Specifying cycles of minimal length for commonly used linear layers in block ciphers
-
Published:2024-08
Issue:
Volume:84
Page:103824
-
ISSN:2214-2126
-
Container-title:Journal of Information Security and Applications
-
language:en
-
Short-container-title:Journal of Information Security and Applications
Author:
Deng Guoqiang, Wei YongzhuangORCID, Duan Xuefeng, Pasalic Enes, Hodžić Samir
Reference45 articles.
1. Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems. In: Proc. advances in cryptology - CRYPTO’90, 10th annual international cryptology conference. Santa Barbara California, USA; 1990, p. 2–21. 2. Matsui M. Linear cryptanalysis method for DES cipher. In: Proc. advances in cryptology - EUROCRYPT’93, workshop on the theory and application of cryptographic techniques. Lofthus, Norway; 1993, p. 386–97. 3. Leander G, Abdelraheem MA, AlKhzaimi HA, et al. A cryptanalysis of printcipher: The invariant subspace attack. In: Proc. advances in cryptology-CRYPTO’11, 31st annual cryptology conference. Santa Barbara, CA, USA; 2011, p. 206–21. 4. Leander G, Minaud B, Rønjom S. A generic approach to invariant subspace attacks: Cryptanalysis of Robin, iSCREAM and Zorro. In: Proc. advances in cryptology - EUROCRYPT’15, 34th annual international conference on the theory and applications of cryptographic techniques. Sofia, Bulgaria; 2015, p. 254–83. 5. Todo Y, Leander G, Sasaki Y. Nonlinear invariant attack - practical attack on full SCREAM, iSCREAM, and Midori64. In: Proc. advances in cryptology - ASIACRYPT’16, 22nd international conference on the theory and application of cryptology and information security. Hanoi, Vietnam; 2016, p. 3–33.
|
|