The following pages link to (Q4940674):
Displaying 45 items.
- Another look at normal approximations in cryptanalysis (Q293721) (← links)
- Improving algorithm 2 in multidimensional (zero-correlation) linear cryptanalysis using \(\chi^2\)-method (Q329196) (← links)
- Evolutionary cryptography against multidimensional linear cryptanalysis (Q351026) (← links)
- A methodology for differential-linear cryptanalysis and its applications (Q499655) (← links)
- Generic attacks with standard deviation analysis on a-Feistel schemes (Q680923) (← links)
- Linear cryptanalysis of reduced-round SPECK (Q903200) (← links)
- Provable security of block ciphers against linear cryptanalysis: a mission impossible? (Q1009123) (← links)
- An overview of distinguishing attacks on stream ciphers (Q1032489) (← links)
- Rigorous upper bounds on data complexities of block cipher cryptanalysis (Q1676236) (← links)
- Multidimensional linear cryptanalysis (Q1715851) (← links)
- Success probability of multiple/multidimensional linear cryptanalysis under general key randomisation hypotheses (Q1749795) (← links)
- Slidex attacks on the Even-Mansour encryption scheme (Q2018815) (← links)
- Connections between quaternary and Boolean bent functions (Q2033361) (← links)
- Improving key-recovery in linear attacks: application to 28-round PRESENT (Q2055609) (← links)
- Upper bounds for the average probabilities of difference characteristics of block ciphers with alternation of Markov transformations and generalized Markov transformations (Q2263290) (← links)
- Troika: a ternary cryptographic hash function (Q2285779) (← links)
- Determining whether a given cryptographic function is a permutation of another given cryptographic function -- a problem in intellectual property (Q2333818) (← links)
- Large-scale high-resolution computational validation of novel complexity models in linear cryptanalysis (Q2349643) (← links)
- On the computational power of the light: a plan for breaking data encryption standard (Q2415320) (← links)
- Accurate estimates of the data complexity and success probability for various cryptanalyses (Q2430686) (← links)
- On probability of success in linear and differential cryptanalysis (Q2482339) (← links)
- Affine linear cryptanalysis (Q2632832) (← links)
- How Much Can Complexity of Linear Cryptanalysis Be Reduced? (Q2942831) (← links)
- On the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui’s Algorithm 2 (Q2946869) (← links)
- Generation algorithm of a sort of P-permutations (Q3017388) (← links)
- Linear Cryptanalysis of PRINTcipher – Trails and Samples Everywhere (Q3104729) (← links)
- Многомерный линейный метод и показатели рассеивания линейной среды шифрпреобразований (Q3381893) (← links)
- Linear and differential cryptanalysis: Another viewpoint (Q3383111) (← links)
- The Cryptanalysis of Reduced-Round SMS4 (Q3644192) (← links)
- Lombardi Drawings of Knots and Links (Q4625105) (← links)
- Partitioning cryptanalysis (Q4639323) (← links)
- Improving linear cryptanalysis of LOKI91 by probabilistic counting method (Q4639334) (← links)
- A family of trapdoor ciphers (Q4639336) (← links)
- CS-Cipher (Q4639449) (← links)
- On the Design and Security of RC2 (Q4639450) (← links)
- Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing Techniques (Q4639492) (← links)
- (Q5094664) (← links)
- Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK (Q5095926) (← links)
- (Q5147337) (← links)
- (Q5150449) (← links)
- (Q5150613) (← links)
- Multiple encryption with minimum key (Q5235419) (← links)
- Non-linear Cryptanalysis Revisited: Heuristic Search for Approximations to S-Boxes (Q5447511) (← links)
- Linear Cryptanalysis of Non Binary Ciphers (Q5452257) (← links)
- Another look at key randomisation hypotheses (Q6070344) (← links)