scientific article; zbMATH DE number 1455096

From MaRDI portal
Revision as of 07:50, 7 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:4484891

zbMath0939.94550MaRDI QIDQ4484891

Roger M. Needham, David J. Wheeler

Publication date: 5 June 2000


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

SEA: A Scalable Encryption Algorithm for Small Embedded ApplicationsKey-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DESRelated-Key Cryptanalysis of MidoriThe Missing Difference problem, and its applications to counter mode encryptionProof producing synthesis of arithmetic and cryptographic hardwareZero-correlation attacks: statistical models independent of the number of approximationsAnalysis of bitsum attack on block ciphersA bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysisVerifying constant-time implementations by abstract interpretationSoftware obfuscation with non-linear mixed Boolean-arithmetic expressionsRotational differential-linear distinguishers of ARX ciphers with arbitrary output linear masksDifferential Cryptanalysis of Reduced-Round PRESENTA single-key attack on the full GOST block cipherA bit-vector differential model for the modular addition by a constantThe Hash Function Family LAKEA Unified Approach to Related-Key AttacksPseudo-random number generation for Brownian dynamics and dissipative particle dynamics simulations on GPU devicesAKF: a key alternating Feistel scheme for lightweight cipher designsSystem-level non-interference of constant-time cryptography. II: Verified static analysis and stealth memoryXMX: A firmware-oriented block cipher based on modular multiplicationsSliding encryption: A cryptographic tool for mobile agentsLBlock: A Lightweight Block CiphersLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitivesNew results on the genetic cryptanalysis of TEA and reduced-round versions of XTEAArithmetic Addition over Boolean MaskingRevisiting key schedule's diffusion in relation with round function's diffusionMeet-in-the-Middle Attacks on Reduced-Round XTEAConstruction of Lightweight S-Boxes Using Feistel and MISTY StructuresNon-standard Attacks against Cryptographic Protocols, with an Example over a Simplified Mutual Authentication ProtocolAutomatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEALightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHTAutomatic Search of Linear Trails in ARX with Applications to SPECK and ChaskeyTEAFormal Verification for High-Assurance Behavioral SynthesisUnnamed ItemChai-Tea, Cryptographic Hardware Implementations of xTEAOn the implementation efficiency of linear regression-based side-channel attacks




This page was built for publication: