scientific article
From MaRDI portal
Publication:3136298
zbMath0778.94005MaRDI QIDQ3136298
Publication date: 19 September 1993
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
block ciphersdifferential cryptanalysishash functionscryptosystemsiterated cryptosystemscryptanalysis attackdada encryption standard
Cryptography (94A60) Research exposition (monographs, survey articles) pertaining to information and communication theory (94-02)
Related Items (only showing first 100 items - show all)
Cryptographic Analysis of All 4 × 4-Bit S-Boxes ⋮ Practical Attack on the Full MMB Block Cipher ⋮ Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64 ⋮ New Insights on Impossible Differential Cryptanalysis ⋮ On \((-1)\)-differential uniformity of ternary APN power functions ⋮ An STP-based model toward designing S-boxes with good cryptographic properties ⋮ SQUARE attack on block ciphers with low algebraic degree ⋮ A homophonic DES ⋮ New types of cryptanalytic attacks using related keys ⋮ Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis ⋮ SEA: A Scalable Encryption Algorithm for Small Embedded Applications ⋮ Improved Differential Attacks on RC5 ⋮ Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES ⋮ $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms ⋮ Related-Key Cryptanalysis of Midori ⋮ Variant of DES-128, 192, 256 ⋮ Counting active S-boxes is not enough ⋮ Pseudo-random bit generator based on multi-modal maps ⋮ Quantum differential and linear cryptanalysis ⋮ Свойства регулярных представлений неабелевых $2$-групп с циклической подгруппой индекса $2$ ⋮ A new cipher scheme based on one-way Hash function and IDEA ⋮ An improvement of Davies' attack on DES ⋮ Capability of evolutionary cryptosystems against differential cryptanalysis ⋮ Differential cryptanalysis of Lucifer ⋮ Applying evolutionary computation methods for the cryptanalysis of Feistel ciphers ⋮ Ambiguity, deficiency and differential spectrum of normalized permutation polynomials over finite fields ⋮ On construction and (non)existence of \(c\)-(almost) perfect nonlinear functions ⋮ DES with any reduced masked rounds is not secure against side-channel attacks ⋮ Format-Preserving Encryption Algorithms Using Families of Tweakable Blockciphers ⋮ Differential property of \textsc{Present}-like structure ⋮ Efficient slide attacks ⋮ Cryptanalysis of the Full 8.5-Round REESSE3+ Block Cipher ⋮ On the \(c\)-differential spectrum of power functions over finite fields ⋮ The DBlock family of block ciphers ⋮ Analysis of Grain’s Initialization Algorithm ⋮ A novel encryption algorithm using multiple semifield S-boxes based on permutation of symmetric group ⋮ Methods for Linear and Differential Cryptanalysis of Elastic Block Ciphers ⋮ Cryptanalysis of Reduced-Round SMS4 Block Cipher ⋮ Cryptanalysis of the stream cipher LEX ⋮ On the group generated by the round functions of translation based ciphers over arbitrary finite fields ⋮ Differential attack on five rounds of the SC2000 block cipher ⋮ On construction of involutory MDS matrices from Vandermonde matrices in \(\mathrm{GF}(2^q)\) ⋮ A Unified Approach to Related-Key Attacks ⋮ New Techniques for Cryptanalysis of Hash Functions and Improved Attacks on Snefru ⋮ Improved Differential Cryptanalysis of CAST-128 and CAST-256 ⋮ Impossible Differentials of SPN Ciphers ⋮ Efficient Chaotic Encryption Scheme with OFB Mode ⋮ A Five-Round Algebraic Property of the Advanced Encryption Standard ⋮ Cryptographic properties and application of a generalized unbalanced Feistel network structure ⋮ Partitioning cryptanalysis ⋮ The interpolation attack on block ciphers ⋮ Best differential characteristic search of FEAL ⋮ The design of the ICE encryption algorithm ⋮ Improving linear cryptanalysis of LOKI91 by probabilistic counting method ⋮ A family of trapdoor ciphers ⋮ CS-Cipher ⋮ On the Design and Security of RC2 ⋮ Serpent: A New Block Cipher Proposal ⋮ Differential Cryptanalysis of the ICE Encryption Algorithm ⋮ Differential Cryptanalysis of KHF ⋮ StriBob: аутентифицированное шифрование с помощью подстановки LPS из ГОСТ Р 34.11-2012 ⋮ LBlock: A Lightweight Block Cipher ⋮ On probability of success in linear and differential cryptanalysis ⋮ A New Structural-Differential Property of 5-Round AES ⋮ Slidex attacks on the Even-Mansour encryption scheme ⋮ Cryptanalysis of SHA-0 and reduced SHA-1 ⋮ On two DES implementations secure against differential power analysis in smart-cards ⋮ An Improved Impossible Differential Attack on MISTY1 ⋮ A New Attack on the LEX Stream Cipher ⋮ A block encryption algorithm based on dynamic sequences of multiple chaotic systems ⋮ Differential-Multiple Linear Cryptanalysis ⋮ Unnamed Item ⋮ Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher ⋮ Evolutionary computation based cryptanalysis: a first study ⋮ Атака на шифрсистему ГОСТ 28147-89 с 12 связанными ключами ⋮ Improved Meet-in-the-Middle Attacks on Reduced-Round DES ⋮ Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1 ⋮ Randomizing encryption mode ⋮ Pseudo-random number generator based on mixing of three chaotic maps ⋮ Hill Climbing Algorithms and Trivium ⋮ On the Diffusion of Generalized Feistel Structures Regarding Differential and Linear Cryptanalysis ⋮ New slide attacks on almost self-similar ciphers ⋮ Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure ⋮ The Cryptanalysis of Reduced-Round SMS4 ⋮ Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks ⋮ Algebraic Cryptanalysis of Simplified AES∗ ⋮ Mars Attacks! Revisited: ⋮ On Related-Key Attacks and KASUMI: The Case of A5/3 ⋮ New Insights on AES-Like SPN Ciphers ⋮ Provable security against impossible differential and zero correlation linear cryptanalysis of some Feistel structures ⋮ New Impossible Differential Attacks on AES ⋮ Reflection Cryptanalysis of Some Ciphers ⋮ A Differential-Linear Attack on 12-Round Serpent ⋮ Quantum statistical mechanics of encryption: reaching the speed limit of classical block ciphers ⋮ How to decrypt or even substitute DES-encrypted messages in \(2^{28}\) steps. ⋮ Side channel cryptanalysis of product ciphers ⋮ Improved see-in-the-middle attacks on AES ⋮ Pseudorandom Functions: Three Decades Later ⋮ Improving the strict avalanche characteristics of cryptographic functions ⋮ Quantum differential cryptanalysis
This page was built for publication: