Pages that link to "Item:Q1934237"
From MaRDI portal
The following pages link to On CCZ-equivalence of addition mod \(2^n\) (Q1934237):
Displaying 11 items.
- Linear cryptanalysis of reduced-round SPECK (Q903200) (← links)
- On CCZ-equivalence, extended-affine equivalence, and function twisting (Q1734671) (← links)
- A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis (Q2161424) (← links)
- A correlation attack on full SNOW-V and SNOW-Vi (Q2170078) (← links)
- A bit-vector differential model for the modular addition by a constant (Q2692348) (← links)
- Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey (Q2822690) (← links)
- Improved Cryptanalysis on SipHash (Q3297614) (← links)
- Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck (Q4639485) (← links)
- On scatter properties of modular addition operation over imprimitivity systems of the translation group of the binary vector space (Q6169628) (← links)
- Differential-linear cryptanalysis of round-reduced SPARX-64/128 (Q6575045) (← links)
- New linear approximation of modular addition and improved differential-linear cryptanalysis of SPARX-64/128 (Q6643239) (← links)