Serpent: A New Block Cipher Proposal

From MaRDI portal
Publication:4639451

DOI10.1007/3-540-69710-1_15zbMath1385.94015OpenAlexW1518029257MaRDI QIDQ4639451

Ross Anderson, Eli Biham, Lars R. Knudsen

Publication date: 9 May 2018

Published in: Fast Software Encryption (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/3-540-69710-1_15




Related Items (51)

A note on APN permutations in even dimensionImproved Integral Attack on Generalized Feistel CipherDifferential-linear cryptanalysis from an algebraic perspectiveOn hidden sums compatible with a given block cipher diffusion layerSeparating invertible key derivations from non-invertible ones: sequential indifferentiability of 3-round Even-MansourOn some block ciphers and imprimitive groupsCounting active S-boxes is not enoughNew attacks from old distinguishers improved attacks on serpentEnabling 3-Share Threshold Implementations for all 4-Bit S-BoxesPrimitivity of PRESENT and other lightweight ciphersNew statistical randomness tests based on length of runsKey guessing strategies for linear key-schedule algorithms in rectangle attacksStructural cryptanalysis of SASASDifferential-linear cryptanalysis revisitedType-preserving matrices and security of block ciphersGeneralization of Matsui's Algorithm 1 to linear hull for key-alternating block ciphersRotational-XOR differential rectangle cryptanalysis on \textsc{Simon}-like ciphersConstructing infinite families of low differential uniformity (\(n,m\))-functions with \(m>n/2\)A new construction of differentially 4-uniform \((n,n-1)\)-functionsDifferential Cryptanalysis of Reduced-Round PRESENTOn weakly APN functions and 4-bit S-boxesRAMus- a new lightweight block cipher for RAM encryptionAn efficient affine equivalence algorithm for multiple S-boxes and a structured affine layerOn the group generated by the round functions of translation based ciphers over arbitrary finite fieldsExperiments on the Multiple Linear Cryptanalysis of Reduced Round SerpentMultidimensional linear cryptanalysisThe number of affine equivalent classes and extended affine equivalent classes of vectorial Boolean functionsWave-shaped round functions and primitive groupsDifferential attacks: using alternative operationsFinding the differential characteristics of block ciphers with neural networksParallel algorithms development for programmable devices with application from cryptographyAn algorithm for finding the minimum degree of a polynomial over a finite field for a function over a vector space depending on the choice of an irreducible polynomialA methodology for differential-linear cryptanalysis and its applicationsComparative performance of the classifiers for cryptosystem identificationOn weak differential uniformity of vectorial Boolean functions as a cryptographic criterionDifferential Fault Analysis of SosemanukSolving polynomial systems with noise over \(\mathbb{F}_2\): revisitedImproved and Multiple Linear Cryptanalysis of Reduced Round SerpentCryptanalysis of Sosemanuk and SNOW 2.0 Using Linear MasksDesigning against a class of algebraic attacks on symmetric block ciphersA note on some algebraic trapdoors for block ciphersRevisiting key schedule's diffusion in relation with round function's diffusionMRHS Equation SystemsCryptographic properties of small bijective S-boxes with respect to modular additionConstruction of Lightweight S-Boxes Using Feistel and MISTY StructuresA Statistical Saturation Attack against the Block Cipher PRESENTPen and Paper Arguments for SIMON and SIMON-like DesignsCryptanalysis of a Generic Class of White-Box ImplementationsLightweight Multiplication in $$GF(2^n)$$ with Applications to MDS MatricesExplicit values of the DDT, the BCT, the FBCT, and the FBDT of the inverse, the Gold, and the Bracken-Leander S-boxesImprobable differential attacks on \texttt{PRESENT} using undisturbed bits


Uses Software


Cites Work


This page was built for publication: Serpent: A New Block Cipher Proposal