Advances in Cryptology – CRYPTO 2004

From MaRDI portal
Publication:5311530


DOI10.1007/b99099zbMath1104.94018WikidataQ27980744 ScholiaQ27980744MaRDI QIDQ5311530

Michaël Quisquater, Christophe De Cannière, Alex Biryukov

Publication date: 23 August 2005

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/b99099


94A60: Cryptography


Related Items

Lombardi Drawings of Knots and Links, Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing Techniques, Automatic Key Recovery of Feistel Ciphers: Application to SIMON and SIMECK, Linear Cryptanalysis of Non Binary Ciphers, Критерии проверки гипотезы о наличии зашумленной функциональной зависимости между случайными двоичными векторами и битами, Weak rotational property and its application, A geometric approach to linear cryptanalysis, Improved truncated differential distinguishers of AES with concrete S-box, Optimising linear key recovery attacks with affine Walsh transform pruning, Quantum linear key-recovery attacks using the QFT, Another look at normal approximations in cryptanalysis, Improving algorithm 2 in multidimensional (zero-correlation) linear cryptanalysis using \(\chi^2\)-method, Evolutionary cryptography against multidimensional linear cryptanalysis, Zero-correlation linear cryptanalysis of reduced-round LBlock, Joint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexity, Multidimensional linear distinguishing attacks and Boolean functions, On quadratic approximations in block ciphers, Provable security of block ciphers against linear cryptanalysis: a mission impossible?, Multiple (truncated) differential cryptanalysis: explicit upper bounds on data complexity, Rigorous upper bounds on data complexities of block cipher cryptanalysis, Multidimensional linear cryptanalysis, Success probability of multiple/multidimensional linear cryptanalysis under general key randomisation hypotheses, Generalization of Matsui's Algorithm 1 to linear hull for key-alternating block ciphers, Internal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli}, Improving key-recovery in linear attacks: application to 28-round PRESENT, Revisiting the wrong-key-randomization hypothesis, Correlation attacks on combination generators, Differential-linear cryptanalysis revisited, On probability of success in linear and differential cryptanalysis, Cryptographic Analysis of All 4 × 4-Bit S-Boxes, Differential-Multiple Linear Cryptanalysis, On Linear Hulls and Trails, Многомерный линейный метод и показатели рассеивания линейной среды шифрпреобразований, SEA: A Scalable Encryption Algorithm for Small Embedded Applications, Linear Distinguishing Attack on Shannon, Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent, Improved and Multiple Linear Cryptanalysis of Reduced Round Serpent, A Statistical Saturation Attack against the Block Cipher PRESENT, Cryptanalysis of CTC2, A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks, The Cryptanalysis of Reduced-Round SMS4