scientific article; zbMATH DE number 503238

From MaRDI portal
Publication:4279560

zbMath0787.94014MaRDI QIDQ4279560

Eli Biham, Adi Shamir

Publication date: 7 March 1994


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (only showing first 100 items - show all)

On the guaranteed number of activations in $\mathsf{XS}$-circuitsRotational-XOR differential rectangle cryptanalysis on \textsc{Simon}-like ciphersEffective and efficient masking with low noise using small-Mersenne-prime ciphersNew method for combining Matsui's bounding conditions with sequential encoding methodA further study on bridge structures and constructing bijective S-boxes for low-latency maskingA new class of differential 4-uniform permutations from exponential permutationFully automated differential-linear attacks against ARX ciphersA theoretical analysis of generalized invariants of bijective S-boxesKey structures: improved related-key boomerang attack against the full AES-256Non-existence of one-byte active impossible differentials for 5-round AES in the master-key settingDifferential cryptanalysis of round-reduced \texttt{SPEEDY} familyOn the field-based division property: applications to MiMC, Feistel MiMC and GMiMCOn perfect linear approximations and differentials over two-round SPNsDifferential meet-in-the-middle cryptanalysisMoving a step of ChaCha in syncopated rhythmBBB security for 5-round even-Mansour-based key-alternating Feistel ciphersClustering effect in \textsc{Simon} and \textsc{Simeck}Generic framework for key-guessing improvements\textsf{Elastic-Tweak}: a framework for short tweak tweakable block cipherAutomated key recovery attacks on round-reduced OrthrosDifferential cryptanalysis in the fixed-key modelInvertible quadratic non-linear functions over \(\mathbb{F}_p^n\) via multiple local maps\textsc{Poseidon}2: a faster version of the \textsc{Poseidon} hash functionTwin column parity mixers and Gaston. A new mixing layer and permutation\texttt{Horst} meets \textit{Fluid}-SPN: Griffin for zero-knowledge applicationsAutomatic boomerang attacks search on RijndaelUnnamed ItemCryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006CRITERIA FOR MARKOV BLOCK CIPHERSДвойственность разностного и линейного методов в криптографииRandomness and Representation of Span n SequencesThe Delicate Issues of Addition with Respect to XOR DifferencesFault Analysis Study of IDEAUnnamed ItemNew Directions in Cryptanalysis of Self-Synchronizing Stream CiphersImproved differential-linear attacks with applications to ARX ciphersA Bird’s-Eye View of Modern Symmetric Cryptography from Combinatorial DesignsA Search Strategy to Optimize the Affine Variant Properties of S-BoxesAlgorithm 959Reversed genetic algorithms for generation of bijective s-boxes with good cryptographic propertiesCryptographic Analysis of All 4 × 4-Bit S-BoxesCombined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipherThinking outside the superbox\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementationsWeak-key distinguishers for AESImproved (related-key) differential cryptanalysis on GIFTA homophonic DESAnother look at normal approximations in cryptanalysisMultiple differential-zero correlation linear cryptanalysis of reduced-round CAST-256eSPF: A Family of Format-Preserving Encryption Algorithms Using MDS MatricesSpeeding Up the Search Algorithm for the Best Differential and Best Linear TrailsResistance of balanced s-boxes to linear and differential cryptanalysisProjective aspects of the AES inversionDifferential-linear cryptanalysis of the lightweight crytographic algorithm KNOTMore accurate division property propagations based on optimized implementations of linear layersCryptanalysis of the permutation based algorithm SpoCComputing expected differential probability of (truncated) differentials and expected linear potential of (multidimensional) linear hulls in SPN block ciphersA method to calculate differential uniformity for permutationsNew attacks from old distinguishers improved attacks on serpentPholkos -- efficient large-state tweakable block ciphers from the AES round functionDifferential uniformity and linearity of S-boxes by multiplicative complexityCapability of evolutionary cryptosystems against differential cryptanalysisRevamped differential-linear cryptanalysis on reduced round ChaChaA greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysisInformation-combining differential fault attacks on DEFAULTMultiple (truncated) differential cryptanalysis: explicit upper bounds on data complexityDifferential-linear cryptanalysis revisitedIntegral cryptanalysis on full MISTY1A pseudorandom number generator based on worst-case lattice problemsRigorous upper bounds on data complexities of block cipher cryptanalysisOn the relationship between resilient Boolean functions and linear branch number of S-boxesIf a generalised butterfly is APN then it operates on 6 bitsGeneralized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFTA new matrix form to generate all \(3\times 3\) involutory MDS matrices over \(\mathbb{F}_{2^m}\)CUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to MaskRotational-linear attack: a new framework of cryptanalysis on ARX ciphers with applications to ChaskeyNonlinear Invariant AttackThe Stream Cipher HC-128Cryptanalysis of Reduced-Round SMS4 Block CipherOn the construction of hardware-friendly \(4\times4\) and \(5\times5\) S-boxesAn algebraic attack on ciphers with low-degree round functions: application to full MiMCDifferential attack on five rounds of the SC2000 block cipherThe phantom of differential characteristicsImpossible Differential Cryptanalysis of CLEFIALinear hulls with correlation zero and linear cryptanalysis of block ciphersImproved Differential Cryptanalysis of CAST-128 and CAST-256SPF: A New Family of Efficient Format-Preserving Encryption AlgorithmsOne-way hash functions with changeable parameters.Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysisTwo notions of differential equivalence on SboxesInformation leakage of VGF2 structureAKF: a key alternating Feistel scheme for lightweight cipher designsFinding the differential characteristics of block ciphers with neural networksOn CCZ-equivalence, extended-affine equivalence, and function twistingA methodology for differential-linear cryptanalysis and its applicationsDifferential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of PermutationsMultiple Differential Cryptanalysis: Theory and PracticeBreaking Grain-128 with Dynamic Cube AttacksKnown-Key Distinguishers on 11-Round Feistel and Collision Attacks on Its Hashing ModesJoint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexity




This page was built for publication: