scientific article; zbMATH DE number 1418257
From MaRDI portal
Publication:4941816
zbMath0942.94020MaRDI QIDQ4941816
Publication date: 27 August 2000
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (57)
Related-key analysis of generalized Feistel networks with expanding round functions ⋮ On the resilience of Even-Mansour to invariant permutations ⋮ Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis ⋮ SEA: A Scalable Encryption Algorithm for Small Embedded Applications ⋮ Quark: a lightweight hash ⋮ Key recovery attacks on iterated Even-Mansour encryption schemes ⋮ Pholkos -- efficient large-state tweakable block ciphers from the AES round function ⋮ Aggregated differentials and cryptanalysis of PP-1 and GOST ⋮ Weaknesses in the Initialisation Process of the Common Scrambling Algorithm Stream Cipher ⋮ Quantum attacks on some Feistel block ciphers ⋮ Efficient slide attacks ⋮ Cryptanalysis of the Full 8.5-Round REESSE3+ Block Cipher ⋮ Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials ⋮ Reflections on slide with a twist attacks ⋮ Some remarks on the TKIP key mixing function of IEEE 802.11i ⋮ Indifferentiability of the confusion-diffusion network and the cascade block cipher ⋮ Nonlinear Invariant Attack ⋮ Analysis of Grain’s Initialization Algorithm ⋮ How (Not) to Efficiently Dither Blockcipher-Based Hash Functions? ⋮ Design Strategies for ARX with Provable Bounds: Sparx and LAX ⋮ Practical-time related-key attack on GOST with secret S-boxes ⋮ Panther: a sponge based lightweight authenticated encryption scheme ⋮ A practical attack on KeeLoq ⋮ Minimizing Even-Mansour ciphers for sequential indifferentiability (without key schedules) ⋮ On the cryptanalysis of the hash function Fugue: partitioning and inside-out distinguishers ⋮ A single-key attack on the full GOST block cipher ⋮ A Unified Approach to Related-Key Attacks ⋮ Algebraic and Slide Attacks on KeeLoq ⋮ A compress slide attack on the full GOST block cipher ⋮ AKF: a key alternating Feistel scheme for lightweight cipher designs ⋮ Cryptographic properties and application of a generalized unbalanced Feistel network structure ⋮ A Single-Key Attack on the Full GOST Block Cipher ⋮ sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives ⋮ Observing biases in the state: case studies with Trivium and Trivia-SC ⋮ Minimizing the two-round Even-Mansour cipher ⋮ Nonlinear invariant attack: practical attack on full SCREAM, iSCREAM, and Midori64 ⋮ On the structure of Skipjack ⋮ Slidex attacks on the Even-Mansour encryption scheme ⋮ Linear Slide Attacks on the KeeLoq Block Cipher ⋮ Slide Attacks on a Class of Hash Functions ⋮ Troika: a ternary cryptographic hash function ⋮ Reflection cryptanalysis of PRINCE-like ciphers ⋮ A Practical Attack on KeeLoq ⋮ Related-Key Attack on Full-Round PICARO ⋮ The \texttt{Deoxys} AEAD family ⋮ New slide attacks on almost self-similar ciphers ⋮ Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure ⋮ Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT ⋮ Three third generation attacks on the format preserving encryption scheme FF3 ⋮ Breaking Symmetric Cryptosystems Using Quantum Period Finding ⋮ Unnamed Item ⋮ 3D: A Three-Dimensional Block Cipher ⋮ Reflection Cryptanalysis of Some Ciphers ⋮ A Differential-Linear Attack on 12-Round Serpent ⋮ On the Role of Key Schedules in Attacks on Iterated Ciphers ⋮ Improved BV-based quantum attack on block ciphers ⋮ TNT: how to tweak a block cipher
This page was built for publication: