The higher-order meet-in-the-middle attack and its application to the Camellia block cipher (Q2437779): Difference between revisions

From MaRDI portal
Added link to MaRDI item.
ReferenceBot (talk | contribs)
Changed an Item
 
(8 intermediate revisions by 5 users not shown)
Property / author
 
Property / author: Yongzhuang Wei / rank
Normal rank
 
Property / author
 
Property / author: Enes Pašalić / rank
Normal rank
 
Property / author
 
Property / author: Yongzhuang Wei / rank
 
Normal rank
Property / author
 
Property / author: Enes Pašalić / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: NESSIE / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: Camellia / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: Square / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.tcs.2014.01.031 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2018423785 / rank
 
Normal rank
Property / Wikidata QID
 
Property / Wikidata QID: Q123220854 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms — Design andAnalysis / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Impossible Differential Attacks on Camellia / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2778856 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Differential cryptanalysis of DES-like cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others / rank
 
Normal rank
Property / cites work
 
Property / cites work: Structural cryptanalysis of SASAS / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Impossible Differential Attacks of Reduced-Round Camellia-192 and Camellia-256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The block cipher Square / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Meet-in-the-Middle Attack on 8-Round AES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Meet-in-the-Middle Attacks on AES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Single-Key Attacks on 8-Round AES-192 and AES-256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Observation on Camellia / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4413859 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A cryptanalytic time-memory trade-off / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4484885 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3046344 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Higher Order Derivatives and Differential Cryptanalysis / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Higher-Order Meet-in-the-Middle Attack and Its Application to the Camellia Block Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: Meet-in-the-Middle Attack on Reduced Versions of the Camellia Block Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Results on Impossible Differential Cryptanalysis of Reduced–Round Camellia–128 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934705 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Selected Areas in Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941810 / rank
 
Normal rank

Latest revision as of 11:50, 7 July 2024

scientific article
Language Label Description Also known as
English
The higher-order meet-in-the-middle attack and its application to the Camellia block cipher
scientific article

    Statements

    The higher-order meet-in-the-middle attack and its application to the Camellia block cipher (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    13 March 2014
    0 references
    0 references
    cryptology
    0 references
    block cipher
    0 references
    Camellia
    0 references
    meet-in-the-middle attack
    0 references
    integral cryptanalysis
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references