Publication | Date of Publication | Type |
---|
Exact values and improved bounds on \(k\)-neighborly families of boxes | 2024-03-26 | Paper |
From unbalanced to perfect: implementation of low energy stream ciphers | 2024-02-02 | Paper |
Improved heuristics for low-latency implementations of linear layers | 2023-10-04 | Paper |
On the field-based division property: applications to MiMC, Feistel MiMC and GMiMC | 2023-08-25 | Paper |
How fast can SM4 be in software? | 2023-08-21 | Paper |
Stretching cube attacks: improved methods to recover massive superpolies | 2023-08-21 | Paper |
Improved truncated differential distinguishers of AES with concrete S-box | 2023-08-14 | Paper |
Automated key recovery attacks on round-reduced Orthros | 2023-06-02 | Paper |
Massive superpoly recovery with nested monomial predictions | 2023-05-12 | Paper |
Pushing the limits: searching for implementations with the smallest area for lightweight S-boxes | 2023-05-12 | Paper |
An algebraic formulation of the division property: revisiting degree evaluations, cube attacks, and key-independent sums | 2023-03-21 | Paper |
MixColumns Coefficient Property and Security of the AES with A Secret S-Box | 2022-11-09 | Paper |
Differential-algebraic cryptanalysis of reduced-round of Serpent-256 | 2022-10-28 | Paper |
A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis | 2022-08-30 | Paper |
Integral attacks on Pyjamask-96 and round-reduced Pyjamask-128 | 2022-07-06 | Paper |
Related-tweakey impossible differential attack on reduced-round \texttt{SKINNY-AEAD} M1/M3 | 2022-07-06 | Paper |
Cryptanalysis of the AEAD and hash algorithm DryGASCON | 2022-06-13 | Paper |
An STP-based model toward designing S-boxes with good cryptographic properties | 2022-04-28 | Paper |
Investigation for 8-bit \textsc{SKINNY}-like S-boxes, analysis and applications | 2022-04-01 | Paper |
A column generation tailored to electric vehicle routing problem with nonlinear battery depreciation | 2022-03-09 | Paper |
SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations | 2022-01-19 | Paper |
Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys | 2021-12-20 | Paper |
Improved cube-attack-like cryptanalysis of reduced-round Ketje-Jr and Keccak-MAC | 2021-06-16 | Paper |
Universal forgery attack against GCM-RUP | 2020-08-05 | Paper |
Distinguisher on full-round compression function of GOST R | 2020-02-11 | Paper |
Automatic search for a variant of division property using three subsets | 2020-01-28 | Paper |
Cryptanalysis of MORUS | 2019-05-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4624695 | 2019-02-22 | Paper |
Towards key-dependent integral and impossible differential distinguishers on 5-round AES | 2019-02-20 | Paper |
Extending the applicability of the mixed-integer programming technique in automatic differential cryptanalysis | 2018-10-18 | Paper |
Zero-correlation attacks: statistical models independent of the number of approximations | 2018-07-13 | Paper |
Statistical integral distinguisher with multi-structure and its application on AES-like ciphers | 2018-05-28 | Paper |
MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck | 2018-05-09 | Paper |
Integrals Go Statistical: Cryptanalysis of Full Skipjack Variants | 2018-05-09 | Paper |
Automatic search of bit-based division property for ARX ciphers and word-based division property | 2018-04-06 | Paper |
Statistical integral attack on CAST-256 and IDEA | 2018-01-29 | Paper |
Statistical integral distinguisher with multi-structure and its application on AES | 2017-08-25 | Paper |
Conditional Cube Attack on Reduced-Round Keccak Sponge Function | 2017-06-13 | Paper |
Improved Differential Cryptanalysis of CAST-128 and CAST-256 | 2017-05-05 | Paper |
Improving algorithm 2 in multidimensional (zero-correlation) linear cryptanalysis using \(\chi^2\)-method | 2016-10-21 | Paper |
Elasticity solutions for orthotropic functionally graded curved beams | 2016-10-17 | Paper |
Improved Zero-Correlation Cryptanalysis on SIMON | 2016-07-25 | Paper |
Linear cryptanalysis of reduced-round SPECK | 2016-01-05 | Paper |
Zero-Correlation Linear Cryptanalysis with FFT and Improved Attacks on ISO Standards Camellia and CLEFIA | 2015-10-01 | Paper |
Equivalent Key Recovery Attacks Against HMAC and NMAC with Whirlpool Reduced to 7 Rounds | 2015-09-18 | Paper |
General Application of FFT in Cryptanalysis and Improved Attack on CAST-256 | 2015-09-10 | Paper |
Integral Zero-Correlation Distinguisher for ARX Block Cipher, with Application to SHACAL-2 | 2014-07-24 | Paper |
On the (In)Equivalence of Impossible Differential and Zero-Correlation Distinguishers for Feistel- and Skipjack-Type Ciphers | 2014-07-07 | Paper |
Multidimensional Zero-Correlation Linear Cryptanalysis of E2 | 2014-06-24 | Paper |
Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standard | 2014-04-17 | Paper |
Key Difference Invariant Bias in Block Ciphers | 2013-12-10 | Paper |
New Impossible Differential Attack on SAFER + and SAFER + + | 2013-06-04 | Paper |
Integral and Multidimensional Linear Distinguishers with Correlation Zero | 2013-03-19 | Paper |
Zero Correlation Linear Cryptanalysis with Reduced Data Complexity | 2013-01-08 | Paper |
A Model for Structure Attacks, with Applications to PRESENT and Serpent | 2013-01-08 | Paper |
Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT | 2012-07-23 | Paper |
Differential Cryptanalysis of Reduced-Round ICEBERG | 2012-07-23 | Paper |
Linear Cryptanalysis of Reduced-Round ICEBERG | 2012-06-29 | Paper |
Practical Attack on the Full MMB Block Cipher | 2012-06-08 | Paper |
Algebraic Techniques in Differential Cryptanalysis Revisited | 2011-07-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q3063561 | 2011-01-03 | Paper |
Cryptanalysis of the Full MMB Block Cipher | 2009-12-09 | Paper |
Linear (Hull) and Algebraic Cryptanalysis of the Block Cipher PRESENT | 2009-11-26 | Paper |
New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256 | 2009-11-03 | Paper |
New Distinguishing Attack on MAC Using Secret-Prefix Method | 2009-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q5321630 | 2009-07-22 | Paper |
Differential Cryptanalysis of Reduced-Round PRESENT | 2008-06-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q3475122 | 1989-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3324421 | 1984-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3672437 | 1984-01-01 | Paper |