scientific article; zbMATH DE number 1418249

From MaRDI portal
Publication:4941808

zbMath0942.94010MaRDI QIDQ4941808

Eli Biham, Alex Biryukov, Adi Shamir

Publication date: 19 March 2000


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (23)

New Insights on Impossible Differential CryptanalysisAmplifying Side-Channel Attacks with Techniques from Block Cipher CryptanalysisSEA: A Scalable Encryption Algorithm for Small Embedded ApplicationsSecurity analysis of SIMECK block cipher against related-key impossible differentialCryptanalysis of the Full 8.5-Round REESSE3+ Block CipherWeak rotational property and its applicationFinding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacksDifferential meet-in-the-middle cryptanalysisA Unified Approach to Related-Key AttacksCryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006Practical-time attacks against reduced variants of~MISTY1On Integral Distinguishers of Rijndael Family of CiphersOn probability of success in linear and differential cryptanalysisImpossible differential cryptanalysis using matrix methodThe (related-key) impossible boomerang attack and its application to the AES block cipherAn Improved Impossible Differential Attack on MISTY1Differential-Multiple Linear CryptanalysisImproving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1Cryptanalysis of a new image alternate encryption algorithm based on chaotic mapLightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHTNew Impossible Differential Attacks on AESNew attacks on IDEA with at least 6 roundsDifferential entropy analysis of the IDEA block cipher




This page was built for publication: