scientific article; zbMATH DE number 1418257

From MaRDI portal
Publication:4941816

zbMath0942.94020MaRDI QIDQ4941816

Alex Biryukov, David Wagner

Publication date: 27 August 2000


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (57)

Related-key analysis of generalized Feistel networks with expanding round functionsOn the resilience of Even-Mansour to invariant permutationsAmplifying Side-Channel Attacks with Techniques from Block Cipher CryptanalysisSEA: A Scalable Encryption Algorithm for Small Embedded ApplicationsQuark: a lightweight hashKey recovery attacks on iterated Even-Mansour encryption schemesPholkos -- efficient large-state tweakable block ciphers from the AES round functionAggregated differentials and cryptanalysis of PP-1 and GOSTWeaknesses in the Initialisation Process of the Common Scrambling Algorithm Stream CipherQuantum attacks on some Feistel block ciphersEfficient slide attacksCryptanalysis of the Full 8.5-Round REESSE3+ Block CipherCollision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal DifferentialsReflections on slide with a twist attacksSome remarks on the TKIP key mixing function of IEEE 802.11iIndifferentiability of the confusion-diffusion network and the cascade block cipherNonlinear Invariant AttackAnalysis of Grain’s Initialization AlgorithmHow (Not) to Efficiently Dither Blockcipher-Based Hash Functions?Design Strategies for ARX with Provable Bounds: Sparx and LAXPractical-time related-key attack on GOST with secret S-boxesPanther: a sponge based lightweight authenticated encryption schemeA practical attack on KeeLoqMinimizing Even-Mansour ciphers for sequential indifferentiability (without key schedules)On the cryptanalysis of the hash function Fugue: partitioning and inside-out distinguishersA single-key attack on the full GOST block cipherA Unified Approach to Related-Key AttacksAlgebraic and Slide Attacks on KeeLoqA compress slide attack on the full GOST block cipherAKF: a key alternating Feistel scheme for lightweight cipher designsCryptographic properties and application of a generalized unbalanced Feistel network structureA Single-Key Attack on the Full GOST Block CiphersLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitivesObserving biases in the state: case studies with Trivium and Trivia-SCMinimizing the two-round Even-Mansour cipherNonlinear invariant attack: practical attack on full SCREAM, iSCREAM, and Midori64On the structure of SkipjackSlidex attacks on the Even-Mansour encryption schemeLinear Slide Attacks on the KeeLoq Block CipherSlide Attacks on a Class of Hash FunctionsTroika: a ternary cryptographic hash functionReflection cryptanalysis of PRINCE-like ciphersA Practical Attack on KeeLoqRelated-Key Attack on Full-Round PICAROThe \texttt{Deoxys} AEAD familyNew slide attacks on almost self-similar ciphersCryptographic Properties and Application of a Generalized Unbalanced Feistel Network StructureLightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHTThree third generation attacks on the format preserving encryption scheme FF3Breaking Symmetric Cryptosystems Using Quantum Period FindingUnnamed Item3D: A Three-Dimensional Block CipherReflection Cryptanalysis of Some CiphersA Differential-Linear Attack on 12-Round SerpentOn the Role of Key Schedules in Attacks on Iterated CiphersImproved BV-based quantum attack on block ciphersTNT: how to tweak a block cipher




This page was built for publication: