Structural Evaluation by Generalized Integral Property
From MaRDI portal
Publication:2948332
DOI10.1007/978-3-662-46800-5_12zbMath1370.94545OpenAlexW2166473670MaRDI QIDQ2948332
Publication date: 30 September 2015
Published in: Advances in Cryptology -- EUROCRYPT 2015 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-46800-5_12
block cipherBoolean function\textsc{Keccak}\textsc{Simon}integral distinguisherFeistel networkAES-like ciphersubstitute-permutation network
Related Items (67)
Improving Division Property Based Cube Attacks by Removing Invalid Monomials ⋮ Improved Integral Attack on Generalized Feistel Cipher ⋮ PRINCEv2. More security for (almost) no overhead ⋮ WARP: revisiting GFN for lightweight 128-bit block cipher ⋮ Automatic search for bit-based division property ⋮ More accurate division property propagations based on optimized implementations of linear layers ⋮ Integral attacks on Pyjamask-96 and round-reduced Pyjamask-128 ⋮ Pholkos -- efficient large-state tweakable block ciphers from the AES round function ⋮ Correlation cube attacks: from weak-key distinguisher to key recovery ⋮ Survey on recent trends towards generalized differential and boomerang uniformities ⋮ Integral cryptanalysis on full MISTY1 ⋮ Impossible Differential Cryptanalysis and Integral Cryptanalysis of the ACE-Class Permutation ⋮ Rotational differential-linear cryptanalysis revisited ⋮ Improved graph-based model for recovering superpoly on Trivium ⋮ Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks ⋮ Cryptanalysis of reduced round SPEEDY ⋮ Improved division property for ciphers with complex linear layers ⋮ Conditional Cube Searching and Applications on Trivium-Variant Ciphers ⋮ Simpira v2: A Family of Efficient Permutations Using the AES Round Function ⋮ Design Strategies for ARX with Provable Bounds: Sparx and LAX ⋮ Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers ⋮ Exploring the optimality of byte-wise permutations of a piccolo-type block Cipher ⋮ RAMus- a new lightweight block cipher for RAM encryption ⋮ On the field-based division property: applications to MiMC, Feistel MiMC and GMiMC ⋮ Differential meet-in-the-middle cryptanalysis ⋮ A geometric approach to linear cryptanalysis ⋮ Convexity of division property transitions: theory, algorithms and compact models ⋮ Strong and tight security guarantees against integral distinguishers ⋮ Massive superpoly recovery with nested monomial predictions ⋮ DEFAULT: cipher level resistance against differential fault attack ⋮ Automated key recovery attacks on round-reduced Orthros ⋮ Several MILP-Aided Attacks Against SNOW 2.0 ⋮ Mathematical aspects of division property ⋮ Full round zero-sum distinguishers on \textsf{TinyJAMBU}-128 and \textsf{TinyJAMBU}-192 keyed-permutation in the known-key setting ⋮ Finding three-subset division property for ciphers with complex linear layers ⋮ Stretching cube attacks: improved methods to recover massive superpolies ⋮ New differential bounds and division property of Lilliput: block cipher with extended generalized Feistel network ⋮ A polynomial system for bit-based division property solving by quantum algorithm ⋮ Coefficient grouping for complex affine layers ⋮ An algebraic formulation of the division property: revisiting degree evaluations, cube attacks, and key-independent sums ⋮ An algebraic attack on ciphers with low-degree round functions: application to full MiMC ⋮ Lower bounds on the degree of block ciphers ⋮ On degree-\(d\) zero-sum sets of full rank ⋮ Experimental Evaluation of Book Drawing Algorithms ⋮ Integral attacks on round-reduced Bel-T-256 ⋮ Cryptanalysis of reduced sLiSCP permutation in sponge-hash and duplex-AE modes ⋮ Finding integral distinguishers with ease ⋮ Bit-Based Division Property and Application to Simon Family ⋮ Algebraic Insights into the Secret Feistel Network ⋮ sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives ⋮ Multidimensional zero-correlation linear cryptanalysis of reduced round SPARX-128 ⋮ Improving the security and efficiency of block ciphers based on LS-designs ⋮ Design and analysis of small-state grain-like stream ciphers ⋮ Linearly equivalent s-boxes and the division property ⋮ Cryptanalysis of MORUS ⋮ Modeling for three-subset division property without unknown subset ⋮ \textsc{Ascon} v1.2: lightweight authenticated encryption and hashing ⋮ Multiset structural attack on generalized Feistel networks ⋮ Modeling for three-subset division property without unknown subset. Improved cube attacks against Trivium and Grain-128AEAD ⋮ Rotational cryptanalysis from a differential-linear perspective. Practical distinguishers for round-reduced \texttt{FRIET}, \texttt{Xoodoo}, and \texttt{Alzette} ⋮ SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations ⋮ A $$2^{70}$$ Attack on the Full MISTY1 ⋮ New Insights on AES-Like SPN Ciphers ⋮ Another View of the Division Property ⋮ Alzette: a 64-bit ARX-boxes (feat. CRAX and TRAX) ⋮ Cryptanalysis of stream cipher LIZARD using division property and MILP based cube attack ⋮ Integral characteristics by keyspace partitioning
Uses Software
This page was built for publication: Structural Evaluation by Generalized Integral Property