Cryptanalysis of Feistel Networks with Secret Round Functions
From MaRDI portal
Publication:2807198
DOI10.1007/978-3-319-31301-6_6zbMath1396.94060OpenAlexW2395664524MaRDI QIDQ2807198
Alex Biryukov, Léo Perrin, Gaëtan Leurent
Publication date: 19 May 2016
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-319-31301-6_6
Related Items (6)
Boomerang uniformity of popular S-box constructions ⋮ Algebraic Insights into the Secret Feistel Network ⋮ Cryptanalysis of Feistel Networks with Secret Round Functions ⋮ Multiset structural attack on generalized Feistel networks ⋮ The retracing boomerang attack ⋮ Three third generation attacks on the format preserving encryption scheme FF3
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Cryptanalysis of Feistel Networks with Secret Round Functions
- Block Ciphers That Are Easier to Mask: How Far Can We Go?
- Cryptographic Schemes Based on the ASASA Structure: Black-Box, White-Box, and Public-Key (Extended Abstract)
- Security Analysis of Key-Alternating Feistel Ciphers
- Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
- Powers of tensors and fast matrix multiplication
- On Reverse-Engineering S-Boxes with Hidden Design Criteria or Structure
- New Attacks on Feistel Structures with Improved Memory Complexities
- How to Construct Pseudorandom Permutations from Pseudorandom Functions
- The block cipher Square
- PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications
- Fast Software Encryption
This page was built for publication: Cryptanalysis of Feistel Networks with Secret Round Functions