Results 211 to 220 of about 9,083 (227)
Some of the next articles are maybe not open access.

Impossible Differential Cryptanalysis

2023
International ...
Boura, Christina, Naya-Plasencia, María
openaire   +2 more sources

Differential Cryptanalysis of FEAL

1993
FEAL was suggested as a software-oriented cryptosystem which can be eas­ily and efficiently implemented on microprocessors. The structure of FEAL is similar to DES with a modified F function, initial and final permutations and key scheduling algorithm.
Adi Shamir, Eli Biham
openaire   +2 more sources

Differential Cryptanalysis: The Idea

2011
Differential cryptanalysis is one of the most powerful attacks available to the block cipher cryptanalyst. Invented by Biham and Shamir [81] but identified more than ten years earlier by the designers of DES [167], this attack has been used widely on many different cryptographic primitives.
Matthew Robshaw, Lars R. Knudsen
openaire   +2 more sources

Quantum differential and linear cryptanalysis

Математические вопросы криптографии, 2021
Рассматриваются квантовые версии разностного и линейного методов криптоанализа, основанные на комбинации квантового алгоритма поиска минимума/максимума и квантового алгоритма перечисления. Получены оценки трудоемкости и необходимого количества ресурсов для квантовых разностного и линейного методов криптоанализа блочных шифров.
openaire   +1 more source

Introduction to Differential Cryptanalysis

1993
Differential cryptanalysis is a method which analyzes the effect of particular differences in plaintext pairs on the differences of the resultant ciphertext pairs. These differences can be used to assign probabilities to the possible keys and to locate the most probable key. This method usually works on many pairs of plaintexts with the same particular
Adi Shamir, Eli Biham
openaire   +2 more sources

Key-Dependent S-Boxes and Differential Cryptanalysis

Designs, Codes and Cryptography, 2002
zbMATH Open Web Interface contents unavailable due to conflicting licenses.
M. J. B. Robshaw, Sean Murphy
openaire   +3 more sources

9 Differential Cryptanalysis

2004
So-called differential cryptanalysis belongs to the class of chosen-plaintext attacks and was invented by Biham and Shamir (1991). It is a method of cryptanalysis for block ciphers (in contrast to stream ciphers). (In order to avoid misunderstandings from the beginning, note that the term “differential” is used because differences of elements of a ...
openaire   +2 more sources

Differential-Multiple Linear Cryptanalysis

2010
Differential-linear cryptanalysis was introduced by Langford et al in 1994. After that, Biham et al proposed an enhanced differential-linear cryptanalysis in 2002. In this paper, we present an extension to the enhanced differential-linear cryptanalysis, called differential-multiple linear cryptanalysis, in which a differential characteristic can be ...
Zhiqiang Liu   +3 more
openaire   +2 more sources

Differential Cryptanalysis of Keccak Variants

2013
In October 2012, NIST has announced Keccak as the winner of the SHA-3 cryptographic hash function competition. Recently, at CT-RSA 2013, NIST brought up the idea to standardize Keccak variants with different parameters than those submitted to the SHA-3 competition.
Florian Mendel   +3 more
openaire   +1 more source

Differential-Linear Cryptanalysis of ICEPOLE

2015
ICEPOLE is a CAESAR candidate with the intermediate level of robustness under nonce misuse circumstances in the original document. In particular, it was claimed that key recovery attack against ICEPOLE is impossible in the case of nonce misuse. ICEPOLE is strong against the differential cryptanalysis and linear cryptanalysis.
Ivan Tjuawinata, Tao Huang, Hongjun Wu
openaire   +2 more sources

Home - About - Disclaimer - Privacy