scientific article; zbMATH DE number 1455096

From MaRDI portal

zbMath0939.94550MaRDI QIDQ4484891

Roger M. Needham, David J. Wheeler

Publication date: 5 June 2000


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

SEA: A Scalable Encryption Algorithm for Small Embedded Applications, Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES, Related-Key Cryptanalysis of Midori, The Missing Difference problem, and its applications to counter mode encryption, Proof producing synthesis of arithmetic and cryptographic hardware, Zero-correlation attacks: statistical models independent of the number of approximations, Analysis of bitsum attack on block ciphers, A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis, Verifying constant-time implementations by abstract interpretation, Software obfuscation with non-linear mixed Boolean-arithmetic expressions, Rotational differential-linear distinguishers of ARX ciphers with arbitrary output linear masks, Differential Cryptanalysis of Reduced-Round PRESENT, A single-key attack on the full GOST block cipher, A bit-vector differential model for the modular addition by a constant, The Hash Function Family LAKE, A Unified Approach to Related-Key Attacks, Pseudo-random number generation for Brownian dynamics and dissipative particle dynamics simulations on GPU devices, AKF: a key alternating Feistel scheme for lightweight cipher designs, System-level non-interference of constant-time cryptography. II: Verified static analysis and stealth memory, XMX: A firmware-oriented block cipher based on modular multiplications, Sliding encryption: A cryptographic tool for mobile agents, LBlock: A Lightweight Block Cipher, sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives, New results on the genetic cryptanalysis of TEA and reduced-round versions of XTEA, Arithmetic Addition over Boolean Masking, Revisiting key schedule's diffusion in relation with round function's diffusion, Meet-in-the-Middle Attacks on Reduced-Round XTEA, Construction of Lightweight S-Boxes Using Feistel and MISTY Structures, Non-standard Attacks against Cryptographic Protocols, with an Example over a Simplified Mutual Authentication Protocol, Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA, Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT, Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey, TEA, Formal Verification for High-Assurance Behavioral Synthesis, Unnamed Item, Chai-Tea, Cryptographic Hardware Implementations of xTEA, On the implementation efficiency of linear regression-based side-channel attacks