Publication:3136298

From MaRDI portal


zbMath0778.94005MaRDI QIDQ3136298

Eli Biham, Adi Shamir

Publication date: 19 September 1993



94A60: Cryptography

94-02: Research exposition (monographs, survey articles) pertaining to information and communication theory


Related Items

Variant of DES-128, 192, 256, Partitioning cryptanalysis, The interpolation attack on block ciphers, Best differential characteristic search of FEAL, The design of the ICE encryption algorithm, Improving linear cryptanalysis of LOKI91 by probabilistic counting method, A family of trapdoor ciphers, CS-Cipher, On the Design and Security of RC2, Serpent: A New Block Cipher Proposal, Differential Cryptanalysis of the ICE Encryption Algorithm, Differential Cryptanalysis of KHF, A new cipher scheme based on one-way Hash function and IDEA, Unnamed Item, Атака на шифрсистему ГОСТ 28147-89 с 12 связанными ключами, Pseudorandom Functions: Three Decades Later, SQUARE attack on block ciphers with low algebraic degree, Quantum differential and linear cryptanalysis, Свойства регулярных представлений неабелевых $2$-групп с циклической подгруппой индекса $2$, StriBob: аутентифицированное шифрование с помощью подстановки LPS из ГОСТ Р 34.11-2012, Efficient Chaotic Encryption Scheme with OFB Mode, Improved Meet-in-the-Middle Attacks on Reduced-Round DES, Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1, New Impossible Differential Attacks on AES, Reflection Cryptanalysis of Some Ciphers, A Differential-Linear Attack on 12-Round Serpent, A New Structural-Differential Property of 5-Round AES, Side channel cryptanalysis of product ciphers, A homophonic DES, Pseudo-random bit generator based on multi-modal maps, Capability of evolutionary cryptosystems against differential cryptanalysis, On construction of involutory MDS matrices from Vandermonde matrices in \(\mathrm{GF}(2^q)\), DES with any reduced masked rounds is not secure against side-channel attacks, Cryptographic properties and application of a generalized unbalanced Feistel network structure, A block encryption algorithm based on dynamic sequences of multiple chaotic systems, Applying evolutionary computation methods for the cryptanalysis of Feistel ciphers, The DBlock family of block ciphers, Evolutionary computation based cryptanalysis: a first study, Improving the strict avalanche characteristics of cryptographic functions, New types of cryptanalytic attacks using related keys, An improvement of Davies' attack on DES, How to decrypt or even substitute DES-encrypted messages in \(2^{28}\) steps., Differential cryptanalysis of Lucifer, Cryptanalysis of the stream cipher LEX, Slidex attacks on the Even-Mansour encryption scheme, Cryptanalysis of SHA-0 and reduced SHA-1, New slide attacks on almost self-similar ciphers, Quantum statistical mechanics of encryption: reaching the speed limit of classical block ciphers, Improved see-in-the-middle attacks on AES, On \((-1)\)-differential uniformity of ternary APN power functions, An STP-based model toward designing S-boxes with good cryptographic properties, Counting active S-boxes is not enough, Pseudo-random number generator based on mixing of three chaotic maps, Provable security against impossible differential and zero correlation linear cryptanalysis of some Feistel structures, Quantum differential cryptanalysis, Ambiguity, deficiency and differential spectrum of normalized permutation polynomials over finite fields, Differential property of \textsc{Present}-like structure, Efficient slide attacks, On the group generated by the round functions of translation based ciphers over arbitrary finite fields, Differential attack on five rounds of the SC2000 block cipher, On probability of success in linear and differential cryptanalysis, On two DES implementations secure against differential power analysis in smart-cards, On construction and (non)existence of \(c\)-(almost) perfect nonlinear functions, On the \(c\)-differential spectrum of power functions over finite fields, A novel encryption algorithm using multiple semifield S-boxes based on permutation of symmetric group, Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher, Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks, New Insights on AES-Like SPN Ciphers, Cryptographic Analysis of All 4 × 4-Bit S-Boxes, Practical Attack on the Full MMB Block Cipher, Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64, New Insights on Impossible Differential Cryptanalysis, Format-Preserving Encryption Algorithms Using Families of Tweakable Blockciphers, Cryptanalysis of the Full 8.5-Round REESSE3+ Block Cipher, Improved Differential Cryptanalysis of CAST-128 and CAST-256, Impossible Differentials of SPN Ciphers, LBlock: A Lightweight Block Cipher, Differential-Multiple Linear Cryptanalysis, Hill Climbing Algorithms and Trivium, On the Diffusion of Generalized Feistel Structures Regarding Differential and Linear Cryptanalysis, Mars Attacks! Revisited:, On Related-Key Attacks and KASUMI: The Case of A5/3, Related-Key Cryptanalysis of Midori, Randomizing encryption mode, Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis, SEA: A Scalable Encryption Algorithm for Small Embedded Applications, Improved Differential Attacks on RC5, Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES, $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms, Analysis of Grain’s Initialization Algorithm, Methods for Linear and Differential Cryptanalysis of Elastic Block Ciphers, Cryptanalysis of Reduced-Round SMS4 Block Cipher, A Unified Approach to Related-Key Attacks, New Techniques for Cryptanalysis of Hash Functions and Improved Attacks on Snefru, A Five-Round Algebraic Property of the Advanced Encryption Standard, An Improved Impossible Differential Attack on MISTY1, A New Attack on the LEX Stream Cipher, Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure, The Cryptanalysis of Reduced-Round SMS4, Algebraic Cryptanalysis of Simplified AES∗, Logistic map as a block encryption algorithm, On the Role of Key Schedules in Attacks on Iterated Ciphers, Investigating rational perfect nonlinear functions, Efficient detection of high probability statistical properties of cryptosystems via surrogate differentiation, Linear Cryptanalysis of Reduced-Round Speck with a Heuristic Approach: Automatic Search for Linear Trails, Cryptanalysis of symmetric primitives over rings and a key recovery attack on \textsf{Rubato}, See-in-the-middle attacks on blockciphers ARIA and DEFAULT