On the primitivity of the AES-128 key-schedule (Q6090967): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
Normalize DOI.
 
(One intermediate revision by one other user not shown)
Property / DOI
 
Property / DOI: 10.1142/s021949882350233x / rank
Normal rank
 
Property / cites work
 
Property / cites work: On invariant subspaces in the Lai-Massey scheme and a primitivity reduction / rank
 
Normal rank
Property / cites work
 
Property / cites work: Wave-shaped round functions and primitive groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Some group-theoretical results on Feistel networks in a long-key scenario / rank
 
Normal rank
Property / cites work
 
Property / cites work: The group generated by the round functions of a GOST-like cipher / rank
 
Normal rank
Property / cites work
 
Property / cites work: Primitivity of PRESENT and other lightweight ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Proving resistance against invariant attacks: how to choose the round constants / rank
 
Normal rank
Property / cites work
 
Property / cites work: Related-Key Cryptanalysis of the Full AES-192 and AES-256 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Making the impossible possible / rank
 
Normal rank
Property / cites work
 
Property / cites work: The exchange attack: how to distinguish six rounds of AES with \(2^{88.2}\) chosen plaintexts / rank
 
Normal rank
Property / cites work
 
Property / cites work: A note on some algebraic trapdoors for block ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Primitivity of the group of a cipher involving the action of the key-schedule / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4231664 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Codes, bent functions and permutations suitable for DES-like cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: On some block ciphers and imprimitive groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: The retracing boomerang attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2760977 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A New Structural-Differential Property of 5-Round AES / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro / rank
 
Normal rank
Property / cites work
 
Property / cites work: New representations of the AES key schedule / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Impossible Differential Cryptanalysis of 7-Round AES-128 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4934708 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941813 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Yoyo tricks with AES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Group theoretic properties of Rijndael-like ciphers / rank
 
Normal rank
Property / cites work
 
Property / cites work: The round functions of KASUMI generate the alternating group / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4279665 / rank
 
Normal rank
Property / DOI
 
Property / DOI: 10.1142/S021949882350233X / rank
 
Normal rank

Latest revision as of 18:21, 30 December 2024

scientific article; zbMATH DE number 7768532
Language Label Description Also known as
English
On the primitivity of the AES-128 key-schedule
scientific article; zbMATH DE number 7768532

    Statements

    On the primitivity of the AES-128 key-schedule (English)
    0 references
    0 references
    0 references
    0 references
    21 November 2023
    0 references
    primitive groups
    0 references
    cryptography
    0 references
    group generated by the round functions
    0 references
    AES
    0 references
    key schedule
    0 references
    invariant partitions
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references