×

Found 46 Documents (Results 1–46)

Horst meets Fluid-SPN: Griffin for zero-knowledge applications. (English) Zbl 07799268

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 14083, 573-606 (2023).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Cryptanalysis of symmetric primitives over rings and a key recovery attack on Rubato. (English) Zbl 07799260

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 14083, 305-339 (2023).
MSC:  94A60 11T06
PDFBibTeX XMLCite
Full Text: DOI

On perfect linear approximations and differentials over two-round SPNs. (English) Zbl 07799257

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 14083, 209-239 (2023).
MSC:  94A60 68W05
PDFBibTeX XMLCite
Full Text: DOI

Poseidon2: a faster version of the Poseidon hash function. (English) Zbl 07798834

El Mrabet, Nadia (ed.) et al., Progress in cryptology – AFRICACRYPT 2023. 14th international conference on cryptology in Africa, Sousse, Tunisia, July 19–21, 2023. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 14064, 177-203 (2023).
MSC:  68P25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Invertible quadratic non-linear functions over \(\mathbb{F}_p^n\) via multiple local maps. (English) Zbl 07798833

El Mrabet, Nadia (ed.) et al., Progress in cryptology – AFRICACRYPT 2023. 14th international conference on cryptology in Africa, Sousse, Tunisia, July 19–21, 2023. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 14064, 151-176 (2023).
MSC:  68Pxx 94A60
PDFBibTeX XMLCite
Full Text: DOI

Effective and efficient masking with low noise using small-Mersenne-prime ciphers. (English) Zbl 07774133

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 14007, 596-627 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

From Farfalle to Megafono via Ciminion: the PRF Hydra for MPC applications. (English) Zbl 1528.94055

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 14007, 255-286 (2023).
MSC:  94A60 68P25 68M14
PDFBibTeX XMLCite
Full Text: DOI

Provable security of HADES structure. (English) Zbl 1527.94040

Beresford, Alastair R. (ed.) et al., Cryptology and network security. 21st international conference, CANS 2022, Abu Dhabi, United Arab Emirates, November 13–16, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13641, 258-276 (2022).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

A geometric approach to linear cryptanalysis. (English) Zbl 1514.94042

Tibouchi, Mehdi (ed.) et al., Advances in cryptology – ASIACRYPT 2021. 27th international conference on the theory and application of cryptology and information security, Singapore, December 6–10, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13090, 36-66 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Thinking outside the superbox. (English) Zbl 1487.94104

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12827, 337-367 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI HAL

Cryptanalysis of masked ciphers: a not so random idea. (English) Zbl 1511.94056

Moriai, Shiho (ed.) et al., Advances in cryptology – ASIACRYPT 2020. 26th international conference on the theory and application of cryptology and information security, Daejeon, South Korea, December 7–11, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12491, 817-850 (2020).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Counting active S-boxes is not enough. (English) Zbl 1492.94093

Bhargavan, Karthikeyan (ed.) et al., Progress in cryptology – INDOCRYPT 2020. 21st international conference on cryptology in India, Bangalore, India, December 13–16, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12578, 332-344 (2020).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

On a generalization of substitution-permutation networks: the HADES design strategy. (English) Zbl 1492.94115

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12106, 674-704 (2020).
MSC:  94A60 05A05
PDFBibTeX XMLCite
Full Text: DOI

Mind the gap – a closer look at the security of block ciphers against differential cryptanalysis. (English) Zbl 1447.94017

Cid, Carlos (ed.) et al., Selected areas in cryptography – SAC 2018. 25th international conference, Calgary, AB, Canada, August 15–17, 2018. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 11349, 163-190 (2019).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Multidimensional zero-correlation linear cryptanalysis of reduced round SPARX-128. (English) Zbl 1384.94104

Adams, Carlisle (ed.) et al., Selected areas in cryptography – SAC 2017. 24th international conference, Ottawa, ON, Canada, August 16–18, 2017. Revised selected papers. Cham: Springer (ISBN 978-3-319-72564-2/pbk; 978-3-319-72565-9/ebook). Lecture Notes in Computer Science 10719, 423-441 (2018).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

eSPF: a family of format-preserving encryption algorithms using MDS matrices. (English) Zbl 1506.94030

Ali, Sk Subidh (ed.) et al., Security, privacy, and applied cryptography engineering. 7th international conference, SPACE 2017, Goa, India, December 13–17, 2017. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10662, 133-150 (2017).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Impossible differential attack on reduced round SPARX-64/128. (English) Zbl 1408.94925

Joye, Marc (ed.) et al., Progress in cryptology – AFRICACRYPT 2017. 9th international conference on cryptology in Africa, Dakar, Senegal, May 24–26, 2017. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10239, 135-146 (2017).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

SPF: a new family of efficient format-preserving encryption algorithms. (English) Zbl 1372.94416

Chen, Kefei (ed.) et al., Information security and cryptology. 12th international conference, Inscrypt 2016, Beijing, China, November 4–6, 2016. Revised selected papers. Cham: Springer (ISBN 978-3-319-54704-6/pbk; 978-3-319-54705-3/ebook). Lecture Notes in Computer Science 10143, 64-83 (2017).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Analysis of the Kupyna-256 hash function. (English) Zbl 1385.94031

Peyrin, Thomas (ed.), Fast software encryption. 23rd international conference, FSE 2016, Bochum, Germany, March 20–23, 2016. Revised selected papers. Berlin: Springer (ISBN 978-3-662-52992-8/pbk; 978-3-662-52993-5/ebook). Lecture Notes in Computer Science 9783, 575-590 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Design strategies for ARX with provable bounds: Sparx and LAX. (English) Zbl 1384.94055

Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4–8, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53886-9/pbk; 978-3-662-53887-6/ebook). Lecture Notes in Computer Science 10031, 484-513 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Simpira v2: a family of efficient permutations using the AES round function. (English) Zbl 1404.94077

Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4–8, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53886-9/pbk; 978-3-662-53887-6/ebook). Lecture Notes in Computer Science 10031, 95-125 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI HAL

Differential attacks against SPN: a thorough analysis. (English) Zbl 1328.94061

El Hajji, Said (ed.) et al., Codes, cryptology, and information security. First international conference, C2SI 2015, Rabat, Morocco, May 26–28, 2015. Proceedings – in honor of Thierry Berger. Cham: Springer (ISBN 978-3-319-18680-1/pbk; 978-3-319-18681-8/ebook). Lecture Notes in Computer Science 9084, 45-62 (2015).
MSC:  94A60 94B05
PDFBibTeX XMLCite
Full Text: DOI HAL

Analysis of NORX: investigating differential and rotational properties. (English) Zbl 1370.94482

Aranha, F. (ed.) et al., Progress in cryptology – LATINCRYPT 2014. Third international conference on cryptology and information security in Latin America, Florianópolis, Brazil, September 17–19, 2014. Revised selected papers. Cham: Springer (ISBN 978-3-319-16294-2/pbk; 978-3-319-16295-9/ebook). Lecture Notes in Computer Science 8895, 306-324 (2015).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

ALE: AES-based lightweight authenticated encryption. (English) Zbl 1321.94042

Moriai, Shiho (ed.), Fast software encryption. 20th international workshop, FSE 2013, Washington, DC, USA, March 11–13, 2013. Revised selected papers. Berlin: Springer (ISBN 978-3-662-43932-6/pbk; 978-3-662-43933-3/ebook). Lecture Notes in Computer Science 8424, 447-466 (2014).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Towards understanding the known-key security of block ciphers. (English) Zbl 1321.94033

Moriai, Shiho (ed.), Fast software encryption. 20th international workshop, FSE 2013, Washington, DC, USA, March 11–13, 2013. Revised selected papers. Berlin: Springer (ISBN 978-3-662-43932-6/pbk; 978-3-662-43933-3/ebook). Lecture Notes in Computer Science 8424, 348-366 (2014).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Subspace distinguisher for 5/8 rounds of the ECHO-256 hash function. (English) Zbl 1293.94094

Biryukov, Alex (ed.) et al., Selected areas in cryptography. 17th international workshop, SAC 2010, Waterloo, Ontario, Canada, August 12–13, 2010. Revised selected papers. Berlin: Springer (ISBN 978-3-642-19573-0/pbk). Lecture Notes in Computer Science 6544, 369-387 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

On the diffusion of generalized Feistel structures regarding differential and linear cryptanalysis. (English) Zbl 1293.94095

Biryukov, Alex (ed.) et al., Selected areas in cryptography. 17th international workshop, SAC 2010, Waterloo, Ontario, Canada, August 12–13, 2010. Revised selected papers. Berlin: Springer (ISBN 978-3-642-19573-0/pbk). Lecture Notes in Computer Science 6544, 211-228 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Speeding up collision search for byte-oriented hash functions. (English) Zbl 1237.94068

Fischlin, Marc (ed.), Topics in cryptology – CT-RSA 2009. The cryptographers’ track at the RSA conference 2009, San Francisco, CA, USA, April 20–24, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-00861-0/pbk). Lecture Notes in Computer Science 5473, 164-181 (2009).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

New applications of differential bounds of the SDS structure. (English) Zbl 1182.94038

Wu, Tzong-Chen (ed.) et al., Information security. 11th international conference, ISC 2008, Taipei, Taiwan, September 15–18, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-85884-3/pbk). Lecture Notes in Computer Science 5222, 367-384 (2008).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Vortex: A new family of one-way hash functions based on AES rounds and carry-less multiplication. (English) Zbl 1182.94039

Wu, Tzong-Chen (ed.) et al., Information security. 11th international conference, ISC 2008, Taipei, Taiwan, September 15–18, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-85884-3/pbk). Lecture Notes in Computer Science 5222, 331-340 (2008).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Experiments on the multiple linear cryptanalysis of reduced round Serpent. (English) Zbl 1154.94385

Nyberg, Kaisa (ed.), Fast software encryption. 15th international workshop, FSE 2008, Lausanne, Switzerland, February 10–13, 2008. Revised selected papers. Berlin: Springer (ISBN 978-3-540-71038-7/pbk). Lecture Notes in Computer Science 5086, 382-397 (2008).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

SEA: a scalable encryption algorithm for small embedded applications. (English) Zbl 1333.94048

Domingo-Ferrer, Josep (ed.) et al., Smart card research and advanced applications. 7th IFIP WG 8.8/11.2 international conference, CARDIS 2006, Tarragona, Spain, April 19–21, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-33311-1/pbk; 978-3-540-33312-8/ebook). Lecture Notes in Computer Science 3928, 222-236 (2006).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Filter Results by …

Document Type

all top 5

Author

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software