Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems

From MaRDI portal
Publication:3058653


DOI10.1007/978-3-642-17373-8_8zbMath1253.94056MaRDI QIDQ3058653

María Naya-Plasencia, Simon Knellwolf, Willi Meier

Publication date: 7 December 2010

Published in: Advances in Cryptology - ASIACRYPT 2010 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-17373-8_8


94A55: Shift register sequences and sequences over finite alphabets in information and communication theory

94A60: Cryptography


Related Items

Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression, Conditional Cube Attack on Reduced-Round Keccak Sponge Function, Improved differential-linear attacks with applications to ARX ciphers, Meet-in-the-middle preimage attacks on sponge-based hashing, Enhancing differential-neural cryptanalysis, Differential meet-in-the-middle cryptanalysis, Conditional differential cryptanalysis of 105 round Grain v1, Correlation cube attacks: from weak-key distinguisher to key recovery, Fast near collision attack on the Grain v1 stream cipher, Differential-linear cryptanalysis from an algebraic perspective, Differential-linear cryptanalysis of the lightweight crytographic algorithm KNOT, The MILP-aided conditional differential attack and its application to Trivium, High order differential attacks on stream ciphers, Quark: a lightweight hash, Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression, A new distinguishing attack on Grain-V1 with 111 initialization rounds, Improved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang Framework, Conditional Differential Cryptanalysis of Trivium and KATAN, Improving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube Attacks, Breaking Grain-128 with Dynamic Cube Attacks, Practical Analysis of Reduced-Round Keccak, An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers, All Subkeys Recovery Attack on Block Ciphers: Extending Meet-in-the-Middle Approach