Skip to search formSkip to main contentSkip to account menu

Truncated differential cryptanalysis

Known as: Truncated differential 
In cryptography, truncated differential cryptanalysis is a generalization of differential cryptanalysis, an attack against block ciphers. Lars… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2017
2017
Known-key distinguishers have been introduced by Knudsen and Rijmen in 2007 to better understand the security of block ciphers in… 
2015
2015
We show key recovery attacks on generic balanced Feistel ciphers. The analysis is based on the meet-in-the-middle technique and… 
2014
2014
Recently, two families of ultra-lightweight block ciphers were proposed, SIMON and SPECK, which come in a variety of block and… 
2014
2014
Squalene is a valuable natural substance found in nearly all organisms, and can be produced by the yeast Saccharomyces cerevisiae… 
2013
2013
GOST is a well-known block cipher implemented in standard libraries such as OpenSSL, it has extremely low implementation cost and… 
2012
2012
This paper presents 11- and 13-round key-recovery attacks on block cipher 3D with the truncated differential cryptanalysis, while… 
2006
2006
Differential and linear attacks are the most widely used cryptanalytic tools to evaluate the security of symmetric-key… 
2006
2006
S. Petrini1,∗, M. Ferrari1, S. Vincenzetti2, A. Vita2, A. Amici3 and G. Ramadori3 1Istituto Zooprofilattico Sperimentale della… 
2000
2000
A truncated differential-linear cryptanalysis method is proposed, which extends differential-linear method. DES (data encryption… 
1991
1991
In rat liver where serinezpyruvate aminotransferase (SPT) is localized in both mitochondria and peroxisomes (SPTm and SPTp…