Integral cryptanalysis

L Knudsen, D Wagner - … Encryption: 9th International Workshop, FSE 2002 …, 2002 - Springer
This paper considers a cryptanalytic approach called integral cryptanalysis. It can be seen
as a dual to differential cryptanalysis and applies to ciphers not vulnerable to differential …

New lightweight DES variants

G Leander, C Paar, A Poschmann… - Fast Software Encryption …, 2007 - Springer
In this paper we propose a new block cipher, DESL (DES Lightweight), which is based on
the classical DES (Data Encryption Standard) design, but unlike DES it uses a single S-box …

Generation of highly nonlinear and dynamic AES substitution-boxes (S-boxes) using chaos-based rotational matrices

MSM Malik, MA Ali, MA Khan… - IEEE …, 2020 - ieeexplore.ieee.org
This work reports a novel chaos-based affine transformation generation method, which is
based on rotational matrices to design strong key-based S-boxes. Chaotic logistic map's …

Design of highly nonlinear confusion component based on entangled points of quantum spin states

H Muhammad Waseem, SO Hwang - Scientific Reports, 2023 - nature.com
Cryptosystems are commonly deployed to secure data transmission over an insecure line of
communication. To provide confusion in the data over insecure networks, substitution boxes …

A new attack on 6-round IDEA

E Biham, O Dunkelman, N Keller - … , March 26-28, 2007, Revised Selected …, 2007 - Springer
IDEA is a 64-bit block cipher with 128-bit keys introduced by Lai and Massey in 1991. IDEA
is one of the most widely used block ciphers, due to its inclusion in several cryptographic …

New cryptanalytic results on IDEA

E Biham, O Dunkelman, N Keller - … on the Theory and Application of …, 2006 - Springer
IDEA is a 64-bit block cipher with 128-bit keys introduced by Lai and Massey in 1991. IDEA
is one of the most widely used block ciphers, due to its inclusion in several cryptographic …

A unified approach to related-key attacks

E Biham, O Dunkelman, N Keller - … 10-13, 2008, Revised Selected Papers …, 2008 - Springer
This paper introduces a new framework and a generalization of the various flavors of related-
key attacks. The new framework allows for combining all the previous related-key attacks …

[PDF][PDF] Cryptanalysis of block ciphers: A survey

FX Standaert, G Piret, JJ Quisquater - UCL Crypto Group, 2003 - academia.edu
This report summarizes readings in the area of the cryptanalysis of block ciphers.
Historically, the academic field started in 1981 with the first CRYPTO conference and …

A new meet-in-the-middle attack on the IDEA block cipher

H Demirci, AA Selçuk, E Türe - International workshop on selected areas …, 2003 - Springer
In this paper we introduce a novel meet-in-the-middle attack on the IDEA block cipher. The
attack consists of a precomputation and an elimination phase. The attack reduces the …

New attacks on IDEA with at least 6 rounds

E Biham, O Dunkelman, N Keller, A Shamir - Journal of Cryptology, 2015 - Springer
IDEA is a 64-bit block cipher with 128-bit keys which was introduced by Lai and Massey in
1991. The best previously published attack on IDEA could only handle 6 of its 8.5-rounds. In …