Pages that link to "Item:Q5270362"
From MaRDI portal
The following pages link to New Impossible Differential Search Tool from Design and Cryptanalysis Aspects (Q5270362):
Displaying 35 items.
- Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys (Q826250) (← links)
- PRINCEv2. More security for (almost) no overhead (Q832374) (← links)
- WARP: revisiting GFN for lightweight 128-bit block cipher (Q832383) (← links)
- Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK (Q1981795) (← links)
- SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations (Q2068387) (← links)
- Cryptanalysis of stream cipher LIZARD using division property and MILP based cube attack (Q2104924) (← links)
- MILP based differential attack on round reduced WARP (Q2154058) (← links)
- A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis (Q2161424) (← links)
- Key guessing strategies for linear key-schedule algorithms in rectangle attacks (Q2170076) (← links)
- A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis (Q2170083) (← links)
- Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT (Q2182076) (← links)
- The MILP-aided conditional differential attack and its application to Trivium (Q2227128) (← links)
- Bounding the length of impossible differentials for SPN block ciphers (Q2234462) (← links)
- Computing AES related-key differential characteristics with constraint programming (Q2289026) (← links)
- More accurate results on the provable security of AES against impossible differential cryptanalysis (Q2334448) (← links)
- Security analysis of SIMECK block cipher against related-key impossible differential (Q2414040) (← links)
- MILP-aided cube-attack-like cryptanalysis on Keccak keyed modes (Q2416936) (← links)
- Mind the propagation of states. New automatic search tool for impossible differentials and impossible polytopic transitions (Q2692350) (← links)
- Obstacle Numbers of Planar Graphs (Q4625101) (← links)
- Lombardi Drawings of Knots and Links (Q4625105) (← links)
- Experimental Evaluation of Book Drawing Algorithms (Q4625114) (← links)
- Out of Non-linearity: Search Impossible Differentials by the Bitwise Characteristic Matrix (Q5095923) (← links)
- Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK (Q5095926) (← links)
- Impossible Differential Cryptanalysis and Integral Cryptanalysis of the ACE-Class Permutation (Q5095935) (← links)
- Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework (Q6048704) (← links)
- New method for combining Matsui's bounding conditions with sequential encoding method (Q6063134) (← links)
- Non-existence of one-byte active impossible differentials for 5-round AES in the master-key setting (Q6131038) (← links)
- A novel automatic technique based on MILP to search for impossible differentials (Q6535076) (← links)
- Quantum algorithm for finding impossible differentials and zero-correlation linear hulls of symmetric ciphers (Q6535496) (← links)
- Automatic Demirci-Selçuk meet-in-the-middle attack on SKINNY with key-bridging (Q6536217) (← links)
- An improved method for evaluating secret variables and its application to WAGE (Q6573675) (← links)
- Key-recovery attacks on \texttt{CRAFT} and \texttt{WARP} (Q6619838) (← links)
- Finding all impossible differentials when considering the DDT (Q6619849) (← links)
- Improving the rectangle attack on GIFT-64 (Q6620033) (← links)
- CLAASP: a cryptographic library for the automated analysis of symmetric primitives (Q6620060) (← links)