Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 227,741,322 papers from all fields of science
Search
Sign In
Create Free Account
Differential-linear attack
Known as:
Differential-linear cryptanalysis
Introduced by Martin Hellman and Susan K. Langford in 1994, the differential-linear attack is a mix of both linear cryptanalysis and differential…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
6 relations
Differential cryptanalysis
Fast Software Encryption
Lecture Notes in Computer Science
Linear cryptanalysis
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2015
2015
Differential-Linear Cryptanalysis of ICEPOLE
Tao Huang
,
Ivan Tjuawinata
,
Hongjun Wu
Fast Software Encryption Workshop
2015
Corpus ID: 5888461
ICEPOLE is a CAESAR candidate with the intermediate level of robustness under nonce misuse circumstances in the original document…
Expand
2015
2015
Differential and Linear Cryptanalysis of ARX with Partitioning - Application to FEAL and Chaskey
G. Leurent
IACR Cryptology ePrint Archive
2015
Corpus ID: 7651078
In this work, we refine a partitioning technique recently proposed by Biham and Carmeli to improve the linear cryptanalysis of…
Expand
2013
2013
Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128
Zheng Yuan
,
Xian Li
2013
Corpus ID: 7723007
. CLEFIA is a 128-bit block cipher proposed by Sony Corporation in 2007. Our paper introduces a new chosen text attack…
Expand
2012
2012
Generalization of statistical criteria for Sboxes
S. M. Dehnavi
,
A. M. Rishakani
,
M. M. Shamsabad
,
E. Pasha
9th International ISC Conference on Information…
2012
Corpus ID: 16030905
Linear cryptanalysis is one of the most important tools in the analysis of symmetric ciphers. This attack makes use of linear…
Expand
2011
2011
Combined Differential and Linear Cryptanalysis of Reduced-Round PRINTcipher
Ferhat Karakoç
,
Hüseyin Demirci
,
A. E. Harmanci
ACM Symposium on Applied Computing
2011
Corpus ID: 34497636
In this paper we analyze the security of PRINTcipher using a technique that combines differential and linear cryptanalysis. This…
Expand
2010
2010
Genetic Algorithm for DES Cryptanalysis Genetic Algorithm for DES Cryptanalysis Genetic Algorithm for DES Cryptanalysis Genetic Algorithm for DES Cryptanalysis
T. Tadros
,
A. Hegazy
,
A. Badr
,
Maritime Transport
2010
Corpus ID: 212606264
.
2010
2010
New Methodologies for Differential-Linear Cryptanalysis and Its Extensions
Jiqiang Lu
IACR Cryptology ePrint Archive
2010
Corpus ID: 14994584
In 1994 Langford and Hellman introduced differential-linear cryptanalysis, which involves building a differential-linear…
Expand
2006
2006
Combined Differential, Linear and Related-Key Attacks on Block Ciphers and MAC Algorithms
Jongsung Kim
IACR Cryptology ePrint Archive
2006
Corpus ID: 27803827
Differential and linear attacks are the most widely used cryptanalytic tools to evaluate the security of symmetric-key…
Expand
2004
2004
Differential-Linear Cryptanalysis of Camellia
Wenling Wu
,
D. Feng
2004
Corpus ID: 118014954
Camellia is the final selection of 128-bit block cipher in NESSIE. In this paper, we present differential-linear cryptanalysis of…
Expand
2003
2003
A Complete Divide and Conquer Attack on the Alpha1 Stream Cipher
Kevin Chen
,
L. Simpson
,
Matt Henricksen
,
W. Millan
,
E. Dawson
International Conference on Information Security…
2003
Corpus ID: 11772012
Alpha1 is a stream cipher with a key size of 128 bits. It was proposed as a replacement algorithm for the stream cipher A5 to…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE