New criterion for diffusion property and applications to improved GFS and EGFN (Q329176): Difference between revisions

From MaRDI portal
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
(3 intermediate revisions by 3 users not shown)
Property / describes a project that uses
 
Property / describes a project that uses: Janus / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/s10623-015-0161-8 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2235214516 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4279661 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Block-Cipher-Based Hash Function Using an MMO-Type Double-Block Compression Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4341762 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Known-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing Modes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Ideal-Cipher (Ir)reducibility for Blockcipher-Based Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: A synthetic indifferentiability analysis of some block-cipher-based hash functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the (In)Security of IDEA in Various Hashing Modes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Complementing Feistel Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Known-Key Distinguishers for Some Block Ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl / rank
 
Normal rank
Property / cites work
 
Property / cites work: Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improving the Generalized Feistel / rank
 
Normal rank
Property / cites work
 
Property / cites work: $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Extended Generalized Feistel Networks Using Matrix Representation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Bicliques for Permutations: Collision and Preimage Attacks in Stronger Settings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Converting Meet-In-The-Middle Preimage Attack into Pseudo Collision Attack: Application to SHA-2 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Collision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis Technique / rank
 
Normal rank
Property / cites work
 
Property / cites work: Biclique Cryptanalysis of the Full AES / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Framework for Automated Independent-Biclique Cryptanalysis / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4536254 / rank
 
Normal rank

Latest revision as of 19:28, 12 July 2024

scientific article
Language Label Description Also known as
English
New criterion for diffusion property and applications to improved GFS and EGFN
scientific article

    Statements

    New criterion for diffusion property and applications to improved GFS and EGFN (English)
    0 references
    0 references
    0 references
    21 October 2016
    0 references
    0 references
    0 references
    0 references
    0 references
    block cipher
    0 references
    diffusion
    0 references
    hash function
    0 references
    sliced-biclique
    0 references
    GFS
    0 references
    0 references
    0 references
    0 references