Zhang, Dezheng; Zhang, Shunsheng; Luo, Yuling; Cao, Lvchen Cryptanalyzing a Feistel chaotic block cryptosystem based on correlation power analysis. (English) Zbl 07568068 Int. J. Bifurcation Chaos Appl. Sci. Eng. 32, No. 9, Article ID 2250127, 14 p. (2022). MSC: 94A60 68P25 37N99 PDF BibTeX XML Cite \textit{D. Zhang} et al., Int. J. Bifurcation Chaos Appl. Sci. Eng. 32, No. 9, Article ID 2250127, 14 p. (2022; Zbl 07568068) Full Text: DOI OpenURL
Azimi, Seyyed Arash; Ranea, Adrián; Salmasizadeh, Mahmoud; Mohajeri, Javad; Aref, Mohammad Reza; Rijmen, Vincent A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis. (English) Zbl 07567896 Des. Codes Cryptography 90, No. 8, 1797-1855 (2022). Reviewer: Janaka Alawatugoda (Peradeniya) MSC: 94A60 PDF BibTeX XML Cite \textit{S. A. Azimi} et al., Des. Codes Cryptography 90, No. 8, 1797--1855 (2022; Zbl 07567896) Full Text: DOI OpenURL
Cheon, Jung Hee; Cho, Wonhee; Kim, Jeong Han; Kim, Jiseung Adventures in crypto dark matter: attacks, fixes and analysis for weak pseudorandom functions. (English) Zbl 07567893 Des. Codes Cryptography 90, No. 8, 1735-1760 (2022). MSC: 68R99 68N30 PDF BibTeX XML Cite \textit{J. H. Cheon} et al., Des. Codes Cryptography 90, No. 8, 1735--1760 (2022; Zbl 07567893) Full Text: DOI OpenURL
Mesnager, Sihem; Mandal, Bimal; Msahli, Mounira Survey on recent trends towards generalized differential and boomerang uniformities. (English) Zbl 07556850 Cryptogr. Commun. 14, No. 4, 691-735 (2022). MSC: 06E30 11T06 94A60 94D10 PDF BibTeX XML Cite \textit{S. Mesnager} et al., Cryptogr. Commun. 14, No. 4, 691--735 (2022; Zbl 07556850) Full Text: DOI OpenURL
Broll, Marek; Canale, Federico; David, Nicolas; Flórez-Gutiérrez, Antonio; Leander, Gregor; Naya-Plasencia, María; Todo, Yosuke New attacks from old distinguishers improved attacks on serpent. (English) Zbl 07553962 Galbraith, Steven D. (ed.), Topics in cryptology – CT-RSA 2022. Cryptographers’ track at the RSA conference 2022, virtual event, March 1–2, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13161, 484-510 (2022). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Broll} et al., Lect. Notes Comput. Sci. 13161, 484--510 (2022; Zbl 07553962) Full Text: DOI OpenURL
Fouotsa, Tako Boris; Petit, Christophe A new adaptive attack on SIDH. (English) Zbl 07553956 Galbraith, Steven D. (ed.), Topics in cryptology – CT-RSA 2022. Cryptographers’ track at the RSA conference 2022, virtual event, March 1–2, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13161, 322-344 (2022). MSC: 94A60 PDF BibTeX XML Cite \textit{T. B. Fouotsa} and \textit{C. Petit}, Lect. Notes Comput. Sci. 13161, 322--344 (2022; Zbl 07553956) Full Text: DOI OpenURL
Fan, Yanhong; Li, Muzhou; Niu, Chao; Lu, Zhenyu; Wang, Meiqin Related-tweakey impossible differential attack on reduced-round SKINNY-AEAD M1/M3. (English) Zbl 07553953 Galbraith, Steven D. (ed.), Topics in cryptology – CT-RSA 2022. Cryptographers’ track at the RSA conference 2022, virtual event, March 1–2, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13161, 247-271 (2022). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Fan} et al., Lect. Notes Comput. Sci. 13161, 247--271 (2022; Zbl 07553953) Full Text: DOI OpenURL
Martinez, Florette Attacks on pseudo random number generators hiding a linear structure. (English) Zbl 07553949 Galbraith, Steven D. (ed.), Topics in cryptology – CT-RSA 2022. Cryptographers’ track at the RSA conference 2022, virtual event, March 1–2, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13161, 145-168 (2022). MSC: 65C10 94A60 PDF BibTeX XML Cite \textit{F. Martinez}, Lect. Notes Comput. Sci. 13161, 145--168 (2022; Zbl 07553949) Full Text: DOI OpenURL
Luy, Erkam; Karatas, Zekeriya Y.; Ciftci, Olcay Comment on “An enhanced and secured RSA public cryptosystem algorithm using Chinese remainder theorem (ESRPKC)”. (English) Zbl 07537422 Inf. Process. Lett. 177, Article ID 106263, 4 p. (2022). MSC: 68Qxx PDF BibTeX XML Cite \textit{E. Luy} et al., Inf. Process. Lett. 177, Article ID 106263, 4 p. (2022; Zbl 07537422) Full Text: DOI OpenURL
Muanalifah, Any; Sergeev, Sergeĭ On the tropical discrete logarithm problem and security of a protocol based on tropical semidirect product. (English) Zbl 07517844 Commun. Algebra 50, No. 2, 861-879 (2022). MSC: 15A80 15A23 94A60 14T90 14T10 PDF BibTeX XML Cite \textit{A. Muanalifah} and \textit{S. Sergeev}, Commun. Algebra 50, No. 2, 861--879 (2022; Zbl 07517844) Full Text: DOI OpenURL
Lau, Terry Shue Chien; Tan, Chik How On the design and security of Lee metric McEliece cryptosystems. (English) Zbl 1485.94105 Des. Codes Cryptography 90, No. 3, 695-717 (2022). MSC: 94A60 94B35 11T71 14G50 PDF BibTeX XML Cite \textit{T. S. C. Lau} and \textit{C. H. Tan}, Des. Codes Cryptography 90, No. 3, 695--717 (2022; Zbl 1485.94105) Full Text: DOI OpenURL
Dalai, Deepak Kumar; Pal, Santu; Sarkar, Santanu A state bit recovery algorithm with TMDTO attack on Lizard and Grain-128a. (English) Zbl 1485.94077 Des. Codes Cryptography 90, No. 3, 489-521 (2022). MSC: 94A60 11T71 05C50 97H60 PDF BibTeX XML Cite \textit{D. K. Dalai} et al., Des. Codes Cryptography 90, No. 3, 489--521 (2022; Zbl 1485.94077) Full Text: DOI OpenURL
Bergman, Emily; Coulter, Robert S. Constructing functions with low differential uniformity. (English) Zbl 07493768 Mediterr. J. Math. 19, No. 2, Paper No. 94, 22 p. (2022). MSC: 11T71 11T06 12K10 12K05 PDF BibTeX XML Cite \textit{E. Bergman} and \textit{R. S. Coulter}, Mediterr. J. Math. 19, No. 2, Paper No. 94, 22 p. (2022; Zbl 07493768) Full Text: DOI OpenURL
Brown, Daniel R. L.; Koblitz, Neal; LeGrow, Jason T. Cryptanalysis of “MAKE”. (English) Zbl 1484.94017 J. Math. Cryptol. 16, 98-102 (2022). MSC: 94A60 11T71 15B33 20H20 PDF BibTeX XML Cite \textit{D. R. L. Brown} et al., J. Math. Cryptol. 16, 98--102 (2022; Zbl 1484.94017) Full Text: DOI OpenURL
Ghatak, Anirban Extending Coggia-Couvreur attack on Loidreau’s rank-metric cryptosystem. (English) Zbl 1487.94190 Des. Codes Cryptography 90, No. 1, 215-238 (2022). Reviewer: Sami Omar (Sukhair) MSC: 94B60 94A60 11T71 PDF BibTeX XML Cite \textit{A. Ghatak}, Des. Codes Cryptography 90, No. 1, 215--238 (2022; Zbl 1487.94190) Full Text: DOI arXiv OpenURL
Roman’kov, Vitaly An improvement of the Diffie-Hellman noncommutative protocol. (English) Zbl 1482.94057 Des. Codes Cryptography 90, No. 1, 139-153 (2022). Reviewer: Riccardo Aragona (L’Aquila) MSC: 94A60 PDF BibTeX XML Cite \textit{V. Roman'kov}, Des. Codes Cryptography 90, No. 1, 139--153 (2022; Zbl 1482.94057) Full Text: DOI OpenURL
Wang, Shichang; Hou, Shiqi; Liu, Meicheng; Lin, Dongdai Differential-linear cryptanalysis of the lightweight crytographic algorithm KNOT. (English) Zbl 07551621 Yu, Yu (ed.) et al., Information security and cryptology. 17th international conference, Inscrypt 2021, virtual event, August 12–14, 2021. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 13007, 171-190 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Wang} et al., Lect. Notes Comput. Sci. 13007, 171--190 (2021; Zbl 07551621) Full Text: DOI OpenURL
El Aimani, Laila A new approach for finding low-weight polynomial multiples. (English) Zbl 07551620 Yu, Yu (ed.) et al., Information security and cryptology. 17th international conference, Inscrypt 2021, virtual event, August 12–14, 2021. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 13007, 151-170 (2021). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{L. El Aimani}, Lect. Notes Comput. Sci. 13007, 151--170 (2021; Zbl 07551620) Full Text: DOI OpenURL
Zaikin, O. S.; Kochemazov, S. E. On black-box optimization in divide-and-conquer SAT solving. (English) Zbl 07548201 Optim. Methods Softw. 36, No. 4, 672-696 (2021). MSC: 90C09 PDF BibTeX XML Cite \textit{O. S. Zaikin} and \textit{S. E. Kochemazov}, Optim. Methods Softw. 36, No. 4, 672--696 (2021; Zbl 07548201) Full Text: DOI OpenURL
Ferreira, Loïc Sigforgery: breaking and fixing data authenticity in Sigfox. (English) Zbl 07543960 Borisov, Nikita (ed.) et al., Financial cryptography and data security. 25th international conference, FC 2021, virtual event, March 1–5, 2021. Revised selected papers. Part I. Berlin: Springer. Lect. Notes Comput. Sci. 12674, 331-350 (2021). MSC: 68P25 68M12 94A60 PDF BibTeX XML Cite \textit{L. Ferreira}, Lect. Notes Comput. Sci. 12674, 331--350 (2021; Zbl 07543960) Full Text: DOI OpenURL
Ghosh, Shibam; Dunkelman, Orr Automatic search for bit-based division property. (English) Zbl 07542389 Longa, Patrick (ed.) et al., Progress in cryptology – LATINCRYPT 2021. 7th international conference on cryptology and information security in Latin America, Bogotá, Colombia, October 6–8, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12912, 254-274 (2021). MSC: 94A60 90C10 PDF BibTeX XML Cite \textit{S. Ghosh} and \textit{O. Dunkelman}, Lect. Notes Comput. Sci. 12912, 254--274 (2021; Zbl 07542389) Full Text: DOI OpenURL
Yadav, Tarun; Kumar, Manoj Differential-ML distinguisher: machine learning based generic extension for differential cryptanalysis. (English) Zbl 07542386 Longa, Patrick (ed.) et al., Progress in cryptology – LATINCRYPT 2021. 7th international conference on cryptology and information security in Latin America, Bogotá, Colombia, October 6–8, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12912, 191-212 (2021). MSC: 94A60 68P25 68T05 PDF BibTeX XML Cite \textit{T. Yadav} and \textit{M. Kumar}, Lect. Notes Comput. Sci. 12912, 191--212 (2021; Zbl 07542386) Full Text: DOI OpenURL
Berger, Robin M.; Tiepelt, Marcel On forging SPHINCS\textsuperscript{+}-Haraka signatures on a fault-tolerant quantum computer. (English) Zbl 07542379 Longa, Patrick (ed.) et al., Progress in cryptology – LATINCRYPT 2021. 7th international conference on cryptology and information security in Latin America, Bogotá, Colombia, October 6–8, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12912, 44-63 (2021). MSC: 81P94 94A62 94A60 PDF BibTeX XML Cite \textit{R. M. Berger} and \textit{M. Tiepelt}, Lect. Notes Comput. Sci. 12912, 44--63 (2021; Zbl 07542379) Full Text: DOI OpenURL
Bonnetain, Xavier Tight bounds for Simon’s algorithm. (English) Zbl 07542377 Longa, Patrick (ed.) et al., Progress in cryptology – LATINCRYPT 2021. 7th international conference on cryptology and information security in Latin America, Bogotá, Colombia, October 6–8, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12912, 3-23 (2021). MSC: 81P94 94A60 PDF BibTeX XML Cite \textit{X. Bonnetain}, Lect. Notes Comput. Sci. 12912, 3--23 (2021; Zbl 07542377) Full Text: DOI OpenURL
Jyotsna, L.; Kumar, L. Praveen Cryptanalysis of RSA-like cryptosystem with modulus \(N=pq\) and \(ed \equiv 1 (\bmod (p^2+p+1)(q^2+q+1))\). (English) Zbl 07528065 South East Asian J. Math. Math. Sci. 17, No. 3, 1-16 (2021). MSC: 11T71 PDF BibTeX XML Cite \textit{L. Jyotsna} and \textit{L. P. Kumar}, South East Asian J. Math. Math. Sci. 17, No. 3, 1--16 (2021; Zbl 07528065) Full Text: Link OpenURL
Longa, Patrick; Wang, Wen; Szefer, Jakub The cost to break SIKE: a comparative hardware-based analysis with AES and SHA-3. (English) Zbl 07512106 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12827, 402-431 (2021). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{P. Longa} et al., Lect. Notes Comput. Sci. 12827, 402--431 (2021; Zbl 07512106) Full Text: DOI OpenURL
Liu, Meicheng; Lu, Xiaojuan; Lin, Dongdai Differential-linear cryptanalysis from an algebraic perspective. (English) Zbl 1486.94125 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12827, 247-277 (2021). MSC: 94A60 94A55 PDF BibTeX XML Cite \textit{M. Liu} et al., Lect. Notes Comput. Sci. 12827, 247--277 (2021; Zbl 1486.94125) Full Text: DOI OpenURL
Denisenko, D. V. Quantum differential and linear cryptanalysis. (English) Zbl 07511179 Mat. Vopr. Kriptografii 12, No. 3, 67-88 (2021). MSC: 81P94 94A60 PDF BibTeX XML Cite \textit{D. V. Denisenko}, Mat. Vopr. Kriptografii 12, No. 3, 67--88 (2021; Zbl 07511179) Full Text: DOI MNR OpenURL
Kiryukhin, V. A. An algorithm for computing the upper bound for non-minimum weight differentials in 2-round LSX-ciphers. (English) Zbl 1486.94118 Mat. Vopr. Kriptografii 12, No. 2, 93-109 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{V. A. Kiryukhin}, Mat. Vopr. Kriptografii 12, No. 2, 93--109 (2021; Zbl 1486.94118) Full Text: DOI MNR OpenURL
Agievich, S. V. On the guaranteed number of activations in \(\mathsf{XS}\)-circuits. (English) Zbl 1486.94072 Mat. Vopr. Kriptografii 12, No. 2, 7-20 (2021). MSC: 94A60 05C25 PDF BibTeX XML Cite \textit{S. V. Agievich}, Mat. Vopr. Kriptografii 12, No. 2, 7--20 (2021; Zbl 1486.94072) Full Text: DOI MNR OpenURL
Yu, Feng; Gong, Xinhui; Li, Hanpeng; Wang, Shihong Differential cryptanalysis of image cipher using block-based scrambling and image filtering. (English) Zbl 1486.94138 Inf. Sci. 554, 145-156 (2021). MSC: 94A60 94A08 68U10 PDF BibTeX XML Cite \textit{F. Yu} et al., Inf. Sci. 554, 145--156 (2021; Zbl 1486.94138) Full Text: DOI OpenURL
Beyne, Tim Linear cryptanalysis of FF3-1 and FEA. (English) Zbl 1485.94058 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12825, 41-69 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Beyne}, Lect. Notes Comput. Sci. 12825, 41--69 (2021; Zbl 1485.94058) Full Text: DOI OpenURL
Kosolapov, Yuriĭ Vladimirovich; Lelyuk, Anastasiya Andreevna Cryptanalysis of the BBCRS system on Reed-Muller binary code. (Russian. English summary) Zbl 1485.94100 Vestn. Yuzhno-Ural. Gos. Univ., Ser. Mat. Model. Program. 14, No. 3, 18-32 (2021). MSC: 94A60 68P25 94B05 PDF BibTeX XML Cite \textit{Y. V. Kosolapov} and \textit{A. A. Lelyuk}, Vestn. Yuzhno-Ural. Gos. Univ., Ser. Mat. Model. Program. 14, No. 3, 18--32 (2021; Zbl 1485.94100) Full Text: DOI MNR OpenURL
Davenport, James H.; Pring, Benjamin Improvements to quantum search techniques for block-ciphers, with applications to AES. (English) Zbl 1485.94078 Dunkelman, Orr (ed.) et al., Selected areas in cryptography. 27th international conference, Halifax, NS, Canada (virtual event), October 21–23, 2020. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 12804, 360-384 (2021). MSC: 94A60 81P94 PDF BibTeX XML Cite \textit{J. H. Davenport} and \textit{B. Pring}, Lect. Notes Comput. Sci. 12804, 360--384 (2021; Zbl 1485.94078) Full Text: DOI OpenURL
Jaques, Samuel; Schrottenloher, André Low-gate quantum golden collision finding. (English) Zbl 1487.81067 Dunkelman, Orr (ed.) et al., Selected areas in cryptography. 27th international conference, Halifax, NS, Canada (virtual event), October 21–23, 2020. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 12804, 329-359 (2021). MSC: 81P94 81P70 94A60 70F16 82B41 68M25 PDF BibTeX XML Cite \textit{S. Jaques} and \textit{A. Schrottenloher}, Lect. Notes Comput. Sci. 12804, 329--359 (2021; Zbl 1487.81067) Full Text: DOI OpenURL
Roy, Arnab; Andreeva, Elena; Sauer, Jan Ferdinand Interpolation cryptanalysis of unbalanced Feistel networks with low degree round functions. (English) Zbl 1485.94119 Dunkelman, Orr (ed.) et al., Selected areas in cryptography. 27th international conference, Halifax, NS, Canada (virtual event), October 21–23, 2020. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 12804, 273-300 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Roy} et al., Lect. Notes Comput. Sci. 12804, 273--300 (2021; Zbl 1485.94119) Full Text: DOI OpenURL
Indrøy, John Petter; Costes, Nicolas; Raddum, Håvard Boolean polynomials, BDDs and CRHS equations – connecting the dots with CryptaPath. (English) Zbl 1485.94094 Dunkelman, Orr (ed.) et al., Selected areas in cryptography. 27th international conference, Halifax, NS, Canada (virtual event), October 21–23, 2020. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 12804, 229-251 (2021). MSC: 94A60 11T71 20F10 68W30 PDF BibTeX XML Cite \textit{J. P. Indrøy} et al., Lect. Notes Comput. Sci. 12804, 229--251 (2021; Zbl 1485.94094) Full Text: DOI OpenURL
Vacek, Jan; Václavek, Jan Key mismatch attack on ThreeBears, Frodo and Round5. (English) Zbl 07497446 Hong, Deukjo (ed.), Information security and cryptology – ICISC 2020. 23rd international conference, Seoul, South Korea, December 2–4, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12593, 182-198 (2021). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{J. Vacek} and \textit{J. Václavek}, Lect. Notes Comput. Sci. 12593, 182--198 (2021; Zbl 07497446) Full Text: DOI OpenURL
Courtois, Nicolas T.; Quisquater, Jean-Jacques Can a differential attack work for an arbitrarily large number of rounds? (English) Zbl 07497445 Hong, Deukjo (ed.), Information security and cryptology – ICISC 2020. 23rd international conference, Seoul, South Korea, December 2–4, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12593, 157-181 (2021). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{N. T. Courtois} and \textit{J.-J. Quisquater}, Lect. Notes Comput. Sci. 12593, 157--181 (2021; Zbl 07497445) Full Text: DOI OpenURL
Gouget, Aline; Patarin, Jacques; Toulemonde, Ambre (Quantum) cryptanalysis of misty schemes. (English) Zbl 07497439 Hong, Deukjo (ed.), Information security and cryptology – ICISC 2020. 23rd international conference, Seoul, South Korea, December 2–4, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12593, 43-57 (2021). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{A. Gouget} et al., Lect. Notes Comput. Sci. 12593, 43--57 (2021; Zbl 07497439) Full Text: DOI OpenURL
Bombar, Maxime; Couvreur, Alain Decoding supercodes of Gabidulin codes and applications to cryptanalysis. (English) Zbl 07495904 Cheon, Jung Hee (ed.) et al., Post-quantum cryptography. 12th international workshop, PQCrypto 2021, Daejeon, South Korea, July 20–22, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12841, 3-22 (2021). MSC: 94B35 94A60 81P94 PDF BibTeX XML Cite \textit{M. Bombar} and \textit{A. Couvreur}, Lect. Notes Comput. Sci. 12841, 3--22 (2021; Zbl 07495904) Full Text: DOI OpenURL
Paiva, Thales Bandiera; Terada, Routo Cryptanalysis of the binary permuted kernel problem. (English) Zbl 07493517 Sako, Kazue (ed.) et al., Applied cryptography and network security. 19th international conference, ACNS 2021, Kamakura, Japan, June 21–24, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12727, 396-423 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{T. B. Paiva} and \textit{R. Terada}, Lect. Notes Comput. Sci. 12727, 396--423 (2021; Zbl 07493517) Full Text: DOI OpenURL
Shoup, Victor Arithmetic software libraries. (English) Zbl 07481201 Bos, Joppe W. (ed.) et al., Computational cryptography. Algorithmic aspects of cryptology. A tribute to Arjen K. Lenstra on the occasion of his 65th birthday. Cambridge: Cambridge University Press. Lond. Math. Soc. Lect. Note Ser. 469, 251-292 (2021). MSC: 11-04 11Y16 94A60 PDF BibTeX XML Cite \textit{V. Shoup}, Lond. Math. Soc. Lect. Note Ser. 469, 251--292 (2021; Zbl 07481201) Full Text: Link OpenURL
Dhoot, Anshita; Manjul, Manisha; Devgan, Sonam Kaul; Nazarov, A. N.; Pankaj Enhanced lightweight and secure session key establishment protocol for smart home inhabitants. (English) Zbl 1483.94059 J. Discrete Math. Sci. Cryptography 24, No. 5, 1327-1335 (2021). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{A. Dhoot} et al., J. Discrete Math. Sci. Cryptography 24, No. 5, 1327--1335 (2021; Zbl 1483.94059) Full Text: DOI OpenURL
Kumar, Arvind; Mishra, P. R.; Pal, S. K.; Ojjela, Odelu Analysis of variability and degree of non-linearity of HC-128. (English) Zbl 1483.94045 J. Discrete Math. Sci. Cryptography 24, No. 7, 2093-2108 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Kumar} et al., J. Discrete Math. Sci. Cryptography 24, No. 7, 2093--2108 (2021; Zbl 1483.94045) Full Text: DOI OpenURL
Kuryazov, D. M. Development of electronic digital signature algorithms with compound modules and their cryptanalysis. (English) Zbl 1483.94061 J. Discrete Math. Sci. Cryptography 24, No. 4, 1085-1099 (2021). MSC: 94A62 94A60 11Y05 PDF BibTeX XML Cite \textit{D. M. Kuryazov}, J. Discrete Math. Sci. Cryptography 24, No. 4, 1085--1099 (2021; Zbl 1483.94061) Full Text: DOI OpenURL
Hashim, H. R.; Molnár, A.; Tengely, Sz. Cryptanalysis of ITRU. (English) Zbl 1484.94020 Rad Hrvat. Akad. Znan. Umjet. 546, Mat. Znan. 25, 181-193 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{H. R. Hashim} et al., Rad Hrvat. Akad. Znan. Umjet., Mat. Znan. 546(25), 181--193 (2021; Zbl 1484.94020) Full Text: DOI arXiv OpenURL
Courtois, N. T.; Grajek, M.; Rams, M. On weak rotors, Latin squares, linear algebraic representations, invariant differentials and cryptanalysis of enigma. (English) Zbl 1482.94047 Rad Hrvat. Akad. Znan. Umjet. 546, Mat. Znan. 25, 51-77 (2021). MSC: 94A60 68P25 20N05 05B15 13A50 PDF BibTeX XML Cite \textit{N. T. Courtois} et al., Rad Hrvat. Akad. Znan. Umjet., Mat. Znan. 546(25), 51--77 (2021; Zbl 1482.94047) Full Text: DOI OpenURL
Bednáriková, A.; Zajac, P. A new representation of S-boxes for algebraic differential cryptanalysis. (English) Zbl 07470155 Rad Hrvat. Akad. Znan. Umjet. 546, Mat. Znan. 25, 33-49 (2021). Reviewer: Wilfried Meidl (Linz) MSC: 94A60 14G50 PDF BibTeX XML Cite \textit{A. Bednáriková} and \textit{P. Zajac}, Rad Hrvat. Akad. Znan. Umjet., Mat. Znan. 546(25), 33--49 (2021; Zbl 07470155) Full Text: DOI OpenURL
Cheon, Jung Hee; Cho, Wonhee; Kim, Jeong Han; Kim, Jiseung Adventures in crypto dark matter: attacks and fixes for weak pseudorandom functions. (English) Zbl 1479.94144 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12711, 739-760 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{J. H. Cheon} et al., Lect. Notes Comput. Sci. 12711, 739--760 (2021; Zbl 1479.94144) Full Text: DOI OpenURL
Postlethwaite, Eamonn W.; Virdia, Fernando On the success probability of solving unique SVP via BKZ. (English) Zbl 1479.94244 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12710, 68-98 (2021). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{E. W. Postlethwaite} and \textit{F. Virdia}, Lect. Notes Comput. Sci. 12710, 68--98 (2021; Zbl 1479.94244) Full Text: DOI OpenURL
Chattopadhyay, Anupam; Khairallah, Mustafa; Leurent, Gaëtan; Najm, Zakaria; Peyrin, Thomas; Velichkov, Vesselin On the cost of ASIC hardware crackers: a SHA-1 case study. (English) Zbl 07449896 Paterson, Kenneth G. (ed.), Topics in cryptology – CT-RSA 2021. Cryptographers’ track at the RSA conference 2021, virtual event, May 17–20, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12704, 657-681 (2021). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{A. Chattopadhyay} et al., Lect. Notes Comput. Sci. 12704, 657--681 (2021; Zbl 07449896) Full Text: DOI OpenURL
Biryukov, Alex; Udovenko, Aleksei; Vitto, Giuseppe Cryptanalysis of a dynamic universal accumulator over bilinear groups. (English) Zbl 1479.94130 Paterson, Kenneth G. (ed.), Topics in cryptology – CT-RSA 2021. Cryptographers’ track at the RSA conference 2021, virtual event, May 17–20, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12704, 276-298 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Biryukov} et al., Lect. Notes Comput. Sci. 12704, 276--298 (2021; Zbl 1479.94130) Full Text: DOI OpenURL
Niu, Chao; Li, Muzhou; Sun, Siwei; Wang, Meiqin Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys. (English) Zbl 1479.94238 Paterson, Kenneth G. (ed.), Topics in cryptology – CT-RSA 2021. Cryptographers’ track at the RSA conference 2021, virtual event, May 17–20, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12704, 126-147 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Niu} et al., Lect. Notes Comput. Sci. 12704, 126--147 (2021; Zbl 1479.94238) Full Text: DOI OpenURL
Venema, Marloes; Alpár, Greg A bunch of broken schemes: a simple yet powerful linear approach to analyzing security of attribute-based encryption. (English) Zbl 1479.94262 Paterson, Kenneth G. (ed.), Topics in cryptology – CT-RSA 2021. Cryptographers’ track at the RSA conference 2021, virtual event, May 17–20, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12704, 100-125 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Venema} and \textit{G. Alpár}, Lect. Notes Comput. Sci. 12704, 100--125 (2021; Zbl 1479.94262) Full Text: DOI OpenURL
Ducas, Léo; Stevens, Marc; van Woerden, Wessel Advanced lattice sieving on GPUs, with tensor cores. (English) Zbl 1479.94161 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 249-279 (2021). MSC: 94A60 68P05 68P10 11Y16 PDF BibTeX XML Cite \textit{L. Ducas} et al., Lect. Notes Comput. Sci. 12697, 249--279 (2021; Zbl 1479.94161) Full Text: DOI OpenURL
Benamira, Adrien; Gerault, David; Peyrin, Thomas; Tan, Quan Quan A deeper look at machine learning-based cryptanalysis. (English) Zbl 07440600 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12696, 805-835 (2021). MSC: 68Txx 68P25 94A60 PDF BibTeX XML Cite \textit{A. Benamira} et al., Lect. Notes Comput. Sci. 12696, 805--835 (2021; Zbl 07440600) Full Text: DOI OpenURL
Liu, Yunwen; Sun, Siwei; Li, Chao Rotational cryptanalysis from a differential-linear perspective. Practical distinguishers for round-reduced FRIET, Xoodoo, and Alzette. (English) Zbl 1479.94225 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12696, 741-770 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Liu} et al., Lect. Notes Comput. Sci. 12696, 741--770 (2021; Zbl 1479.94225) Full Text: DOI OpenURL
Coutinho, Murilo; Souza Neto, Tertuliano C. Improved linear approximations to ARX ciphers and attacks against ChaCha. (English) Zbl 1479.94150 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12696, 711-740 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Coutinho} and \textit{T. C. Souza Neto}, Lect. Notes Comput. Sci. 12696, 711--740 (2021; Zbl 1479.94150) Full Text: DOI OpenURL
Dunkelman, Orr; Huang, Senyang; Lambooij, Eran; Perle, Stav Biased differential distinguisher – cryptanalysis of reduced-round SKINNY. (English) Zbl 07433316 Inf. Comput. 281, Article ID 104796, 13 p. (2021). MSC: 68Qxx PDF BibTeX XML Cite \textit{O. Dunkelman} et al., Inf. Comput. 281, Article ID 104796, 13 p. (2021; Zbl 07433316) Full Text: DOI OpenURL
Flórez-Gutiérrez, Antonio; Leurent, Gaëtan; Naya-Plasencia, María; Perrin, Léo; Schrottenloher, André; Sibleyras, Ferdinand Internal symmetries and linear properties: full-permutation distinguishers and improved collisions on Gimli. (English) Zbl 1479.94171 J. Cryptology 34, No. 4, Paper No. 45, 37 p. (2021). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{A. Flórez-Gutiérrez} et al., J. Cryptology 34, No. 4, Paper No. 45, 37 p. (2021; Zbl 1479.94171) Full Text: DOI OpenURL
Munir, Noor; Khan, Majid; Jamal, Sajjad Shaukat; Hazzazi, Mohammad Mazyad; Hussain, Iqtadar Cryptanalysis of hybrid secure image encryption based on Julia set fractals and three-dimensional Lorenz chaotic map. (English) Zbl 07431546 Math. Comput. Simul. 190, 826-836 (2021). MSC: 94-XX 68-XX PDF BibTeX XML Cite \textit{N. Munir} et al., Math. Comput. Simul. 190, 826--836 (2021; Zbl 07431546) Full Text: DOI OpenURL
Zheng, Mengce; Kunihiro, Noboru; Yao, Yuanzhi Cryptanalysis of the RSA variant based on cubic Pell equation. (English) Zbl 07407475 Theor. Comput. Sci. 889, 135-144 (2021). MSC: 68Qxx PDF BibTeX XML Cite \textit{M. Zheng} et al., Theor. Comput. Sci. 889, 135--144 (2021; Zbl 07407475) Full Text: DOI OpenURL
Vysotskaya, V. V. Probabilistic properties of modular addition. (English) Zbl 1473.94130 Mat. Vopr. Kriptografii 12, No. 1, 109-130 (2021). MSC: 94A60 68P15 11B75 60C05 PDF BibTeX XML Cite \textit{V. V. Vysotskaya}, Mat. Vopr. Kriptografii 12, No. 1, 109--130 (2021; Zbl 1473.94130) Full Text: DOI MNR OpenURL
Aragon, Nicolas; Baldi, Marco; Deneuville, Jean-Christophe; Khathuria, Karan; Persichetti, Edoardo; Santini, Paolo Cryptanalysis of a code-based full-time signature. (English) Zbl 1472.94067 Des. Codes Cryptography 89, No. 9, 2097-2112 (2021). MSC: 94A62 94A60 94B05 94B35 11T71 14G50 PDF BibTeX XML Cite \textit{N. Aragon} et al., Des. Codes Cryptography 89, No. 9, 2097--2112 (2021; Zbl 1472.94067) Full Text: DOI arXiv OpenURL
Kumar Gupta, Sunny; Ghosh, Mohona; Mohanty, Sraban Kumar Cryptanalysis of Kalyna block cipher using impossible differential technique. (English) Zbl 07388978 Giri, Debasis (ed.) et al., Proceedings of the sixth international conference on mathematics and computing, ICMC 2020, Gangtok, Sikkim, India, March 18–20, 2020. Singapore: Springer. Adv. Intell. Syst. Comput. 1262, 125-141 (2021). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{S. Kumar Gupta} et al., Adv. Intell. Syst. Comput. 1262, 125--141 (2021; Zbl 07388978) Full Text: DOI OpenURL
Kasianchuk, M. M.; Yakymenko, I. Z.; Nykolaychuk, Ya. M. Symmetric cryptoalgorithms in the residue number system. (English. Ukrainian original) Zbl 1472.94053 Cybern. Syst. Anal. 57, No. 2, 329-336 (2021); translation from Kibern. Sist. Anal. 57, No. 2, 184-192 (2021). MSC: 94A60 68M07 PDF BibTeX XML Cite \textit{M. M. Kasianchuk} et al., Cybern. Syst. Anal. 57, No. 2, 329--336 (2021; Zbl 1472.94053); translation from Kibern. Sist. Anal. 57, No. 2, 184--192 (2021) Full Text: DOI OpenURL
Kovalchuk, L.; Oliynykov, R.; Rodinko, M. Security of the Poseidon hash function against non-binary differential and linear attacks. (English) Zbl 1469.94105 Cybern. Syst. Anal. 57, No. 2, 268-278 (2021) and Kibern. Sist. Anal. 57, No. 2, 115-127 (2021). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{L. Kovalchuk} et al., Cybern. Syst. Anal. 57, No. 2, 268--278 (2021; Zbl 1469.94105) Full Text: DOI OpenURL
Shi, Tairong; Wu, Wenling; Hu, Bin; Guan, Jie; Wang, Sengpeng Breaking LWC candidates: sESTATE and Elephant in quantum setting. (English) Zbl 1466.94038 Des. Codes Cryptography 89, No. 7, 1405-1432 (2021). MSC: 94A60 81P94 PDF BibTeX XML Cite \textit{T. Shi} et al., Des. Codes Cryptography 89, No. 7, 1405--1432 (2021; Zbl 1466.94038) Full Text: DOI OpenURL
Chakraborty, Olive; Faugère, Jean-Charles; Perret, Ludovic Cryptanalysis of the extension field cancellation cryptosystem. (English) Zbl 1468.94396 Des. Codes Cryptography 89, No. 6, 1335-1364 (2021). MSC: 94A60 11T71 81P94 PDF BibTeX XML Cite \textit{O. Chakraborty} et al., Des. Codes Cryptography 89, No. 6, 1335--1364 (2021; Zbl 1468.94396) Full Text: DOI OpenURL
Rudy, Dylan; Monico, Chris Remarks on a tropical key exchange system. (English) Zbl 1466.94036 J. Math. Cryptol. 15, 280-283 (2021). MSC: 94A60 14T10 15A80 PDF BibTeX XML Cite \textit{D. Rudy} and \textit{C. Monico}, J. Math. Cryptol. 15, 280--283 (2021; Zbl 1466.94036) Full Text: DOI arXiv OpenURL
Tokareva, Natalia Nikolaevna; Shaporenko, Alexander Sergeyevich; Solé; Patrick Connections between quaternary and Boolean bent functions. (English) Zbl 07360168 Sib. Èlektron. Mat. Izv. 18, No. 1, 561-578 (2021). MSC: 94D10 11T71 14G50 PDF BibTeX XML Cite \textit{N. N. Tokareva} et al., Sib. Èlektron. Mat. Izv. 18, No. 1, 561--578 (2021; Zbl 07360168) Full Text: DOI OpenURL
Ducas, Léo; Yu, Yang Learning strikes again: the case of the DRS signature scheme. (English) Zbl 1466.94045 J. Cryptology 34, No. 1, Paper No. 1, 24 p. (2021). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{L. Ducas} and \textit{Y. Yu}, J. Cryptology 34, No. 1, Paper No. 1, 24 p. (2021; Zbl 1466.94045) Full Text: DOI Link OpenURL
Chakraborty, Chandratop; Chakraborty, Pranab; Maitra, Subhamoy Glimpses are forever in RC4 amidst the spectre of biases. (English) Zbl 1465.94060 Discrete Appl. Math. 298, 84-102 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Chakraborty} et al., Discrete Appl. Math. 298, 84--102 (2021; Zbl 1465.94060) Full Text: DOI OpenURL
Biasse, Jean-François; Pring, Benjamin A framework for reducing the overhead of the quantum oracle for use with Grover’s algorithm with applications to cryptanalysis of SIKE. (English) Zbl 07350883 J. Math. Cryptol. 15, 143-156 (2021). MSC: 68Q12 PDF BibTeX XML Cite \textit{J.-F. Biasse} and \textit{B. Pring}, J. Math. Cryptol. 15, 143--156 (2021; Zbl 07350883) Full Text: DOI OpenURL
Tibouchi, Mehdi; Wallet, Alexandre One bit is all it takes: a devastating timing attack on BLISS’s non-constant time sign flips. (English) Zbl 1464.94052 J. Math. Cryptol. 15, 131-142 (2021). MSC: 94A60 62F30 60D05 PDF BibTeX XML Cite \textit{M. Tibouchi} and \textit{A. Wallet}, J. Math. Cryptol. 15, 131--142 (2021; Zbl 1464.94052) Full Text: DOI OpenURL
Sinha, Nishant Internal state recovery of espresso stream cipher using conditional sampling resistance and TMDTO attack. (English) Zbl 07347790 Adv. Math. Commun. 15, No. 3, 539-556 (2021). MSC: 68P25 94A60 06E30 PDF BibTeX XML Cite \textit{N. Sinha}, Adv. Math. Commun. 15, No. 3, 539--556 (2021; Zbl 07347790) Full Text: DOI OpenURL
Wang, Shixiong; Qu, Longjiang; Li, Chao; Fu, Shaojing; Chen, Hao Finding small solutions of the equation \(Bx-Ay=z\) and its applications to cryptanalysis of the RSA cryptosystem. (English) Zbl 1472.11315 Adv. Math. Commun. 15, No. 3, 441-469 (2021). Reviewer: Dimitros Poulakis (Thessaloniki) MSC: 11Y05 94A60 PDF BibTeX XML Cite \textit{S. Wang} et al., Adv. Math. Commun. 15, No. 3, 441--469 (2021; Zbl 1472.11315) Full Text: DOI OpenURL
Ding, Jintai; Zhang, Zheng; Deaton, Joshua The singularity attack to the multivariate signature scheme HIMQ-3. (English) Zbl 1464.94057 Adv. Math. Commun. 15, No. 1, 65-72 (2021). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{J. Ding} et al., Adv. Math. Commun. 15, No. 1, 65--72 (2021; Zbl 1464.94057) Full Text: DOI OpenURL
Cho, Wonhee; Kim, Jiseung; Lee, Changmin (In)security of concrete instantiation of Lin17’s functional encryption scheme from noisy multilinear maps. (English) Zbl 1469.94091 Des. Codes Cryptography 89, No. 5, 973-1016 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{W. Cho} et al., Des. Codes Cryptography 89, No. 5, 973--1016 (2021; Zbl 1469.94091) Full Text: DOI OpenURL
Liu, Jinhui; Yu, Yong; Yang, Bo; Jia, Jianwei; Lai, Qiqi Cryptanalysis of Cramer-Shoup like cryptosystems based on index exchangeable family. (English) Zbl 1461.94082 Int. J. Found. Comput. Sci. 32, No. 1, 73-91 (2021). MSC: 94A60 81P94 PDF BibTeX XML Cite \textit{J. Liu} et al., Int. J. Found. Comput. Sci. 32, No. 1, 73--91 (2021; Zbl 1461.94082) Full Text: DOI OpenURL
Chevalier, Céline; Laguillaumie, Fabien; Vergnaud, Damien Privately outsourcing exponentiation to a single server: cryptanalysis and optimal constructions. (English) Zbl 07303844 Algorithmica 83, No. 1, 72-115 (2021). MSC: 68Wxx 05Cxx PDF BibTeX XML Cite \textit{C. Chevalier} et al., Algorithmica 83, No. 1, 72--115 (2021; Zbl 07303844) Full Text: DOI HAL OpenURL
Bauer, Craig P. Secret history. The story of cryptology. 2nd edition. (English) Zbl 1460.94001 Chapman & Hall/CRC Cryptography and Network Security Series. Boca Raton, FL: CRC Press (ISBN 978-1-138-06123-1/hbk; 978-1-315-16253-9/ebook). xxv, 640 p. (2021). MSC: 94-03 94A60 01-01 01A60 11A51 11T71 81P94 00A09 97F60 97P20 PDF BibTeX XML Cite \textit{C. P. Bauer}, Secret history. The story of cryptology. 2nd edition. Boca Raton, FL: CRC Press (2021; Zbl 1460.94001) Full Text: DOI OpenURL
Calderini, Marco; Civino, Roberto; Sala, Massimiliano On properties of translation groups in the affine general linear group with applications to cryptography. (English) Zbl 1473.20006 J. Algebra 569, 658-680 (2021). Reviewer: Dieter Jungnickel (Augsburg) MSC: 20B35 20B10 20H99 15B33 94A60 PDF BibTeX XML Cite \textit{M. Calderini} et al., J. Algebra 569, 658--680 (2021; Zbl 1473.20006) Full Text: DOI arXiv OpenURL
Huang, Zhenyu; Sun (c), Yao; Lin, Dongdai On the efficiency of solving Boolean polynomial systems with the characteristic set method. (English) Zbl 1468.68337 J. Symb. Comput. 103, 66-94 (2021). MSC: 68W30 13P15 68W40 PDF BibTeX XML Cite \textit{Z. Huang} et al., J. Symb. Comput. 103, 66--94 (2021; Zbl 1468.68337) Full Text: DOI arXiv OpenURL
Anand, Ravi; Maitra, Arpita; Mukhopadhyay, Sourav Evaluation of quantum cryptanalysis on SPECK. (English) Zbl 07553878 Bhargavan, Karthikeyan (ed.) et al., Progress in cryptology – INDOCRYPT 2020. 21st international conference on cryptology in India, Bangalore, India, December 13–16, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12578, 395-413 (2020). MSC: 81P94 94A60 PDF BibTeX XML Cite \textit{R. Anand} et al., Lect. Notes Comput. Sci. 12578, 395--413 (2020; Zbl 07553878) Full Text: DOI OpenURL
Cid, Carlos; Hosoyamada, Akinori; Liu, Yunwen; Sim, Siang Meng Quantum cryptanalysis on contracting Feistel structures and observation on related-key settings. (English) Zbl 07553877 Bhargavan, Karthikeyan (ed.) et al., Progress in cryptology – INDOCRYPT 2020. 21st international conference on cryptology in India, Bangalore, India, December 13–16, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12578, 373-394 (2020). MSC: 81P94 94A60 PDF BibTeX XML Cite \textit{C. Cid} et al., Lect. Notes Comput. Sci. 12578, 373--394 (2020; Zbl 07553877) Full Text: DOI OpenURL
Dunkelman, Orr; Kumar, Abhishek; Lambooij, Eran; Sanadhya, Somitra Kumar Counting active S-boxes is not enough. (English) Zbl 07553875 Bhargavan, Karthikeyan (ed.) et al., Progress in cryptology – INDOCRYPT 2020. 21st international conference on cryptology in India, Bangalore, India, December 13–16, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12578, 332-344 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{O. Dunkelman} et al., Lect. Notes Comput. Sci. 12578, 332--344 (2020; Zbl 07553875) Full Text: DOI OpenURL
Grassi, Lorenzo; Schofnegger, Markus Mixture integral attacks on reduced-round AES with a known/secret S-box. (English) Zbl 07553874 Bhargavan, Karthikeyan (ed.) et al., Progress in cryptology – INDOCRYPT 2020. 21st international conference on cryptology in India, Bangalore, India, December 13–16, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12578, 312-331 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{L. Grassi} and \textit{M. Schofnegger}, Lect. Notes Comput. Sci. 12578, 312--331 (2020; Zbl 07553874) Full Text: DOI OpenURL
Kraleva, Liliya; Posteuca, Raluca; Rijmen, Vincent Cryptanalysis of the permutation based algorithm SpoC. (English) Zbl 07553872 Bhargavan, Karthikeyan (ed.) et al., Progress in cryptology – INDOCRYPT 2020. 21st international conference on cryptology in India, Bangalore, India, December 13–16, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12578, 273-293 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{L. Kraleva} et al., Lect. Notes Comput. Sci. 12578, 273--293 (2020; Zbl 07553872) Full Text: DOI OpenURL
Cardell, Sara D.; Aranha, Diego F.; Fúster-Sabater, Amparo Recovering decimation-based cryptographic sequences by means of linear CAs. (English) Zbl 07542744 Log. J. IGPL 28, No. 4, 430-448 (2020). MSC: 94A60 68Q80 PDF BibTeX XML Cite \textit{S. D. Cardell} et al., Log. J. IGPL 28, No. 4, 430--448 (2020; Zbl 07542744) Full Text: DOI OpenURL
Bonnetain, Xavier; Schrottenloher, André Quantum security analysis of CSIDH. (English) Zbl 07496560 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12106, 493-522 (2020). MSC: 81P94 94A60 81P70 14H52 81P68 68Q11 PDF BibTeX XML Cite \textit{X. Bonnetain} and \textit{A. Schrottenloher}, Lect. Notes Comput. Sci. 12106, 493--522 (2020; Zbl 07496560) Full Text: DOI OpenURL
de Boer, Koen; Ducas, Léo; Fehr, Serge On the quantum complexity of the continuous hidden subgroup problem. (English) Zbl 07496555 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12106, 341-370 (2020). MSC: 81P94 94A60 PDF BibTeX XML Cite \textit{K. de Boer} et al., Lect. Notes Comput. Sci. 12106, 341--370 (2020; Zbl 07496555) Full Text: DOI OpenURL
Naya-Plasencia, María; Schrottenloher, André Optimal merging in quantum \(k\)-xor and \(k\)-sum algorithms. (English) Zbl 07496554 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12106, 311-340 (2020). MSC: 81P94 81P70 94A60 81P65 81P68 40A25 65B10 PDF BibTeX XML Cite \textit{M. Naya-Plasencia} and \textit{A. Schrottenloher}, Lect. Notes Comput. Sci. 12106, 311--340 (2020; Zbl 07496554) Full Text: DOI OpenURL
Jaques, Samuel; Naehrig, Michael; Roetteler, Martin; Virdia, Fernando Implementing Grover oracles for quantum key search on AES and LowMC. (English) Zbl 07496553 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12106, 280-310 (2020). MSC: 81P94 81P70 94A60 68P10 03H10 PDF BibTeX XML Cite \textit{S. Jaques} et al., Lect. Notes Comput. Sci. 12106, 280--310 (2020; Zbl 07496553) Full Text: DOI OpenURL
Hosoyamada, Akinori; Sasaki, Yu Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound. (English) Zbl 07496552 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12106, 249-279 (2020). MSC: 81P94 81P70 81P68 94A60 81P73 68Q12 81Q93 PDF BibTeX XML Cite \textit{A. Hosoyamada} and \textit{Y. Sasaki}, Lect. Notes Comput. Sci. 12106, 249--279 (2020; Zbl 07496552) Full Text: DOI OpenURL
Bahig, Hatem M.; Bhery, Ashraf M.; Nassr, Dieaa I. Cryptanalysis of NTRU where the private polynomial has one or more consecutive zero coefficients. (English) Zbl 1482.94040 J. Discrete Math. Sci. Cryptography 23, No. 8, 1493-1513 (2020). MSC: 94A60 11T71 68P25 PDF BibTeX XML Cite \textit{H. M. Bahig} et al., J. Discrete Math. Sci. Cryptography 23, No. 8, 1493--1513 (2020; Zbl 1482.94040) Full Text: DOI OpenURL
Yıldırım, Hamdi Murat Exploiting linearity of modular multiplication. (English) Zbl 07441073 Slamanig, Daniel (ed.) et al., Mathematical aspects of computer and information sciences. 8th international conference, MACIS 2019, Gebze, Turkey, November 13–15, 2019. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 11989, 249-269 (2020). MSC: 68-XX 65-XX PDF BibTeX XML Cite \textit{H. M. Yıldırım}, Lect. Notes Comput. Sci. 11989, 249--269 (2020; Zbl 07441073) Full Text: DOI OpenURL
Chauhan, Amit Kumar; Sanadhya, Somitra Kumar Quantum resource estimates of Grover’s key search on ARIA. (English) Zbl 07440814 Batina, Lejla (ed.) et al., Security, privacy, and applied cryptography engineering. 10th international conference, SPACE 2020, Kolkata, India, December 17–21, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12586, 238-258 (2020). MSC: 81P94 PDF BibTeX XML Cite \textit{A. K. Chauhan} and \textit{S. K. Sanadhya}, Lect. Notes Comput. Sci. 12586, 238--258 (2020; Zbl 07440814) Full Text: DOI OpenURL
D’Anvers, Jan-Pieter; Rossi, Mélissa; Virdia, Fernando (One) failure is not an option: bootstrapping the search for failures in lattice-based encryption schemes. (English) Zbl 1479.94152 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12107, 3-33 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{J.-P. D'Anvers} et al., Lect. Notes Comput. Sci. 12107, 3--33 (2020; Zbl 1479.94152) Full Text: DOI OpenURL