The Wide Trail Design Strategy
From MaRDI portal
Publication:4550270
DOI10.1007/3-540-45325-3_20zbMath0998.94541OpenAlexW1507705751MaRDI QIDQ4550270
Publication date: 25 November 2002
Published in: Cryptography and Coding (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/3-540-45325-3_20
differential cryptanalysislinear cryptanalysisRijndaelblock cipher structurewide trail design strategy
Related Items
Thinking outside the superbox ⋮ Security evaluation of MISTY structure with SPN round function ⋮ SEA: A Scalable Encryption Algorithm for Small Embedded Applications ⋮ eSPF: A Family of Format-Preserving Encryption Algorithms Using MDS Matrices ⋮ Counting active S-boxes is not enough ⋮ Upper bound of the length of truncated impossible differentials for AES ⋮ On the guaranteed number of activations in $\mathsf{XS}$-circuits ⋮ Practical security against linear cryptanalysis for SMS4-like ciphers with SP round function ⋮ Connecting tweakable and multi-key blockcipher security ⋮ Analysis of NORX: Investigating Differential and Rotational Properties ⋮ Towards Understanding the Known-Key Security of Block Ciphers ⋮ ALE: AES-Based Lightweight Authenticated Encryption ⋮ Differential Attacks Against SPN: A Thorough Analysis ⋮ Generalization of Matsui's Algorithm 1 to linear hull for key-alternating block ciphers ⋮ Effective and efficient masking with low noise using small-Mersenne-prime ciphers ⋮ From Farfalle to \textsc{Megafono} via Ciminion: the PRF \textsc{Hydra} for MPC applications ⋮ On construction of lightweight MDS matrices ⋮ Simpira v2: A Family of Efficient Permutations Using the AES Round Function ⋮ Design Strategies for ARX with Provable Bounds: Sparx and LAX ⋮ On perfect linear approximations and differentials over two-round SPNs ⋮ Cryptanalysis of symmetric primitives over rings and a key recovery attack on \textsf{Rubato} ⋮ A geometric approach to linear cryptanalysis ⋮ Sequential indifferentiability of confusion-diffusion networks ⋮ Provable security of HADES structure ⋮ Invertible quadratic non-linear functions over \(\mathbb{F}_p^n\) via multiple local maps ⋮ \textsc{Poseidon}2: a faster version of the \textsc{Poseidon} hash function ⋮ \texttt{Horst} meets \textit{Fluid}-SPN: Griffin for zero-knowledge applications ⋮ Cryptanalysis of masked ciphers: a not so random idea ⋮ Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent ⋮ SPF: A New Family of Efficient Format-Preserving Encryption Algorithms ⋮ Vortex: A New Family of One-Way Hash Functions Based on AES Rounds and Carry-Less Multiplication ⋮ New Applications of Differential Bounds of the SDS Structure ⋮ Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysis ⋮ Analysis of the Kupyna-256 Hash Function ⋮ Multidimensional zero-correlation linear cryptanalysis of reduced round SPARX-128 ⋮ Improving the security and efficiency of block ciphers based on LS-designs ⋮ The resistance of PRESENT-80 against related-key differential attacks ⋮ Block cipher invariants as eigenvectors of correlation matrices ⋮ Nonlinear diffusion layers ⋮ Speeding up Collision Search for Byte-Oriented Hash Functions ⋮ Provable security of block ciphers against linear cryptanalysis: a mission impossible? ⋮ On the Diffusion of Generalized Feistel Structures Regarding Differential and Linear Cryptanalysis ⋮ Subspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash Function ⋮ Impossible Differential Attack on Reduced Round SPARX-64/128 ⋮ The rebound attack and subspace distinguishers: application to Whirlpool ⋮ On a generalization of substitution-permutation networks: the HADES design strategy