Links Among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis
From MaRDI portal
Publication:3457106
DOI10.1007/978-3-662-47989-6_5zbMath1347.94059OpenAlexW1410816365MaRDI QIDQ3457106
Qingju Wang, Chao Li, Zhi-Qiang Liu, Vincent Rijmen, Lei Cheng, Ruilin Li, Hoda AlKhzaimi, Bing Sun
Publication date: 10 December 2015
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-47989-6_5
integralSMS4CAST-256FeistelCamelliaPRINCEPRESENTSPNimpossible differentialARIAzero correlation linear
Related Items (24)
Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys ⋮ Dual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like Ciphers ⋮ Upper bound of the length of truncated impossible differentials for AES ⋮ Pholkos -- efficient large-state tweakable block ciphers from the AES round function ⋮ Differential-linear cryptanalysis revisited ⋮ Out of Non-linearity: Search Impossible Differentials by the Bitwise Characteristic Matrix ⋮ New method for combining Matsui's bounding conditions with sequential encoding method ⋮ Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks ⋮ A geometric approach to linear cryptanalysis ⋮ Impossible differential cryptanalysis on reduced-round PRINCEcore ⋮ The phantom of differential characteristics ⋮ Impossible Differentials of SPN Ciphers ⋮ Obstacle Numbers of Planar Graphs ⋮ Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE ⋮ Integrals Go Statistical: Cryptanalysis of Full Skipjack Variants ⋮ Statistical integral attack on CAST-256 and IDEA ⋮ Statistical integral distinguisher with multi-structure and its application on AES-like ciphers ⋮ A New Structural-Differential Property of 5-Round AES ⋮ Improved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang Framework ⋮ On the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon Variants ⋮ New Insights on AES-Like SPN Ciphers ⋮ Provable security against impossible differential and zero correlation linear cryptanalysis of some Feistel structures ⋮ Quantum zero correlation linear cryptanalysis ⋮ TNT: how to tweak a block cipher
Uses Software
Cites Work
- A unified method for finding impossible differentials of block cipher structures
- Impossible differential cryptanalysis using matrix method
- Linear hulls with correlation zero and linear cryptanalysis of block ciphers
- Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms — Design andAnalysis
- Automatic Search of Truncated Impossible Differentials for Word-Oriented Block Ciphers
- Extending Higher-Order Integral: An Efficient Unified Algorithm of Constructing Integral Distinguishers for Block Ciphers
- Extended Generalized Feistel Networks Using Matrix Representation
- Zero-Correlation Linear Cryptanalysis with FFT and Improved Attacks on ISO Standards Camellia and CLEFIA
- On Linear Hulls, Statistical Saturation Attacks, PRESENT and a Cryptanalysis of PUFFIN
- Improved Impossible Differential Cryptanalysis of 7-Round AES-128
- PRESENT: An Ultra-Lightweight Block Cipher
- The block cipher Square
- Higher Order Derivatives and Differential Cryptanalysis
- PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications
- Integral and Multidimensional Linear Distinguishers with Correlation Zero
- New Links between Differential and Linear Cryptanalysis
- Links between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities
- New Observation on Camellia
This page was built for publication: Links Among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis