Advances in Cryptology – CRYPTO 2004

From MaRDI portal
Revision as of 23:17, 8 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5311530


DOI10.1007/b99099zbMath1104.94018OpenAlexW2477011922WikidataQ27980744 ScholiaQ27980744MaRDI QIDQ5311530

Michaël Quisquater, Christophe De Cannière, Alex Biryukov

Publication date: 23 August 2005

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/b99099



Related Items

Cryptographic Analysis of All 4 × 4-Bit S-Boxes, Another look at normal approximations in cryptanalysis, SEA: A Scalable Encryption Algorithm for Small Embedded Applications, Correlation attacks on combination generators, On Linear Hulls and Trails, Improving algorithm 2 in multidimensional (zero-correlation) linear cryptanalysis using \(\chi^2\)-method, Evolutionary cryptography against multidimensional linear cryptanalysis, Multiple (truncated) differential cryptanalysis: explicit upper bounds on data complexity, Revisiting the wrong-key-randomization hypothesis, Differential-linear cryptanalysis revisited, Rigorous upper bounds on data complexities of block cipher cryptanalysis, Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK, Zero-correlation linear cryptanalysis of reduced-round LBlock, Generalization of Matsui's Algorithm 1 to linear hull for key-alternating block ciphers, Weak rotational property and its application, A geometric approach to linear cryptanalysis, Linear Distinguishing Attack on Shannon, Improved truncated differential distinguishers of AES with concrete S-box, Optimising linear key recovery attacks with affine Walsh transform pruning, Quantum linear key-recovery attacks using the QFT, Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent, Multidimensional linear cryptanalysis, Lombardi Drawings of Knots and Links, Multidimensional linear distinguishing attacks and Boolean functions, Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing Techniques, Joint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexity, Success probability of multiple/multidimensional linear cryptanalysis under general key randomisation hypotheses, On probability of success in linear and differential cryptanalysis, Improved and Multiple Linear Cryptanalysis of Reduced Round Serpent, Differential-Multiple Linear Cryptanalysis, Linear Cryptanalysis of Non Binary Ciphers, On quadratic approximations in block ciphers, A Statistical Saturation Attack against the Block Cipher PRESENT, Cryptanalysis of CTC2, Provable security of block ciphers against linear cryptanalysis: a mission impossible?, A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks, Многомерный линейный метод и показатели рассеивания линейной среды шифрпреобразований, Internal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli}, Improving key-recovery in linear attacks: application to 28-round PRESENT, The Cryptanalysis of Reduced-Round SMS4, Критерии проверки гипотезы о наличии зашумленной функциональной зависимости между случайными двоичными векторами и битами