scientific article; zbMATH DE number 1418251
From MaRDI portal
Publication:4941810
zbMath0942.94022MaRDI QIDQ4941810
Publication date: 27 August 2000
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (only showing first 100 items - show all)
Impossibility of indifferentiable iterated blockciphers from 3 or less primitive calls ⋮ FUTURE: a lightweight block cipher using an optimal diffusion matrix ⋮ Key structures: improved related-key boomerang attack against the full AES-256 ⋮ Two classes of power mappings with boomerang uniformity 2 ⋮ Using double Weil sums in finding the \(c\)-boomerang connectivity table for monomial functions on finite fields ⋮ Generalized boomerang connectivity table and improved cryptanalysis of GIFT ⋮ Differential cryptanalysis of round-reduced \texttt{SPEEDY} family ⋮ Mind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256} ⋮ Optimizing rectangle attacks: a unified and generic framework for key recovery ⋮ Revisiting related-key boomerang attacks on AES using computer-aided tool ⋮ Boomerang uniformity of some classes of functions over finite fields ⋮ Differential meet-in-the-middle cryptanalysis ⋮ Cryptanalysis of symmetric primitives over rings and a key recovery attack on \textsf{Rubato} ⋮ The \(c\)-differential uniformity and boomerang uniformity of three classes of permutation polynomials over \(\mathbb{F}_{2^n}\) ⋮ A class of power mappings with low boomerang uniformity ⋮ On CCZ-equivalence between the Bracken-Tan-Tan function and power functions ⋮ Automatic boomerang attacks search on Rijndael ⋮ Differential experiments using parallel alternative operations ⋮ Boomerang Distinguishers on MD4-Family: First Practical Results on Full 5-Pass HAVAL ⋮ Combined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipher ⋮ Practical Attack on the Full MMB Block Cipher ⋮ Boomerang Attacks on Hash Function Using Auxiliary Differentials ⋮ Differential and boomerang spectrums of some power permutations ⋮ \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations ⋮ Improved (related-key) differential cryptanalysis on GIFT ⋮ On the boomerang uniformity of permutations of low Carlitz rank ⋮ Multiple differential-zero correlation linear cryptanalysis of reduced-round CAST-256 ⋮ Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis ⋮ SEA: A Scalable Encryption Algorithm for Small Embedded Applications ⋮ Impossible differential cryptanalysis of advanced encryption standard ⋮ Improving algorithm 2 in multidimensional (zero-correlation) linear cryptanalysis using \(\chi^2\)-method ⋮ Cryptanalysis of the permutation based algorithm SpoC ⋮ Counting active S-boxes is not enough ⋮ Pholkos -- efficient large-state tweakable block ciphers from the AES round function ⋮ Survey on recent trends towards generalized differential and boomerang uniformities ⋮ A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis ⋮ Capability of evolutionary cryptosystems against differential cryptanalysis ⋮ Key guessing strategies for linear key-schedule algorithms in rectangle attacks ⋮ Multiple (truncated) differential cryptanalysis: explicit upper bounds on data complexity ⋮ Differential-linear cryptanalysis revisited ⋮ Rigorous upper bounds on data complexities of block cipher cryptanalysis ⋮ Improved related-tweakey rectangle attacks on reduced-round Deoxys-BC-384 and Deoxys-I-256-128 ⋮ Quantum attacks against type-1 generalized Feistel ciphers and applications to CAST-256 ⋮ Format-Preserving Encryption Algorithms Using Families of Tweakable Blockciphers ⋮ Improved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160 ⋮ Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT ⋮ On permutation quadrinomials with boomerang uniformity 4 and the best-known nonlinearity ⋮ Rotational-linear attack: a new framework of cryptanalysis on ARX ciphers with applications to Chaskey ⋮ The second-order zero differential spectra of almost perfect nonlinear functions and the inverse function in odd characteristic ⋮ New results on quantum boomerang attacks ⋮ Rotational-XOR differential rectangle cryptanalysis on \textsc{Simon}-like ciphers ⋮ Rotational differential-linear cryptanalysis revisited ⋮ Fully automated differential-linear attacks against ARX ciphers ⋮ Truncated boomerang attacks and application to AES-based ciphers ⋮ Simpira v2: A Family of Efficient Permutations Using the AES Round Function ⋮ Cryptanalysis of Reduced-Round SMS4 Block Cipher ⋮ Completely characterizing a class of permutation quadrinomials ⋮ Boomerang uniformity of popular S-box constructions ⋮ A bit-vector differential model for the modular addition by a constant ⋮ Differential attack on five rounds of the SC2000 block cipher ⋮ The phantom of differential characteristics ⋮ The higher-order meet-in-the-middle attack and its application to the Camellia block cipher ⋮ A Unified Approach to Related-Key Attacks ⋮ The differential spectrum and boomerang spectrum of a class of locally-APN functions ⋮ Improved Differential Cryptanalysis of CAST-128 and CAST-256 ⋮ Second order collision for the 42-step reduced DHA-256 hash function ⋮ Revisiting iterated attacks in the context of decorrelation theory ⋮ Differentially low uniform permutations from known 4-uniform functions ⋮ New Applications of Differential Bounds of the SDS Structure ⋮ Cryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006 ⋮ Cryptographic properties and application of a generalized unbalanced Feistel network structure ⋮ A practical-time related-key attack on the \texttt{KASUMI} cryptosystem used in GSM and 3G telephony ⋮ Investigations on \(c\)-boomerang uniformity and perfect nonlinearity ⋮ Boomerang uniformity of a class of power maps ⋮ A methodology for differential-linear cryptanalysis and its applications ⋮ Boomerang Attacks on BLAKE-32 ⋮ Antiderivative functions over \(\mathbb{F}_{2^n}\) ⋮ Improving the security and efficiency of block ciphers based on LS-designs ⋮ Statistical integral attack on CAST-256 and IDEA ⋮ On probability of success in linear and differential cryptanalysis ⋮ On the boomerang uniformity of quadratic permutations ⋮ The (related-key) impossible boomerang attack and its application to the AES block cipher ⋮ The resistance of PRESENT-80 against related-key differential attacks ⋮ Cryptanalysis of SHA-0 and reduced SHA-1 ⋮ An observation on NORX, BLAKE2, and ChaCha ⋮ Differential-Multiple Linear Cryptanalysis ⋮ Analysis of Boomerang Differential Trails via a SAT-Based Constraint Solver URSA ⋮ On the boomerang uniformity of some permutation polynomials ⋮ Пуассоновская аппроксимация для распределения числа “параллелограммов” в случайной выборке из $\mathbb Z_N^q$ ⋮ Атака на шифрсистему ГОСТ 28147-89 с 12 связанными ключами ⋮ Related-Key Differential-Linear Attacks on Reduced AES-192 ⋮ Low \(c\)-differential and \(c\)-boomerang uniformity of the swapped inverse function ⋮ Cryptanalysis of Feistel Networks with Secret Round Functions ⋮ The \texttt{Deoxys} AEAD family ⋮ Provable security of block ciphers against linear cryptanalysis: a mission impossible? ⋮ Improved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang Framework ⋮ Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA ⋮ The retracing boomerang attack ⋮ Attacking 9 and 10 Rounds of AES-256 ⋮ Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure
This page was built for publication: