scientific article; zbMATH DE number 1418251

From MaRDI portal
Publication:4941810

zbMath0942.94022MaRDI QIDQ4941810

David Wagner

Publication date: 27 August 2000


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (only showing first 100 items - show all)

Impossibility of indifferentiable iterated blockciphers from 3 or less primitive callsFUTURE: a lightweight block cipher using an optimal diffusion matrixKey structures: improved related-key boomerang attack against the full AES-256Two classes of power mappings with boomerang uniformity 2Using double Weil sums in finding the \(c\)-boomerang connectivity table for monomial functions on finite fieldsGeneralized boomerang connectivity table and improved cryptanalysis of GIFTDifferential cryptanalysis of round-reduced \texttt{SPEEDY} familyMind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256}Optimizing rectangle attacks: a unified and generic framework for key recoveryRevisiting related-key boomerang attacks on AES using computer-aided toolBoomerang uniformity of some classes of functions over finite fieldsDifferential meet-in-the-middle cryptanalysisCryptanalysis of symmetric primitives over rings and a key recovery attack on \textsf{Rubato}The \(c\)-differential uniformity and boomerang uniformity of three classes of permutation polynomials over \(\mathbb{F}_{2^n}\)A class of power mappings with low boomerang uniformityOn CCZ-equivalence between the Bracken-Tan-Tan function and power functionsAutomatic boomerang attacks search on RijndaelDifferential experiments using parallel alternative operationsBoomerang Distinguishers on MD4-Family: First Practical Results on Full 5-Pass HAVALCombined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipherPractical Attack on the Full MMB Block CipherBoomerang Attacks on Hash Function Using Auxiliary DifferentialsDifferential and boomerang spectrums of some power permutations\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementationsImproved (related-key) differential cryptanalysis on GIFTOn the boomerang uniformity of permutations of low Carlitz rankMultiple differential-zero correlation linear cryptanalysis of reduced-round CAST-256Amplifying Side-Channel Attacks with Techniques from Block Cipher CryptanalysisSEA: A Scalable Encryption Algorithm for Small Embedded ApplicationsImpossible differential cryptanalysis of advanced encryption standardImproving algorithm 2 in multidimensional (zero-correlation) linear cryptanalysis using \(\chi^2\)-methodCryptanalysis of the permutation based algorithm SpoCCounting active S-boxes is not enoughPholkos -- efficient large-state tweakable block ciphers from the AES round functionSurvey on recent trends towards generalized differential and boomerang uniformitiesA bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysisCapability of evolutionary cryptosystems against differential cryptanalysisKey guessing strategies for linear key-schedule algorithms in rectangle attacksMultiple (truncated) differential cryptanalysis: explicit upper bounds on data complexityDifferential-linear cryptanalysis revisitedRigorous upper bounds on data complexities of block cipher cryptanalysisImproved related-tweakey rectangle attacks on reduced-round Deoxys-BC-384 and Deoxys-I-256-128Quantum attacks against type-1 generalized Feistel ciphers and applications to CAST-256Format-Preserving Encryption Algorithms Using Families of Tweakable BlockciphersImproved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFTOn permutation quadrinomials with boomerang uniformity 4 and the best-known nonlinearityRotational-linear attack: a new framework of cryptanalysis on ARX ciphers with applications to ChaskeyThe second-order zero differential spectra of almost perfect nonlinear functions and the inverse function in odd characteristicNew results on quantum boomerang attacksRotational-XOR differential rectangle cryptanalysis on \textsc{Simon}-like ciphersRotational differential-linear cryptanalysis revisitedFully automated differential-linear attacks against ARX ciphersTruncated boomerang attacks and application to AES-based ciphersSimpira v2: A Family of Efficient Permutations Using the AES Round FunctionCryptanalysis of Reduced-Round SMS4 Block CipherCompletely characterizing a class of permutation quadrinomialsBoomerang uniformity of popular S-box constructionsA bit-vector differential model for the modular addition by a constantDifferential attack on five rounds of the SC2000 block cipherThe phantom of differential characteristicsThe higher-order meet-in-the-middle attack and its application to the Camellia block cipherA Unified Approach to Related-Key AttacksThe differential spectrum and boomerang spectrum of a class of locally-APN functionsImproved Differential Cryptanalysis of CAST-128 and CAST-256Second order collision for the 42-step reduced DHA-256 hash functionRevisiting iterated attacks in the context of decorrelation theoryDifferentially low uniform permutations from known 4-uniform functionsNew Applications of Differential Bounds of the SDS StructureCryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006Cryptographic properties and application of a generalized unbalanced Feistel network structureA practical-time related-key attack on the \texttt{KASUMI} cryptosystem used in GSM and 3G telephonyInvestigations on \(c\)-boomerang uniformity and perfect nonlinearityBoomerang uniformity of a class of power mapsA methodology for differential-linear cryptanalysis and its applicationsBoomerang Attacks on BLAKE-32Antiderivative functions over \(\mathbb{F}_{2^n}\)Improving the security and efficiency of block ciphers based on LS-designsStatistical integral attack on CAST-256 and IDEAOn probability of success in linear and differential cryptanalysisOn the boomerang uniformity of quadratic permutationsThe (related-key) impossible boomerang attack and its application to the AES block cipherThe resistance of PRESENT-80 against related-key differential attacksCryptanalysis of SHA-0 and reduced SHA-1An observation on NORX, BLAKE2, and ChaChaDifferential-Multiple Linear CryptanalysisAnalysis of Boomerang Differential Trails via a SAT-Based Constraint Solver URSAOn the boomerang uniformity of some permutation polynomialsПуассоновская аппроксимация для распределения числа “параллелограммов” в случайной выборке из $\mathbb Z_N^q$Атака на шифрсистему ГОСТ 28147-89 с 12 связанными ключамиRelated-Key Differential-Linear Attacks on Reduced AES-192Low \(c\)-differential and \(c\)-boomerang uniformity of the swapped inverse functionCryptanalysis of Feistel Networks with Secret Round FunctionsThe \texttt{Deoxys} AEAD familyProvable security of block ciphers against linear cryptanalysis: a mission impossible?Improved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang FrameworkAutomatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEAThe retracing boomerang attackAttacking 9 and 10 Rounds of AES-256Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure




This page was built for publication: