Linear hulls with correlation zero and linear cryptanalysis of block ciphers
From MaRDI portal
Publication:2439738
DOI10.1007/s10623-012-9697-zzbMath1323.94103OpenAlexW2083383916WikidataQ21806419 ScholiaQ21806419MaRDI QIDQ2439738
Andrey Bogdanov, Vincent Rijmen
Publication date: 17 March 2014
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s10623-012-9697-z
Related Items (27)
Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys ⋮ MixColumns Coefficient Property and Security of the AES with A Secret S-Box ⋮ Multiple differential-zero correlation linear cryptanalysis of reduced-round CAST-256 ⋮ Dual Relationship Between Impossible Differentials and Zero Correlation Linear Hulls of SIMON-Like Ciphers ⋮ Links Among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis ⋮ Improving algorithm 2 in multidimensional (zero-correlation) linear cryptanalysis using \(\chi^2\)-method ⋮ Pholkos -- efficient large-state tweakable block ciphers from the AES round function ⋮ Zero-correlation attacks: statistical models independent of the number of approximations ⋮ A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis ⋮ Revisiting the wrong-key-randomization hypothesis ⋮ Differential-linear cryptanalysis revisited ⋮ Format-Preserving Encryption Algorithms Using Families of Tweakable Blockciphers ⋮ Security analysis of SIMECK block cipher against related-key impossible differential ⋮ Zero-correlation linear cryptanalysis of reduced-round LBlock ⋮ Nonlinear Invariant Attack ⋮ Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks ⋮ A geometric approach to linear cryptanalysis ⋮ Quantum linear key-recovery attacks using the QFT ⋮ An algebraic attack on ciphers with low-degree round functions: application to full MiMC ⋮ Improved Integral and Zero-correlation Linear Cryptanalysis of CLEFIA Block Cipher ⋮ Success probability of multiple/multidimensional linear cryptanalysis under general key randomisation hypotheses ⋮ Nonlinear invariant attack: practical attack on full SCREAM, iSCREAM, and Midori64 ⋮ \textsc{Ascon} v1.2: lightweight authenticated encryption and hashing ⋮ SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations ⋮ New Insights on AES-Like SPN Ciphers ⋮ Provable security against impossible differential and zero correlation linear cryptanalysis of some Feistel structures ⋮ Quantum zero correlation linear cryptanalysis
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Decorrelation: a theory for block cipher security
- Generalization of Matsui's Algorithm 1 to linear hull for key-alternating block ciphers
- On Unbiased Linear Approximations
- The 128-Bit Blockcipher CLEFIA (Extended Abstract)
- Impossible Differential Cryptanalysis of CLEFIA
- Impossible Boomerang Attack for Block Cipher Structures
- Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
- Zero Correlation Linear Cryptanalysis with Reduced Data Complexity
- Probability distributions of correlation and differentials in block ciphers
- New Impossible Differential Attacks on AES
- Correlation theorems in cryptanalysis
This page was built for publication: Linear hulls with correlation zero and linear cryptanalysis of block ciphers