The block cipher companion.

From MaRDI portal
Publication:610286

DOI10.1007/978-3-642-17342-4zbMath1243.68010OpenAlexW577451423MaRDI QIDQ610286

Matthew J. B. Robshaw, Lars R. Knudsen

Publication date: 8 December 2010

Published in: Information Security and Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-17342-4




Related Items (17)

Influence of addition modulo \(2^n\) on algebraic attacksDifferential-ML distinguisher: machine learning based generic extension for differential cryptanalysisPseudo-random bit generator based on multi-modal mapsMILP based differential attack on round reduced WARPConstructing infinite families of low differential uniformity (\(n,m\))-functions with \(m>n/2\)A new construction of differentially 4-uniform \((n,n-1)\)-functionsModeling large S-box in MILP and a (related-key) differential attack on full round PIPO-64/128MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative ComplexityA novel algebraic construction of strong S-boxes over double \(GF(2^7)\) structures and image protectionConstructions with high algebraic degree of differentially 4-uniform \((n, n - 1)\)-functions and differentially 8-uniform \((n, n - 2)\)-functionsThe number of affine equivalent classes and extended affine equivalent classes of vectorial Boolean functionsCellular automata based S-boxesAn observation on NORX, BLAKE2, and ChaChaAdvanced Truncated Differential Attacks Against GOST Block Cipher and Its VariantsAnalysis of Boomerang Differential Trails via a SAT-Based Constraint Solver URSAО линейном и разностном криптоанализе AES-подобных алгоритмов шифрованияMore accurate results on the provable security of AES against impossible differential cryptanalysis




This page was built for publication: The block cipher companion.