scientific article

From MaRDI portal
Revision as of 21:53, 3 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3136298

zbMath0778.94005MaRDI QIDQ3136298

Eli Biham, Adi Shamir

Publication date: 19 September 1993


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (only showing first 100 items - show all)

Cryptographic Analysis of All 4 × 4-Bit S-BoxesPractical Attack on the Full MMB Block CipherSome Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64New Insights on Impossible Differential CryptanalysisOn \((-1)\)-differential uniformity of ternary APN power functionsAn STP-based model toward designing S-boxes with good cryptographic propertiesSQUARE attack on block ciphers with low algebraic degreeA homophonic DESNew types of cryptanalytic attacks using related keysAmplifying Side-Channel Attacks with Techniques from Block Cipher CryptanalysisSEA: A Scalable Encryption Algorithm for Small Embedded ApplicationsImproved Differential Attacks on RC5Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES$\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple PlatformsRelated-Key Cryptanalysis of MidoriVariant of DES-128, 192, 256Counting active S-boxes is not enoughPseudo-random bit generator based on multi-modal mapsQuantum differential and linear cryptanalysisСвойства регулярных представлений неабелевых $2$-групп с циклической подгруппой индекса $2$A new cipher scheme based on one-way Hash function and IDEAAn improvement of Davies' attack on DESCapability of evolutionary cryptosystems against differential cryptanalysisDifferential cryptanalysis of LuciferApplying evolutionary computation methods for the cryptanalysis of Feistel ciphersAmbiguity, deficiency and differential spectrum of normalized permutation polynomials over finite fieldsOn construction and (non)existence of \(c\)-(almost) perfect nonlinear functionsDES with any reduced masked rounds is not secure against side-channel attacksFormat-Preserving Encryption Algorithms Using Families of Tweakable BlockciphersDifferential property of \textsc{Present}-like structureEfficient slide attacksCryptanalysis of the Full 8.5-Round REESSE3+ Block CipherOn the \(c\)-differential spectrum of power functions over finite fieldsThe DBlock family of block ciphersAnalysis of Grain’s Initialization AlgorithmA novel encryption algorithm using multiple semifield S-boxes based on permutation of symmetric groupMethods for Linear and Differential Cryptanalysis of Elastic Block CiphersCryptanalysis of Reduced-Round SMS4 Block CipherCryptanalysis of the stream cipher LEXOn the group generated by the round functions of translation based ciphers over arbitrary finite fieldsDifferential attack on five rounds of the SC2000 block cipherOn construction of involutory MDS matrices from Vandermonde matrices in \(\mathrm{GF}(2^q)\)A Unified Approach to Related-Key AttacksNew Techniques for Cryptanalysis of Hash Functions and Improved Attacks on SnefruImproved Differential Cryptanalysis of CAST-128 and CAST-256Impossible Differentials of SPN CiphersEfficient Chaotic Encryption Scheme with OFB ModeA Five-Round Algebraic Property of the Advanced Encryption StandardCryptographic properties and application of a generalized unbalanced Feistel network structurePartitioning cryptanalysisThe interpolation attack on block ciphersBest differential characteristic search of FEALThe design of the ICE encryption algorithmImproving linear cryptanalysis of LOKI91 by probabilistic counting methodA family of trapdoor ciphersCS-CipherOn the Design and Security of RC2Serpent: A New Block Cipher ProposalDifferential Cryptanalysis of the ICE Encryption AlgorithmDifferential Cryptanalysis of KHFStriBob: аутентифицированное шифрование с помощью подстановки LPS из ГОСТ Р 34.11-2012LBlock: A Lightweight Block CipherOn probability of success in linear and differential cryptanalysisA New Structural-Differential Property of 5-Round AESSlidex attacks on the Even-Mansour encryption schemeCryptanalysis of SHA-0 and reduced SHA-1On two DES implementations secure against differential power analysis in smart-cardsAn Improved Impossible Differential Attack on MISTY1A New Attack on the LEX Stream CipherA block encryption algorithm based on dynamic sequences of multiple chaotic systemsDifferential-Multiple Linear CryptanalysisUnnamed ItemEvaluation and Cryptanalysis of the Pandaka Lightweight CipherEvolutionary computation based cryptanalysis: a first studyАтака на шифрсистему ГОСТ 28147-89 с 12 связанными ключамиImproved Meet-in-the-Middle Attacks on Reduced-Round DESImproving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1Randomizing encryption modePseudo-random number generator based on mixing of three chaotic mapsHill Climbing Algorithms and TriviumOn the Diffusion of Generalized Feistel Structures Regarding Differential and Linear CryptanalysisNew slide attacks on almost self-similar ciphersCryptographic Properties and Application of a Generalized Unbalanced Feistel Network StructureThe Cryptanalysis of Reduced-Round SMS4Automatic Search of Meet-in-the-Middle and Impossible Differential AttacksAlgebraic Cryptanalysis of Simplified AES∗Mars Attacks! Revisited:On Related-Key Attacks and KASUMI: The Case of A5/3New Insights on AES-Like SPN CiphersProvable security against impossible differential and zero correlation linear cryptanalysis of some Feistel structuresNew Impossible Differential Attacks on AESReflection Cryptanalysis of Some CiphersA Differential-Linear Attack on 12-Round SerpentQuantum statistical mechanics of encryption: reaching the speed limit of classical block ciphersHow to decrypt or even substitute DES-encrypted messages in \(2^{28}\) steps.Side channel cryptanalysis of product ciphersImproved see-in-the-middle attacks on AESPseudorandom Functions: Three Decades LaterImproving the strict avalanche characteristics of cryptographic functionsQuantum differential cryptanalysis




This page was built for publication: