On probability of success in linear and differential cryptanalysis

From MaRDI portal
Publication:2482339


DOI10.1007/s00145-007-9013-7zbMath1147.68510MaRDI QIDQ2482339

Ali Aydın Selçuk

Publication date: 16 April 2008

Published in: Journal of Cryptology (Search for Journal in Brave)

Full work available at URL: http://hdl.handle.net/11693/23230


94A60: Cryptography

68P25: Data encryption (aspects in computer science)


Related Items

Lombardi Drawings of Knots and Links, Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK, DISTINGUISHING ATTACKS ON BLOCK CIPHERS BY DIFFERENTIALS OF TWO-BLOCK TEXTS, A Differential-Linear Attack on 12-Round Serpent, Another look at key randomisation hypotheses, Truncated boomerang attacks and application to AES-based ciphers, Optimizing rectangle attacks: a unified and generic framework for key recovery, And Rijndael? Automatic related-key differential analysis of Rijndael, Optimising linear key recovery attacks with affine Walsh transform pruning, Another look at normal approximations in cryptanalysis, Capability of evolutionary cryptosystems against differential cryptanalysis, Evolutionary cryptography against multidimensional linear cryptanalysis, A methodology for differential-linear cryptanalysis and its applications, Joint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexity, On quadratic approximations in block ciphers, Improved (related-key) differential cryptanalysis on GIFT, Linear cryptanalysis of reduced-round SPECK, Multiple (truncated) differential cryptanalysis: explicit upper bounds on data complexity, Rigorous upper bounds on data complexities of block cipher cryptanalysis, Multidimensional linear cryptanalysis, Success probability of multiple/multidimensional linear cryptanalysis under general key randomisation hypotheses, Improving key-recovery in linear attacks: application to 28-round PRESENT, SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations, Improved differential-linear attack with application to round-reduced Speck32/64, Linear cryptanalysis of FF3-1 and FEA, Differential-linear cryptanalysis from an algebraic perspective, Differential-linear cryptanalysis of the lightweight crytographic algorithm KNOT, Key guessing strategies for linear key-schedule algorithms in rectangle attacks, A correlation attack on full SNOW-V and SNOW-Vi, Revisiting the wrong-key-randomization hypothesis, Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT, Solving LPN using covering codes, Large-scale high-resolution computational validation of novel complexity models in linear cryptanalysis, Differential-linear cryptanalysis revisited, Accurate estimates of the data complexity and success probability for various cryptanalyses, Security of the SMS4 block cipher against differential cryptanalysis, Differential attack on five rounds of the SC2000 block cipher, Differential attack on nine rounds of the SEED block cipher, Affine linear cryptanalysis, On the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui’s Algorithm 2, Optimization of $$\mathsf {LPN}$$ Solving Algorithms, Improved Differential Cryptanalysis of CAST-128 and CAST-256, Multiple Differential Cryptanalysis: Theory and Practice, Differential-Multiple Linear Cryptanalysis, Related-Key Cryptanalysis of Midori, Coded-BKW: Solving LWE Using Lattice Codes, Cryptanalysis of CTC2, The Cryptanalysis of Reduced-Round SMS4



Cites Work