scientific article; zbMATH DE number 1088939
From MaRDI portal
Publication:4365764
zbMath0885.94023MaRDI QIDQ4365764
Publication date: 3 May 1998
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (47)
Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys ⋮ Toward the True Random Cipher: On Expected Linear Probability Values for SPNS with Randomly Selected S-Boxes ⋮ Security evaluation of MISTY structure with SPN round function ⋮ On Linear Hulls and Trails ⋮ Computing expected differential probability of (truncated) differentials and expected linear potential of (multidimensional) linear hulls in SPN block ciphers ⋮ Revisiting the wrong-key-randomization hypothesis ⋮ Differential-linear cryptanalysis revisited ⋮ Integral cryptanalysis on full MISTY1 ⋮ Linear Cryptanalysis of the PP-1 and PP-2 Block Ciphers ⋮ Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK ⋮ On the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui’s Algorithm 2 ⋮ Generalization of Matsui's Algorithm 1 to linear hull for key-alternating block ciphers ⋮ On the differential and linear efficiency of balanced Feistel networks ⋮ Clustering effect of iterative differential and linear trails ⋮ A geometric approach to linear cryptanalysis ⋮ Clustering effect in \textsc{Simon} and \textsc{Simeck} ⋮ Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent ⋮ Linear hulls with correlation zero and linear cryptanalysis of block ciphers ⋮ Lombardi Drawings of Knots and Links ⋮ Cryptographic properties and application of a generalized unbalanced Feistel network structure ⋮ The interpolation attack on block ciphers ⋮ Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing Techniques ⋮ FPGA Implementation of a Statistical Saturation Attack against PRESENT ⋮ Linear Approximations of Addition Modulo 2n-1 ⋮ Joint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexity ⋮ Correlation theorems in cryptanalysis ⋮ Luby-Rackoff revisited: on the use of permutations as inner functions of a Feistel scheme ⋮ Block cipher invariants as eigenvectors of correlation matrices ⋮ Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher ⋮ Linear Cryptanalysis of Non Binary Ciphers ⋮ On quadratic approximations in block ciphers ⋮ Improved differential-linear attacks with applications to ARX ciphers ⋮ Construction of Lightweight S-Boxes Using Feistel and MISTY Structures ⋮ Internal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli} ⋮ Linear and differential cryptanalysis: Another viewpoint ⋮ О линейном и разностном криптоанализе AES-подобных алгоритмов шифрования ⋮ Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-Guessing Techniques ⋮ Improving key-recovery in linear attacks: application to 28-round PRESENT ⋮ Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure ⋮ Bagua: a NFSR-based stream cipher constructed following confusion and diffusion principles ⋮ Generic Attacks on Feistel Networks with Internal Permutations ⋮ Wide Trail Design Strategy for Binary MixColumns ⋮ Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey ⋮ The Cryptanalysis of Reduced-Round SMS4 ⋮ Unnamed Item ⋮ 3D: A Three-Dimensional Block Cipher ⋮ On the Role of Key Schedules in Attacks on Iterated Ciphers
This page was built for publication: