A tutorial on linear and differential cryptanalysis

HM Heys - Cryptologia, 2002 - Taylor & Francis
In this paper, we present a detailed tutorial on linear cryptanalysis and differential
cryptanalysis, the two most significant attacks applicable to symmetric-key block ciphers. The …

Poseidon: A new hash function for {Zero-Knowledge} proof systems

L Grassi, D Khovratovich, C Rechberger… - 30th USENIX Security …, 2021 - usenix.org
The area of practical computational integrity proof systems, like SNARKs, STARKs,
Bulletproofs, is seeing a very dynamic development with several constructions having …

[PDF][PDF] Twofish: A 128-bit block cipher

B Schneier, J Kelsey, D Whiting, D Wagner… - NIST AES …, 1998 - karlin.mff.cuni.cz
Twofish is a 128-bit block cipher that accepts a variable-length key up to 256 bits. The cipher
is a 16-round Feistel network with a bijective F function made up of four key-dependent 8-by …

[PDF][PDF] Cryptographically significant mds matrices over finite fields: A brief survey and some generalized results.

KC Gupta, SK Pandey, IG Ray… - Advances in Mathematics …, 2019 - researchgate.net
A matrix is MDS or super-regular if and only if every square submatrices of it are
nonsingular. MDS matrices provide perfect diffusion in block ciphers and hash functions. In …

Slide attacks

A Biryukov, D Wagner - International Workshop on Fast Software …, 1999 - Springer
It is a general belief among the designers of block-ciphers that even a relatively weak cipher
may become very strong if its number of rounds is made very large. In this paper we …

[PDF][PDF] The Whirlpool hashing function

P Barreto, V Rijmen - First open NESSIE Workshop, Leuven, Belgium, 2000 - Citeseer
The WHIRLPOOL Hashing Function Page 1 The WHIRLPOOL Hashing Function Paulo SLM
Barreto1⋆ and Vincent Rijmen2⋆⋆ 1 Scopus Tecnologia SA Av. Mutinga, 4105 - Pirituba …

[PDF][PDF] The Khazad legacy-level block cipher

P Barreto, V Rijmen - Primitive submitted to NESSIE, 2000 - researchgate.net
Khazad is a 64-bit (legacy-level) block cipher that accepts a 128-bit key. The cipher is a
uniform substitution-permutation network whose inverse only differs from the forward …

Out of oddity–new cryptanalytic techniques against symmetric primitives optimized for integrity proof systems

T Beyne, A Canteaut, I Dinur, M Eichlseder… - Advances in Cryptology …, 2020 - Springer
The security and performance of many integrity proof systems like SNARKs, STARKs and
Bulletproofs highly depend on the underlying hash function. For this reason several new …

Lightweight MDS involution matrices

SM Sim, K Khoo, F Oggier, T Peyrin - … FSE 2015, Istanbul, Turkey, March 8 …, 2015 - Springer
In this article, we provide new methods to look for lightweight MDS matrices, and in
particular involutory ones. By proving many new properties and equivalence classes for …

On construction of involutory MDS matrices from Vandermonde Matrices in GF(2 q )

M Sajadieh, M Dakhilalian, H Mala… - Designs, Codes and …, 2012 - Springer
Due to their remarkable application in many branches of applied mathematics such as
combinatorics, coding theory, and cryptography, Vandermonde matrices have received a …