Ciminion: Symmetric Encryption Based on Toffoli-Gates over Large Finite Fields
Motivated by new applications such as secure Multi-Party Computation (MPC), Fully
Homomorphic Encryption (FHE), and Zero-Knowledge proofs (ZK), the need for symmetric …
Homomorphic Encryption (FHE), and Zero-Knowledge proofs (ZK), the need for symmetric …
[BOOK][B] Bent functions: results and applications to cryptography
N Tokareva - 2015 - books.google.com
Bent Functions: Results and Applications to Cryptography offers a unique survey of the
objects of discrete mathematics known as Boolean bent functions. As these maximal …
objects of discrete mathematics known as Boolean bent functions. As these maximal …
[PDF][PDF] The skein hash function family
N Ferguson, S Lucks, B Schneier, D Whiting… - Submission to NIST …, 2010 - schneier.com
Skein is a new family of cryptographic hash functions. Its design combines speed, security,
simplicity, and a great deal of flexibility in a modular package that is easy to analyze. Skein …
simplicity, and a great deal of flexibility in a modular package that is easy to analyze. Skein …
Linear hulls with correlation zero and linear cryptanalysis of block ciphers
Linear cryptanalysis, along with differential cryptanalysis, is an important tool to evaluate the
security of block ciphers. This work introduces a novel extension of linear cryptanalysis: zero …
security of block ciphers. This work introduces a novel extension of linear cryptanalysis: zero …
Literature survey on nonlinear components and chaotic nonlinear components of block ciphers
In the modern era of secure communication, it is important to create uncertainty in the
original data in order to avoid unauthorized entities to extract or manipulate information …
original data in order to avoid unauthorized entities to extract or manipulate information …
DLCT: a new tool for differential-linear cryptanalysis
Differential cryptanalysis and linear cryptanalysis are the two best-known techniques for
cryptanalysis of block ciphers. In 1994, Langford and Hellman introduced the differential …
cryptanalysis of block ciphers. In 1994, Langford and Hellman introduced the differential …
[BOOK][B] Algorithmic cryptanalysis
A Joux - 2009 - taylorfrancis.com
Illustrating the power of algorithms, Algorithmic Cryptanalysis describes algorithmic methods
with cryptographically relevant examples. Focusing on both private-and public-key …
with cryptographically relevant examples. Focusing on both private-and public-key …
How far can we go beyond linear cryptanalysis?
Several generalizations of linear cryptanalysis have been proposed in the past, as well as
very similar attacks in a statistical point of view. In this paper, we define a rigorous general …
very similar attacks in a statistical point of view. In this paper, we define a rigorous general …
Probability distributions of correlation and differentials in block ciphers
We study the probability distributions of difference propagation probabilities and input-output
correlations for functions and block ciphers of given dimensions, for several of them for the …
correlations for functions and block ciphers of given dimensions, for several of them for the …
Zero correlation linear cryptanalysis with reduced data complexity
Zero correlation linear cryptanalysis is a novel key recovery technique for block ciphers
proposed in [5]. It is based on linear approximations with probability of exactly 1/2 (which …
proposed in [5]. It is based on linear approximations with probability of exactly 1/2 (which …