Chaos and cryptography: block encryption ciphers based on chaotic maps

G Jakimoski, L Kocarev - … transactions on circuits and systems i …, 2001 - ieeexplore.ieee.org
This paper is devoted to the analysis of the impact of chaos-based techniques on block
encryption ciphers. We present several chaos based ciphers. Using the well-known …

[PDF][PDF] Twofish: A 128-bit block cipher

B Schneier, J Kelsey, D Whiting, D Wagner… - NIST AES …, 1998 - karlin.mff.cuni.cz
Twofish is a 128-bit block cipher that accepts a variable-length key up to 256 bits. The cipher
is a 16-round Feistel network with a bijective F function made up of four key-dependent 8-by …

[KNIHA][B] Bent functions: results and applications to cryptography

N Tokareva - 2015 - books.google.com
Bent Functions: Results and Applications to Cryptography offers a unique survey of the
objects of discrete mathematics known as Boolean bent functions. As these maximal …

An introduction to block cipher cryptanalysis

C De Canniere, A Biryukov… - Proceedings of the …, 2006 - ieeexplore.ieee.org
Since the introduction of the Data Encryption Standard (DES) in the mid-1970s, block
ciphers have played an ever-increasing role in cryptology. Because of the growing number …

[KNIHA][B] The block cipher companion

LR Knudsen, M Robshaw - 2011 - books.google.com
Block ciphers encrypt blocks of plaintext, messages, into blocks of ciphertext under the
action of a secret key, and the process of encryption is reversed by decryption which uses …

On probability of success in linear and differential cryptanalysis

AA Selçuk - Journal of Cryptology, 2008 - Springer
Despite their widespread usage in block cipher security, linear and differential cryptanalysis
still lack a robust treatment of their success probability, and the success chances of these …

SEA: A scalable encryption algorithm for small embedded applications

FX Standaert, G Piret, N Gershenfeld… - … conference on smart …, 2006 - Springer
Most present symmetric encryption algorithms result from a tradeoff between implementation
cost and resulting performances. In addition, they generally aim to be implemented …

MIBS: A new lightweight block cipher

M Izadi, B Sadeghiyan, SS Sadeghian… - … conference on cryptology …, 2009 - Springer
In this paper, we propose a new lightweight 64-bit block cipher, which we call MIBS, suitable
for resource-constrained devices, such as low-cost RFID tags. We also study its hardware …

How far can we go beyond linear cryptanalysis?

T Baigneres, P Junod, S Vaudenay - … on the Theory and Application of …, 2004 - Springer
Several generalizations of linear cryptanalysis have been proposed in the past, as well as
very similar attacks in a statistical point of view. In this paper, we define a rigorous general …

Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with …

S Sun, L Hu, M Wang, P Wang, K Qiao, X Ma… - Cryptology ePrint …, 2014 - eprint.iacr.org
In this paper, we investigate the Mixed-integer Linear Programming (MILP) modelling of the
differential and linear behavior of a wide range of block ciphers. We point out that the …