scientific article; zbMATH DE number 1088930

From MaRDI portal
Publication:4365755

zbMath0879.94024MaRDI QIDQ4365755

Mitsuru Matsui

Publication date: 26 January 1998


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (51)

\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementationsImproved (related-key) differential cryptanalysis on GIFTToward the True Random Cipher: On Expected Linear Probability Values for SPNS with Randomly Selected S-BoxesSecurity evaluation of MISTY structure with SPN round functionSpeeding Up the Search Algorithm for the Best Differential and Best Linear TrailsDifferential-ML distinguisher: machine learning based generic extension for differential cryptanalysisMILP based differential attack on round reduced WARPCapability of evolutionary cryptosystems against differential cryptanalysisEvolutionary cryptography against multidimensional linear cryptanalysisPractical security against linear cryptanalysis for SMS4-like ciphers with SP round functionA greater \texttt{GIFT}: strengthening \texttt{GIFT} against statistical cryptanalysisAutomatic tool for searching for differential characteristics in ARX ciphers and applicationsImproved Top-Down Techniques in Differential CryptanalysisTowards the optimality of Feistel ciphers with substitution-permutation functionsNew method for combining Matsui's bounding conditions with sequential encoding methodSpeeding up MILP Aided Differential Characteristic Search with Matsui’s StrategyAutomatic Search for Related-Key Differential Trails in SIMON-like Block Ciphers Based on MILPModeling large S-box in MILP and a (related-key) differential attack on full round PIPO-64/128Clustering effect of iterative differential and linear trailsDifferential cryptanalysis of round-reduced \texttt{SPEEDY} familyMonte Carlo tree search for automatic differential characteristics search: application to SPECKLinear cryptanalysis of reduced-round SPECKA bit-vector differential model for the modular addition by a constantExperiments on the Multiple Linear Cryptanalysis of Reduced Round SerpentVariants of the AES key schedule for better truncated differential boundsTrace representations of S-boxes and their applicationCryptographic properties and application of a generalized unbalanced Feistel network structureLesamnta-LW revisited: improved security analysis of primitive and new PRF modeBest differential characteristic search of FEALA family of trapdoor ciphersMILP-Based Automatic Search Algorithms for Differential and Linear Trails for SpeckAutomatic Search for the Best Trails in ARX: Application to Block Cipher SpeckДвойственность разностного и линейного методов в криптографииTwo-round iterative characteristics for linear cryptanalysis of modified DES with embedded parity checksSearch for Related-Key Differential Characteristics in DES-Like CiphersThe resistance of PRESENT-80 against related-key differential attacksImproved and Multiple Linear Cryptanalysis of Reduced Round SerpentNon-linear Cryptanalysis Revisited: Heuristic Search for Approximations to S-BoxesThe Oribatida v1.3 family of lightweight authenticated encryption schemesImproved Meet-in-the-Middle Distinguisher on Feistel SchemesРассеивающие свойства XSLP-шифровLinear and differential cryptanalysis: Another viewpointOn the Diffusion of Generalized Feistel Structures Regarding Differential and Linear CryptanalysisImproved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang FrameworkExperimental Methods for Constructing MDS Matrices of a Special FormAutomatic search of meet-in-the-middle preimage attacks on AES-like hashingWide Trail Design Strategy for Binary MixColumnsDetermining whether a given cryptographic function is a permutation of another given cryptographic function -- a problem in intellectual propertyOn the Role of Key Schedules in Attacks on Iterated CiphersAlzette: a 64-bit ARX-boxes (feat. CRAX and TRAX)Lightweight authenticated encryption mode suitable for threshold implementation




This page was built for publication: