scientific article; zbMATH DE number 2089131
From MaRDI portal
Publication:3046344
zbMATH Open1045.94527MaRDI QIDQ3046344FDOQ3046344
Publication date: 12 August 2004
Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2365/23650112.htm
Title of this publication is not available (Why is that?)
Data encryption (aspects in computer science) (68P25) Cryptography (94A60) Theory of software (68N99)
Cited In (94)
- The higher-order meet-in-the-middle attack and its application to the Camellia block cipher
- A geometric approach to linear cryptanalysis
- Finding integral distinguishers with ease
- WARP: revisiting GFN for lightweight 128-bit block cipher
- Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers
- Impossible Differential Cryptanalysis and Integral Cryptanalysis of the ACE-Class Permutation
- Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1
- Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis
- Integral characteristics by keyspace partitioning
- LBlock: A Lightweight Block Cipher
- Masking Tables—An Underestimated Security Risk
- Integral cryptanalysis on full MISTY1
- RAMus- a new lightweight block cipher for RAM encryption
- Statistical integral distinguisher with multi-structure and its application on AES-like ciphers
- Security evaluation of MISTY structure with SPN round function
- An improved degree evaluation method of NFSR-based cryptosystems
- Design Strategies for ARX with Provable Bounds: Sparx and LAX
- Improved differential-linear attacks with applications to ARX ciphers
- Improved differential-linear attacks with applications to ARX ciphers
- Out of oddity -- new cryptanalytic techniques against symmetric primitives optimized for integrity proof systems
- The \(t\)-wise independence of substitution-permutation networks
- Cryptanalysis of Ciminion
- Known-Key Distinguishers for Some Block Ciphers
- An Improved Impossible Differential Attack on MISTY1
- A Statistical Saturation Attack against the Block Cipher PRESENT
- Zero-Sum Distinguishers for Iterated Permutations and Application to Keccak-f and Hamsi-256
- Automatic search for bit-based division property
- The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS
- On the Design Rationale of Simon Block Cipher: Integral Attacks and Impossible Differential Attacks against Simon Variants
- Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure
- More accurate division property propagations based on optimized implementations of linear layers
- Integral attacks on Pyjamask-96 and round-reduced Pyjamask-128
- Survey on recent trends towards generalized differential and boomerang uniformities
- Mathematical aspects of division property
- Modeling for three-subset division property without unknown subset
- Modeling for three-subset division property without unknown subset. Improved cube attacks against Trivium and Grain-128AEAD
- StriBob: аутентифицированное шифрование с помощью подстановки LPS из ГОСТ Р 34.11-2012
- Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers
- Lower bounds on the degree of block ciphers
- Experimental Evaluation of Book Drawing Algorithms
- A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis
- An algebraic formulation of the division property: revisiting degree evaluations, cube attacks, and key-independent sums
- Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes
- Distinguishers for Ciphers and Known Key Attack against Rijndael with Large Blocks
- A $$2^{70}$$ Attack on the Full MISTY1
- Improved key-recovery attacks on reduced-round WEM-8
- Revisiting Gilbert's known-key distinguisher
- The DBlock family of block ciphers
- New Insights on AES-Like SPN Ciphers
- SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations
- On Integral Distinguishers of Rijndael Family of Ciphers
- Practical-time attacks against reduced variants of~MISTY1
- Cryptanalysis of Feistel Networks with Secret Round Functions
- Structural cryptanalysis of SASAS
- Integrals Go Statistical: Cryptanalysis of Full Skipjack Variants
- Integral distinguishers for reduced-round Stribog
- SQUARE attack on block ciphers with low algebraic degree
- A theoretical analysis of generalized invariants of bijective S-boxes
- New differential bounds and division property of Lilliput: block cipher with extended generalized Feistel network
- Bit-Based Division Property and Application to Simon Family
- On MILP-Based Automatic Search for Bit-Based Division Property for Ciphers with (Large) Linear Layers
- Improving the security and efficiency of block ciphers based on LS-designs
- Block cipher invariants as eigenvectors of correlation matrices
- Integral attacks on round-reduced Bel-T-256
- Another View of the Division Property
- CUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to Mask
- New Directions in Cryptanalysis of Self-Synchronizing Stream Ciphers
- Statistical integral attack on CAST-256 and IDEA
- Mixture integral attacks on reduced-round AES with a known/secret S-box
- Format-Preserving Encryption Algorithms Using Families of Tweakable Blockciphers
- Layout graphs, random walks and the \(t\)-wise independence of SPN block ciphers
- An improved method for evaluating secret variables and its application to WAGE
- Improved integral cryptanalysis of block ciphers BORON and Khudra
- Integer Reconstruction Public-Key Encryption
- Quantum speed-up for multidimensional (zero correlation) linear distinguishers
- Full round zero-sum distinguishers on \textsf{TinyJAMBU}-128 and \textsf{TinyJAMBU}-192 keyed-permutation in the known-key setting
- Rotational-XOR differential rectangle cryptanalysis on \textsc{Simon}-like ciphers
- Analysis of the CAESAR Candidate Silver
- Probabilistic related-key statistical saturation cryptanalysis
- Improved graph-based model for recovering superpoly on Trivium
- Massive superpoly recovery with nested monomial predictions
- Wide Trail Design Strategy for Binary MixColumns
- Improved differential meet-in-the-middle cryptanalysis
- Integral Cryptanalysis of Reduced-Round Tweakable TWINE
- Вероятностные характеристики разностных и линейных соотношений для неоднородной линейной среды
- Разностные характеристики основных операций ARX-шифров
- Improved division property for ciphers with complex linear layers
- Conditional Cube Searching and Applications on Trivium-Variant Ciphers
- Cryptanalysis of reduced round SPEEDY
- Counter-Cryptanalysis
- Ghidle: efficient large-state block ciphers for post-quantum security
- Related-cipher attacks: applications to Ballet and ANT
- Exploring the optimality of byte-wise permutations of a piccolo-type block Cipher
- Tweakable TWINE: Building a Tweakable Block Cipher on Generalized Feistel Structure
This page was built for publication:
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q3046344)