scientific article; zbMATH DE number 1455090

From MaRDI portal
Publication:4484885

zbMath0939.94556MaRDI QIDQ4484885

Lars R. Knudsen

Publication date: 5 June 2000


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (only showing first 100 items - show all)

Enhanced criteria on differential uniformity and nonlinearity of cryptographically significant functionsOn various nonlinearity measures for Boolean functionsSome Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64Thinking outside the superboxNew explicit constructions of differentially 4-uniform permutations via special partitions of \(\mathbb{F}_{2^{2 k}}\)Can a differential attack work for an arbitrarily large number of rounds?Algebraic key-recovery attacks on reduced-round XoofffAnother look at normal approximations in cryptanalysisA new family of differentially 4-uniform permutations over \(\mathbb{F}_{2^{2k}}\) for odd \(k\)The \(t\)-wise independence of substitution-permutation networksSEA: A Scalable Encryption Algorithm for Small Embedded ApplicationsHigh order differential attacks on stream ciphersPractical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCECryptanalysis of the permutation based algorithm SpoCCounting active S-boxes is not enoughComputing expected differential probability of (truncated) differentials and expected linear potential of (multidimensional) linear hulls in SPN block ciphersUpper bound of the length of truncated impossible differentials for AESA method to calculate differential uniformity for permutationsSurvey on recent trends towards generalized differential and boomerang uniformitiesAggregated differentials and cryptanalysis of PP-1 and GOSTCapability of evolutionary cryptosystems against differential cryptanalysisInformation-combining differential fault attacks on DEFAULTMultiple (truncated) differential cryptanalysis: explicit upper bounds on data complexityDifferential-linear cryptanalysis revisitedIntegral cryptanalysis on full MISTY1Rigorous upper bounds on data complexities of block cipher cryptanalysisFormat-Preserving Encryption Algorithms Using Families of Tweakable BlockciphersMasking Tables—An Underestimated Security RiskOn the Properties of Vectorial Functions with Plateaued Components and Their Consequences on APN FunctionsConstructive Relationships Between Algebraic Thickness and NormalityOn the security of multivariate hash functionsCryptanalysis of GrindahlMore differentially 6-uniform power functionsNonlinear Invariant AttackA new construction of differentially 4-uniform \((n,n-1)\)-functionsMore low differential uniformity permutations over \(\mathbb{F}_{2^{2 k}}\) with \(k\) oddSimpira v2: A Family of Efficient Permutations Using the AES Round FunctionCollision attack on \({\mathtt Grindahl}\)Accurate estimates of the data complexity and success probability for various cryptanalysesAn algebraic formulation of the division property: revisiting degree evaluations, cube attacks, and key-independent sumsAn algebraic attack on ciphers with low-degree round functions: application to full MiMCOn the algebraic degree of iterated power functionsConstructions with high algebraic degree of differentially 4-uniform \((n, n - 1)\)-functions and differentially 8-uniform \((n, n - 2)\)-functionsConstructing new differentially 4-uniform permutations from the inverse functionThe phantom of differential characteristicsThe higher-order meet-in-the-middle attack and its application to the Camellia block cipherMore constructions of APN and differentially 4-uniform functions by concatenationOn the differential uniformities of functions over finite fieldsInternal differential collision attacks on the reduced-round Grøstl-0 hash functionOn the inverses of Kasami and Bracken-Leander exponentsIntegral distinguishers for reduced-round StribogDifferentially low uniform permutations from known 4-uniform functionsFinding integral distinguishers with easeTwo notions of differential equivalence on SboxesDifferential attacks: using alternative operationsImproved cryptanalysis of AES-like permutationsLow differentially uniform permutations from the Dobbertin APN function over \(\mathbb{F}_{2^n} \)Partitioning cryptanalysisThe interpolation attack on block ciphersThe block cipher SquareHigher Order Differential Attack of a CAST CipherSerpent: A New Block Cipher ProposalA methodology for differential-linear cryptanalysis and its applicationsDifferentially 4-uniform bijections by permuting the inverse functionMultiple Differential Cryptanalysis: Theory and PracticeAnalysis of Reduced-SHAvite-3-256 v2Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression FunctionHigher-Order Differential Properties of Keccak and LuffaJoint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexityObserving biases in the state: case studies with Trivium and Trivia-SCAntiderivative functions over \(\mathbb{F}_{2^n}\)Improving the security and efficiency of block ciphers based on LS-designsAn improved degree evaluation method of NFSR-based cryptosystemsConstructing differentially 4-uniform permutations over \(\mathrm{GF}(2^{2m})\) from quadratic APN permutations over \(\mathrm{GF}(2^{2m+1})\)Involutory differentially 4-uniform permutations from known constructionsThe (related-key) impossible boomerang attack and its application to the AES block cipherNonlinear invariant attack: practical attack on full SCREAM, iSCREAM, and Midori64Differential-Multiple Linear CryptanalysisDistinguishing properties and applications of higher order derivatives of Boolean functionsComputing AES related-key differential characteristics with constraint programmingAn Improved Differential Attack on Full GOSTOn the boomerang uniformity of some permutation polynomialsDifferential Forgery Attack Against LACРазбиения на биграммах и марковость алгоритмов блочного шифрованияМногомерный линейный метод и показатели рассеивания линейной среды шифрпреобразованийХарактеризация отображений через свойство неизометричностиZero-Sum Distinguishers for Iterated Permutations and Application to Keccak-f and Hamsi-256Constructing new differentially 4-uniform permutations from known ones\textsc{Ciminion}: symmetric encryption based on Toffoli-gates over large finite fieldsNew criteria for linear maps in AES-like ciphersBoomerang Distinguisher for the SIMD-512 Compression FunctionNew Insights on AES-Like SPN CiphersAnother View of the Division PropertyOn the confusion and diffusion properties of Maiorana-McFarland's and extended Maiorana-McFarland's functionsOn relationship between the parameters characterizing nonlinearity and nonhomomorphy of vector spaces transformationOn cryptographic propagation criteria for Boolean functionsCryptanalysis results on spook. Bringing full-round shadow-512 to the lightThe rebound attack and subspace distinguishers: application to WhirlpoolImprobable differential attacks on \texttt{PRESENT} using undisturbed bitsOn a generalization of substitution-permutation networks: the HADES design strategy




This page was built for publication: