scientific article; zbMATH DE number 1088939

From MaRDI portal
Publication:4365764

zbMath0885.94023MaRDI QIDQ4365764

Kaisa Nyberg

Publication date: 3 May 1998


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (47)

Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeysToward the True Random Cipher: On Expected Linear Probability Values for SPNS with Randomly Selected S-BoxesSecurity evaluation of MISTY structure with SPN round functionOn Linear Hulls and TrailsComputing expected differential probability of (truncated) differentials and expected linear potential of (multidimensional) linear hulls in SPN block ciphersRevisiting the wrong-key-randomization hypothesisDifferential-linear cryptanalysis revisitedIntegral cryptanalysis on full MISTY1Linear Cryptanalysis of the PP-1 and PP-2 Block CiphersAutomatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECKOn the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui’s Algorithm 2Generalization of Matsui's Algorithm 1 to linear hull for key-alternating block ciphersOn the differential and linear efficiency of balanced Feistel networksClustering effect of iterative differential and linear trailsA geometric approach to linear cryptanalysisClustering effect in \textsc{Simon} and \textsc{Simeck}Experiments on the Multiple Linear Cryptanalysis of Reduced Round SerpentLinear hulls with correlation zero and linear cryptanalysis of block ciphersLombardi Drawings of Knots and LinksCryptographic properties and application of a generalized unbalanced Feistel network structureThe interpolation attack on block ciphersImproved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing TechniquesFPGA Implementation of a Statistical Saturation Attack against PRESENTLinear Approximations of Addition Modulo 2n-1Joint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexityCorrelation theorems in cryptanalysisLuby-Rackoff revisited: on the use of permutations as inner functions of a Feistel schemeBlock cipher invariants as eigenvectors of correlation matricesEvaluation and Cryptanalysis of the Pandaka Lightweight CipherLinear Cryptanalysis of Non Binary CiphersOn quadratic approximations in block ciphersImproved differential-linear attacks with applications to ARX ciphersConstruction of Lightweight S-Boxes Using Feistel and MISTY StructuresInternal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli}Linear and differential cryptanalysis: Another viewpointО линейном и разностном криптоанализе AES-подобных алгоритмов шифрованияLinear Hull Attack on Round-Reduced Simeck with Dynamic Key-Guessing TechniquesImproving key-recovery in linear attacks: application to 28-round PRESENTCryptographic Properties and Application of a Generalized Unbalanced Feistel Network StructureBagua: a NFSR-based stream cipher constructed following confusion and diffusion principlesGeneric Attacks on Feistel Networks with Internal PermutationsWide Trail Design Strategy for Binary MixColumnsAutomatic Search of Linear Trails in ARX with Applications to SPECK and ChaskeyThe Cryptanalysis of Reduced-Round SMS4Unnamed Item3D: A Three-Dimensional Block CipherOn the Role of Key Schedules in Attacks on Iterated Ciphers




This page was built for publication: