scientific article; zbMATH DE number 1088928

From MaRDI portal
Publication:4365753

zbMath0879.94025MaRDI QIDQ4365753

Eli Biham

Publication date: 26 January 1998


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (20)

Reversed genetic algorithms for generation of bijective s-boxes with good cryptographic propertiesToward the True Random Cipher: On Expected Linear Probability Values for SPNS with Randomly Selected S-BoxesSecurity evaluation of MISTY structure with SPN round functionOn Linear Hulls and TrailsAn algorithm for computing the upper bound for non-minimum weight differentials in 2-round LSX-ciphersOn the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui’s Algorithm 2Towards the optimality of Feistel ciphers with substitution-permutation functionsZero-correlation linear cryptanalysis of reduced-round LBlockRAMus- a new lightweight block cipher for RAM encryptionLinear hulls with correlation zero and linear cryptanalysis of block ciphersTwo-round iterative characteristics for linear cryptanalysis of modified DES with embedded parity checksImproved and Multiple Linear Cryptanalysis of Reduced Round SerpentLinear Cryptanalysis of Non Binary CiphersО классах слабых ключей обобщенной шифрсистемы PRINTCryptanalysis of CTC2Exact maximum expected differential and linear probability for $2$-round KuznyechikLinear and differential cryptanalysis: Another viewpointOn the Diffusion of Generalized Feistel Structures Regarding Differential and Linear CryptanalysisA Differential-Linear Attack on 12-Round SerpentDetermining whether a given cryptographic function is a permutation of another given cryptographic function -- a problem in intellectual property




This page was built for publication: