2018
DOI: 10.1007/s11432-017-9365-4
|View full text |Cite
|
Sign up to set email alerts
|

Improved impossible differential cryptanalysis of large-block Rijndael

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
6
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(6 citation statements)
references
References 13 publications
0
6
0
Order By: Relevance
“…Thus, the LEX cipher was discarded from the eSTREAM project [19]. In addition, recent improved attacks can be seen in [20].…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…Thus, the LEX cipher was discarded from the eSTREAM project [19]. In addition, recent improved attacks can be seen in [20].…”
Section: Related Workmentioning
confidence: 99%
“…To optimize the DES block cipher, the authors in [20] introduced the DESL cipher. They aimed to improve the nonlinear property in the DES cipher and showed that the DESL cipher needs 20% fewer GEs.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…In the journal of SCIENCE China 2019, Liu et al. [35] gave improved attacks on 9/10‐round Rijndael‐224 and 10‐round Rijndael‐256.…”
Section: Introductionmentioning
confidence: 99%
“…At TCIST 2017, Cui et al [34] gave the first attack on 9-round Rijndael-192 and improved attacks on 9/10-round Rijndael-224. In the journal of SCIENCE China 2019, Liu et al [35] gave improved attacks on 9/10-round Rijndael-224 and 10-round Rijndael-256.…”
Section: Introductionmentioning
confidence: 99%