[KSIĄŻKA][B] The block cipher companion

LR Knudsen, M Robshaw - 2011 - books.google.com
Block ciphers encrypt blocks of plaintext, messages, into blocks of ciphertext under the
action of a secret key, and the process of encryption is reversed by decryption which uses …

Nonoutsourceable scratch-off puzzles to discourage bitcoin mining coalitions

A Miller, A Kosba, J Katz, E Shi - Proceedings of the 22Nd acm sigsac …, 2015 - dl.acm.org
An implicit goal of Bitcoin's reward structure is to diffuse network influence over a diverse,
decentralized population of individual participants. Indeed, Bitcoin's security claims rely on …

Catching the fastest boomerangs: Application to SKINNY

S Delaune, P Derbez, M Vavrille - IACR Transactions on Symmetric …, 2020 - tosc.iacr.org
In this paper we describe a new tool to search for boomerang distinguishers. One limitation
of the MILP model of Liu et al. is that it handles only one round for the middle part while …

Pseudorandom functions and permutations provably secure against related-key attacks

M Bellare, D Cash - Annual Cryptology Conference, 2010 - Springer
This paper fills an important foundational gap with the first proofs, under standard
assumptions and in the standard model, of the existence of PRFs and PRPs resisting rich …

Related-key rectangle attacks on reduced AES-192 and AES-256

J Kim, S Hong, B Preneel - International Workshop on Fast Software …, 2007 - Springer
This paper examines the security of AES-192 and AES-256 against a related-key rectangle
attack. We find the following new attacks: 8-round reduced AES-192 with 2 related keys, 10 …

New genetic operators for develo** S-boxes with low boomerang uniformity

M Kang, M Wang - IEEE Access, 2022 - ieeexplore.ieee.org
The boomerang uniformity measures the resistance of block ciphers to boomerang attacks
and has become an essential criterion of the substitution box (S-box). However, the S-box es …

When messages are keys: Is HMAC a dual-PRF?

M Backendal, M Bellare, F Günther… - Annual International …, 2023 - Springer
In Internet security protocols including TLS 1.3, KEMTLS, MLS and Noise, HMAC is being
assumed to be a dual-PRF, meaning a PRF not only when keyed conventionally (through its …

Advanced differential-style cryptanalysis of the NSA's skipjack block cipher

J Kim*, RCW Phan** - Cryptologia, 2009 - Taylor & Francis
Skipjack is a block cipher designed by the NSA for use in US government phones, and
commercial mobile and wireless products by AT&T. Among its initial implementations in …

A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis

SA Azimi, A Ranea, M Salmasizadeh… - Designs, Codes and …, 2022 - Springer
ARX algorithms are a class of symmetric-key algorithms constructed by Addition, Rotation,
and XOR. To evaluate the resistance of an ARX cipher against differential and impossible …

Reflection cryptanalysis of some ciphers

O Kara - Progress in Cryptology-INDOCRYPT 2008: 9th …, 2008 - Springer
In this paper, we provide a theoretical infrastructure of the reflection attack. In addition, we
mount the reflection attack on some ciphers such as GOST, DEAL and a variant of DES. The …