Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,397,769 papers from all fields of science
Search
Sign In
Create Free Account
Interpolation attack
In cryptography, an interpolation attack is a type of cryptanalytic attack against block ciphers. After the two attacks, differential cryptanalysis…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
18 relations
Adobe Flash
Bent function
Block cipher
Cryptanalysis
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2013
2013
Lagrange Interpolation Attack against 6 Rounds of Rijndael-128
Jingmei Liu
,
Shao-zhen Chen
,
Linsen Zhao
5th International Conference on Intelligent…
2013
Corpus ID: 16429508
By chosing all the 232 plaintexts of the four bytes in the first round, it can generate 224 Λ1 sets. Each Λ1 set will make all…
Expand
2011
2011
Detection of audio interpolation based on singular value decomposition
Qian Shi
,
Xiaohong Ma
International Conference on Awareness Science and…
2011
Corpus ID: 27658502
Interpolation attack, as a kind of tampering manipulation, is a common issue in digital audio forgeries. A new blind forensic…
Expand
2004
2004
How to Improve Interpolation Attack ∗
Kaoru Kurosawa
,
Tetsu Iwata
,
Quang Viet Duong
2004
Corpus ID: 9863821
In the key recovery variant of the interpolation attack, exhaustive search is required to find the last round key Km. Therefore…
Expand
2002
2002
Self Evaluation : Hierocrypt—L1
2002
Corpus ID: 7725164
2 Security 3 2.1 Security against differential and linear cryptanalysis . . . . . . . . . . . . . . . . . . . . . 3 2.1.1…
Expand
2001
2001
Boolean Functions with Large Distance to All Bijective Monomials: N Odd Case
A. Youssef
,
G. Gong
ACM Symposium on Applied Computing
2001
Corpus ID: 42964736
Cryptographic Boolean functions should have large distance to functions with simple algebraic description to avoid cryptanalytic…
Expand
2000
2000
Practical Evaluation of Security against Generalized Interpolation Attack
Kazumaro Aoki
2000
Corpus ID: 16765505
Interpolation attack was presented by Jakobsen and Knudsen at FSE’97. Interpolation attack is effective against ciphers that have…
Expand
2000
2000
An Efficient Interpolation Attack
S. Moriai
,
Takeshi Shimoyama
,
T. Kaneko
2000
Corpus ID: 18209839
We introduce an efficient interpolation attack which gives the tighter upper bound of the complexity and the number of pairs of…
Expand
2000
2000
An Eficient interpolation Attack
S. Moriai
,
Takeshi Shimoyama
,
T. Kaneko
2000
Corpus ID: 62733802
2000
2000
Self Evaluation : Hierocrypt–3
2000
Corpus ID: 18309289
2 Security 2 2.1 Security against differential and linear cryptanalysis . . . . . . . . . . . . . . . . . . . . . 2 2.1.1…
Expand
1999
1999
Efficient Evaluation of Security against Generalized Interpolation Attack
Kazumaro Aoki
ACM Symposium on Applied Computing
1999
Corpus ID: 7510490
Interpolation attack was presented by Jakobsen and Knudsen at FSE'97. Interpolation attack is effective against ciphers that have…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE