:\/\/eprint.iacr.org\/"}],"container-title":["Lecture Notes in Computer Science","Information Security and Privacy"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-59870-3_1","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,7,28]],"date-time":"2022-07-28T23:08:59Z","timestamp":1659049739000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-59870-3_1"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017]]},"ISBN":["9783319598697","9783319598703"],"references-count":18,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-59870-3_1","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2017]]}}}