Sequential indifferentiability of confusion-diffusion networks (Q6157575): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: On the Indifferentiability of Key-Alternating Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards Understanding the Known-Key Security of Block Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Indifferentiable authenticated encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Indifferentiability of the Sponge Construction / rank
 
Normal rank
Property / cites work
 
Property / cites work: Keccak / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4542539 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Provable security of (tweakable) block ciphers based on substitution-permutation networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Provable Security of the Iterated Even-Mansour Cipher Against Related-Key and Chosen-Key Attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Strengthening the Known-Key Security Notion for Block Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Merkle-Damgård Revisited: How to Construct a Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to build an ideal cipher: the indifferentiability of the Feistel construction / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Wide Trail Design Strategy / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2760977 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Indifferentiability of iterated Even-Mansour ciphers with non-idealized key-schedules: five rounds are necessary and sufficient / rank
 
Normal rank
Property / cites work
 
Property / cites work: Salvaging Merkle-Damgård for Practical Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Indifferentiability of Confusion-Diffusion Networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Simplified Representation of AES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Revisiting Gilbert's known-key distinguisher / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Synthetic Indifferentiability Analysis of Interleaved Double-Key Even-Mansour Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Separating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-Mansour / rank
 
Normal rank
Property / cites work
 
Property / cites work: The equivalence of the random oracle model and the ideal cipher model, revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4537994 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Known-Key Distinguishers for Some Block Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4036895 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Nonlinear diffusion layers / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Public Indifferentiability and Correlation Intractability of the 6-Round Feistel Construction / rank
 
Normal rank
Property / cites work
 
Property / cites work: From Indifferentiability to Constructive Cryptography (and Back) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Substitution-Permutation Networks, Pseudorandom Functions, and Natural Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive! / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Software Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Communication Theory of Secrecy Systems* / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public-Seed Pseudorandom Permutations / rank
 
Normal rank
Property / cites work
 
Property / cites work: Naor-Reingold goes public: the complexity of known-key security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Provable Security Evaluation of Structures Against Impossible Differential and Zero Correlation Linear Cryptanalysis / rank
 
Normal rank
Property / cites work
 
Property / cites work: LBlock: A Lightweight Block Cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: Leaky Random Oracle (Extended Abstract) / rank
 
Normal rank

Latest revision as of 02:47, 1 August 2024

scientific article; zbMATH DE number 7684826
Language Label Description Also known as
English
Sequential indifferentiability of confusion-diffusion networks
scientific article; zbMATH DE number 7684826

    Statements

    Sequential indifferentiability of confusion-diffusion networks (English)
    0 references
    0 references
    0 references
    0 references
    12 May 2023
    0 references
    block ciphers
    0 references
    substitution-permutation networks
    0 references
    confusion-diffusion
    0 references
    indifferentiability
    0 references
    correlation intractability
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers