The following pages link to (Q3046332):
Displaying 18 items.
- A practical-time related-key attack on the \texttt{KASUMI} cryptosystem used in GSM and 3G telephony (Q484333) (← links)
- A methodology for differential-linear cryptanalysis and its applications (Q499655) (← links)
- On the boomerang uniformity of quadratic permutations (Q2004976) (← links)
- On the boomerang uniformity of some permutation polynomials (Q2040323) (← links)
- Low \(c\)-differential and \(c\)-boomerang uniformity of the swapped inverse function (Q2043405) (← links)
- The \texttt{Deoxys} AEAD family (Q2044756) (← links)
- New attacks from old distinguishers improved attacks on serpent (Q2152176) (← links)
- Pholkos -- efficient large-state tweakable block ciphers from the AES round function (Q2152178) (← links)
- Key guessing strategies for linear key-schedule algorithms in rectangle attacks (Q2170076) (← links)
- Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT (Q2182076) (← links)
- The phantom of differential characteristics (Q2205883) (← links)
- Investigations on \(c\)-boomerang uniformity and perfect nonlinearity (Q2231773) (← links)
- Differential attack on five rounds of the SC2000 block cipher (Q2434544) (← links)
- The second-order zero differential spectra of almost perfect nonlinear functions and the inverse function in odd characteristic (Q2673777) (← links)
- Improved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang Framework (Q2817822) (← links)
- On Related-Key Attacks and KASUMI: The Case of A5/3 (Q3104731) (← links)
- New results on quantum boomerang attacks (Q6039807) (← links)
- Using double Weil sums in finding the \(c\)-boomerang connectivity table for monomial functions on finite fields (Q6115437) (← links)