Linear cryptanalysis, along with differential cryptanalysis, is an important tool to evaluate the security of block ciphers. This work introduces a novel extension of linear crypt...
Abstract. Recent developments in the field of cryptanalysis of hash functions has inspired NIST to announce a competition for selecting a new cryptographic hash function to join t...
The SOSEMANUK stream cipher is one of the finalists of the eSTREAM project. In this paper, we improve the linear cryptanalysis of SOSEMANUK presented in Asiacrypt 2008. We apply th...
This paper reports on an improvement of Matsui’s linear cryptanalysis that reduces the complexity of an attack with algorithm 2, by taking advantage of the Fast Fourier Transform...
Matsui's linear cryptanalysis for iterated block ciphers is generalized by replacing his linear expressions with I O sums. For a single round, an I O sum is the XOR of a balan...
We propose a general framework for differential and linear cryptanalysis of block ciphers when the block is not a bitstring. We prove piling-up lemmas for the generalized different...
Differential cryptanalysis analyzes ciphers by studying the development of differences during encryption. Linear cryptanalysis is similar but is based on studying approximate linea...
We present a technique which aids in the linear cryptanalysis of a block cipher and allows for a reduction in the amount of data required for a successful attack. We note the limit...
Matsui's linear cryptanalysis for iterated block ciphers is generalized to an attack called. This attack exploits a weakness that can be described by an e ective partition-pa...
We study the functions from Fm 2 into Fm 2 for odd m which oppose an optimal resistance to linear cryptanalysis. These functions are called almost bent. It is known that almost ben...