Generic Attacks on Feistel Networks with Internal Permutations (Q3637131): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Foiling Birthday Attacks in Length-Doubling Transformations / rank
 
Normal rank
Property / cites work
 
Property / cites work: Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms — Design andAnalysis / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of Ladder-DES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249329 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The security of Feistel ciphers with six rounds or less / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Construct Pseudorandom Permutations from Pseudorandom Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4365764 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Luby-Rackoff revisited: on the use of permutations as inner functions of a Feistel scheme / rank
 
Normal rank
Property / cites work
 
Property / cites work: On weaknesses of non-surjective round functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Unbalanced Feistel networks and block cipher design / rank
 
Normal rank

Latest revision as of 18:57, 1 July 2024

scientific article
Language Label Description Also known as
English
Generic Attacks on Feistel Networks with Internal Permutations
scientific article

    Statements

    Identifiers