Results 121 to 130 of about 38,531 (142)
Some of the next articles are maybe not open access.
Higher Order $c$-Differentials
Communications in Computer and Information Science, 2021EFRST20, the notion of $c$-differentials was introduced as a potential expansion of differential cryptanalysis against block ciphers utilizing substitution boxes.
Aaron Geary +3 more
semanticscholar +1 more source
A New Higher Order Differential of BIG
2019 Seventh International Symposium on Computing and Networking Workshops (CANDARW), 2018BIG is a 128-bit block cipher proposed by Demeri et al. in 2019. The number of rounds is 18 for high security. The designer evaluated its security against linear cryptanalysis.
Naoki Shibayama, Y. Igarashi, T. Kaneko
semanticscholar +1 more source
A New Higher Order Differential of FeW
2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW), 2018FeW is a 64-bit block cipher proposed by Kumar et.al in 2014. It supports 80-,and 128-bit secret keys. The designer evaluated its security against typical attack, such as differential cryptanalysis, linear cryptanalysis, and so on.
Naoki Shibayama, Y. Igarashi, T. Kaneko
semanticscholar +1 more source
Higher Order Differential Attack on the Lightweight Block Cipher LBC-3
IEEE International Conference on Consumer ElectronicsLBC-3 is the lightweight block cipher proposed by Nyssanbayeva et al. in 2022. The block size is 64 bits, the secret key size is 80 bits, and the number of rounds is 20, respectively.
Naoki Shibayama, Y. Igarashi
semanticscholar +1 more source
Revisiting Higher-Order Differential-Linear Attacks from an Algebraic Perspective
International Conference on the Theory and Application of Cryptology and Information Security, 2023Kai Hu +3 more
semanticscholar +1 more source
Improved Integral Cryptanalysis on Reduced-Round Piccolo
Asia Joint Conference on Information SecurityPiccolo is a 64-bit block cipher proposed by Shibutani et al. in 2011, supporting 80-bit and 128-bit keys. In higher order differential cryptanalysis, computer experiments have verified that Piccolo has a 6-round characteristic using the 32-nd order ...
Naoki Shibayama, Y. Igarashi
semanticscholar +1 more source
Improved differential neural distinguishers for present and skinny
Physica ScriptaLightweight block ciphers can effectively ensure communication security between devices in the Internet of Things (IoT). Differential cryptanalysis is a classical method for evaluating their security. Recently, there has been a notable rise in the use of
Ying Guo +4 more
semanticscholar +1 more source
Experimental Results on Higher-Order Differential Spectra of 6 and 8-bit Invertible S-Boxes
SPACE, 2020S. Maitra +3 more
semanticscholar +1 more source
Security Analysis of 7-Round MISTY1 against Higher Order Differential Attacks
IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, 2010Y. Tsunoo +3 more
semanticscholar +1 more source
Higher Order Differential Attacks on Reduced-Round MISTY1
International Conference on Information Security and Cryptology, 2009Y. Tsunoo +3 more
semanticscholar +1 more source

