Fast Software Encryption
From MaRDI portal
Publication:5473600
DOI10.1007/b137506zbMath1140.94346OpenAlexW4214882369WikidataQ28000487 ScholiaQ28000487MaRDI QIDQ5473600
Sang Jin Lee, Seokhie Hong, Jongsung Kim, Bart Preneel
Publication date: 22 June 2006
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/b137506
Related Items (14)
A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis ⋮ When messages are keys: is HMAC a dual-PRF? ⋮ A Unified Approach to Related-Key Attacks ⋮ A Meet-in-the-Middle Attack on 8-Round AES ⋮ Cryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006 ⋮ A practical-time related-key attack on the \texttt{KASUMI} cryptosystem used in GSM and 3G telephony ⋮ The (related-key) impossible boomerang attack and its application to the AES block cipher ⋮ New related-key rectangle attacks on reduced AES-192 and AES-256 ⋮ Analysis of Boomerang Differential Trails via a SAT-Based Constraint Solver URSA ⋮ The Delicate Issues of Addition with Respect to XOR Differences ⋮ X-FCSR – A New Software Oriented Stream Cipher Based Upon FCSRs ⋮ Attacking 9 and 10 Rounds of AES-256 ⋮ New Related-Key Boomerang Attacks on AES ⋮ Reflection Cryptanalysis of Some Ciphers
This page was built for publication: Fast Software Encryption