scientific article; zbMATH DE number 1088930
From MaRDI portal
Publication:4365755
zbMath0879.94024MaRDI QIDQ4365755
Publication date: 26 January 1998
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
DESblock ciphersdifferential cryptanalysislinear cryptanalysispractical algorithmbest linear expressionbest differential characteristicorder of \(S\)-boxes
Related Items (51)
\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations ⋮ Improved (related-key) differential cryptanalysis on GIFT ⋮ Toward the True Random Cipher: On Expected Linear Probability Values for SPNS with Randomly Selected S-Boxes ⋮ Security evaluation of MISTY structure with SPN round function ⋮ Speeding Up the Search Algorithm for the Best Differential and Best Linear Trails ⋮ Differential-ML distinguisher: machine learning based generic extension for differential cryptanalysis ⋮ MILP based differential attack on round reduced WARP ⋮ Capability of evolutionary cryptosystems against differential cryptanalysis ⋮ Evolutionary cryptography against multidimensional linear cryptanalysis ⋮ Practical security against linear cryptanalysis for SMS4-like ciphers with SP round function ⋮ A greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysis ⋮ Automatic tool for searching for differential characteristics in ARX ciphers and applications ⋮ Improved Top-Down Techniques in Differential Cryptanalysis ⋮ Towards the optimality of Feistel ciphers with substitution-permutation functions ⋮ New method for combining Matsui's bounding conditions with sequential encoding method ⋮ Speeding up MILP Aided Differential Characteristic Search with Matsui’s Strategy ⋮ Automatic Search for Related-Key Differential Trails in SIMON-like Block Ciphers Based on MILP ⋮ Modeling large S-box in MILP and a (related-key) differential attack on full round PIPO-64/128 ⋮ Clustering effect of iterative differential and linear trails ⋮ Differential cryptanalysis of round-reduced \texttt{SPEEDY} family ⋮ Monte Carlo tree search for automatic differential characteristics search: application to SPECK ⋮ Linear cryptanalysis of reduced-round SPECK ⋮ A bit-vector differential model for the modular addition by a constant ⋮ Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent ⋮ Variants of the AES key schedule for better truncated differential bounds ⋮ Trace representations of S-boxes and their application ⋮ Cryptographic properties and application of a generalized unbalanced Feistel network structure ⋮ Lesamnta-LW revisited: improved security analysis of primitive and new PRF mode ⋮ Best differential characteristic search of FEAL ⋮ A family of trapdoor ciphers ⋮ MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck ⋮ Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck ⋮ Двойственность разностного и линейного методов в криптографии ⋮ Two-round iterative characteristics for linear cryptanalysis of modified DES with embedded parity checks ⋮ Search for Related-Key Differential Characteristics in DES-Like Ciphers ⋮ The resistance of PRESENT-80 against related-key differential attacks ⋮ Improved and Multiple Linear Cryptanalysis of Reduced Round Serpent ⋮ Non-linear Cryptanalysis Revisited: Heuristic Search for Approximations to S-Boxes ⋮ The Oribatida v1.3 family of lightweight authenticated encryption schemes ⋮ Improved Meet-in-the-Middle Distinguisher on Feistel Schemes ⋮ Рассеивающие свойства XSLP-шифров ⋮ Linear and differential cryptanalysis: Another viewpoint ⋮ On the Diffusion of Generalized Feistel Structures Regarding Differential and Linear Cryptanalysis ⋮ Improved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang Framework ⋮ Experimental Methods for Constructing MDS Matrices of a Special Form ⋮ Automatic search of meet-in-the-middle preimage attacks on AES-like hashing ⋮ Wide Trail Design Strategy for Binary MixColumns ⋮ Determining whether a given cryptographic function is a permutation of another given cryptographic function -- a problem in intellectual property ⋮ On the Role of Key Schedules in Attacks on Iterated Ciphers ⋮ Alzette: a 64-bit ARX-boxes (feat. CRAX and TRAX) ⋮ Lightweight authenticated encryption mode suitable for threshold implementation
This page was built for publication: