scientific article; zbMATH DE number 1088928
From MaRDI portal
Publication:4365753
zbMath0879.94025MaRDI QIDQ4365753
Publication date: 26 January 1998
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (20)
Reversed genetic algorithms for generation of bijective s-boxes with good cryptographic properties ⋮ Toward the True Random Cipher: On Expected Linear Probability Values for SPNS with Randomly Selected S-Boxes ⋮ Security evaluation of MISTY structure with SPN round function ⋮ On Linear Hulls and Trails ⋮ An algorithm for computing the upper bound for non-minimum weight differentials in 2-round LSX-ciphers ⋮ On the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui’s Algorithm 2 ⋮ Towards the optimality of Feistel ciphers with substitution-permutation functions ⋮ Zero-correlation linear cryptanalysis of reduced-round LBlock ⋮ RAMus- a new lightweight block cipher for RAM encryption ⋮ Linear hulls with correlation zero and linear cryptanalysis of block ciphers ⋮ Two-round iterative characteristics for linear cryptanalysis of modified DES with embedded parity checks ⋮ Improved and Multiple Linear Cryptanalysis of Reduced Round Serpent ⋮ Linear Cryptanalysis of Non Binary Ciphers ⋮ О классах слабых ключей обобщенной шифрсистемы PRINT ⋮ Cryptanalysis of CTC2 ⋮ Exact maximum expected differential and linear probability for $2$-round Kuznyechik ⋮ Linear and differential cryptanalysis: Another viewpoint ⋮ On the Diffusion of Generalized Feistel Structures Regarding Differential and Linear Cryptanalysis ⋮ A Differential-Linear Attack on 12-Round Serpent ⋮ Determining whether a given cryptographic function is a permutation of another given cryptographic function -- a problem in intellectual property
This page was built for publication: