Publication:4941808

From MaRDI portal
Revision as of 08:43, 8 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)


zbMath0942.94010MaRDI QIDQ4941808

Eli Biham, Alex Biryukov, Adi Shamir

Publication date: 19 March 2000




Related Items

New Insights on Impossible Differential Cryptanalysis, Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis, SEA: A Scalable Encryption Algorithm for Small Embedded Applications, Security analysis of SIMECK block cipher against related-key impossible differential, Cryptanalysis of the Full 8.5-Round REESSE3+ Block Cipher, Weak rotational property and its application, Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks, Differential meet-in-the-middle cryptanalysis, A Unified Approach to Related-Key Attacks, Cryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006, Practical-time attacks against reduced variants of~MISTY1, On Integral Distinguishers of Rijndael Family of Ciphers, On probability of success in linear and differential cryptanalysis, Impossible differential cryptanalysis using matrix method, The (related-key) impossible boomerang attack and its application to the AES block cipher, An Improved Impossible Differential Attack on MISTY1, Differential-Multiple Linear Cryptanalysis, Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1, Cryptanalysis of a new image alternate encryption algorithm based on chaotic map, Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT, New Impossible Differential Attacks on AES, New attacks on IDEA with at least 6 rounds, Differential entropy analysis of the IDEA block cipher