Results 1 to 10 of about 38,531 (142)
Algebraic and Higher-Order Differential Cryptanalysis of Pyjamask-96 [PDF]
Cryptographic competitions, like the ongoing NIST call for lightweight cryptography, always provide a thriving research environment, where new interesting ideas are proposed and new cryptographic insights are made. One proposal for this NIST call that is
Christoph Dobraunig +2 more
doaj +10 more sources
Higher-Order Differential-Linear Cryptanalysis of ChaCha Stream Cipher [PDF]
This paper studies the advanced methodologies of differential cryptanalysis with a particular emphasis on higher-order differentials and higher-order differential-linear cryptanalysis, along with their application to the ChaCha stream cipher.
Nasratullah Ghafoori, Atsuko Miyaji
doaj +4 more sources
Degree of Composition of Highly Nonlinear Functions and Applications to Higher Order Differential Cryptanalysis [PDF]
To improve the security of iterated block ciphers, the resistance against linear cryptanalysis has been formulated in terms of provable security which suggests the use of highly nonlinear functions as round functions. Here, we show that some properties of such functions enable to find a new upper bound for the degree of the product of its Boolean ...
Anne Canteaut, Marion Videau
semanticscholar +4 more sources
Integral Cryptanalysis of Lightweight Block Cipher PIPO
PIPO is a lightweight block cipher proposed at ICISC 2020, which has a byte-oriented structure suitable for bit-sliced implementation and allows for efficient higher-order masking implementations.
Sunyeop Kim +5 more
doaj +2 more sources
Influence of the Linear Layer on the Algebraic Degree in SP-Networks
We consider SPN schemes, i.e., schemes whose non-linear layer is defined as the parallel application of t ≥ 1 independent S-Boxes over F2n and whose linear layer is defined by the multiplication with a (n · t) × (n · t) matrix over F2.
Carlos Cid +5 more
doaj +1 more source
Commutative Cryptanalysis Made Practical
About 20 years ago, Wagner showed that most of the (then) known techniques used in the cryptanalysis of block ciphers were particular cases of what he called commutative diagram cryptanalysis.
Jules Baudrin +5 more
doaj +1 more source
The cryptanalytic resistance of modern block and stream encryption systems mainly depends on the substitution box (S-box). In this context, the problem is thus to create an S-box with higher value of nonlinearity because this property can provide some ...
Ricardo Soto +3 more
doaj +1 more source
Survey and Benchmark of Block Ciphers for Wireless Sensor Networks [PDF]
Cryptographic algorithms play an important role in the security architecture of wireless sensor networks (WSNs). Choosing the most storage- and energy-efficient block cipher is essential, due to the facts that these networks are meant to operate without ...
Doumen, J.M., Hartel, P.H., Law, Y.W.
core +3 more sources
Key-Recovery Attacks on Full Kravatte
This paper presents a cryptanalysis of full Kravatte, an instantiation of the Farfalle construction of a pseudorandom function (PRF) with variable input and output length.
Colin Chaigneau +6 more
doaj +1 more source
Wave-Shaped Round Functions and Primitive Groups [PDF]
Round functions used as building blocks for iterated block ciphers, both in the case of Substitution-Permutation Networks and Feistel Networks, are often obtained as the composition of different layers which provide confusion and diffusion, and key ...
Aragona, Riccardo +4 more
core +2 more sources

