Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 231,660,598 papers from all fields of science
Search
Sign In
Create Free Account
Truncated differential cryptanalysis
Known as:
Truncated differential
In cryptography, truncated differential cryptanalysis is a generalization of differential cryptanalysis, an attack against block ciphers. Lars…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
11 relations
Block cipher
CRYPTON
Cryptography
Differential cryptanalysis
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2017
2017
New and Old Limits for AES Known-Key Distinguishers
Lorenzo Grassi
,
Christian Rechberger
2017
Corpus ID: 5319407
Known-key distinguishers have been introduced by Knudsen and Rijmen in 2007 to better understand the security of block ciphers in…
Expand
2015
2015
Extended meet-in-the-middle attacks on some Feistel constructions
Jian Guo
,
Jérémy Jean
,
I. Nikolic
,
Yu Sasaki
Designs, Codes and Cryptography
2015
Corpus ID: 4700429
We show key recovery attacks on generic balanced Feistel ciphers. The analysis is based on the meet-in-the-middle technique and…
Expand
2014
2014
Combined algebraic and truncated differential cryptanalysis on reduced-round SIMON
N. Courtois
,
Theodosis Mourouzis
,
Guangyan Song
,
Pouyan Sepehrdad
,
Petr Susil
International Conference on Security and…
2014
Corpus ID: 11858228
Recently, two families of ultra-lightweight block ciphers were proposed, SIMON and SPECK, which come in a variety of block and…
Expand
2014
2014
Squalene Production using Saccharomyces cerevisiae
A. Thompson
,
Suryang Kwak
,
Yong‐Su Jin
2014
Corpus ID: 51896695
Squalene is a valuable natural substance found in nearly all organisms, and can be produced by the yeast Saccharomyces cerevisiae…
Expand
2013
2013
Enhanced truncated differential cryptanalysis of GOST
N. Courtois
,
Theodosis Mourouzis
,
M. Misztal
International Conference on Security and…
2013
Corpus ID: 15047067
GOST is a well-known block cipher implemented in standard libraries such as OpenSSL, it has extremely low implementation cost and…
Expand
2012
2012
New Truncated Differential Cryptanalysis on 3D Block Cipher
Takuma Koyama
,
Lei Wang
,
Yu Sasaki
,
K. Sakiyama
,
K. Ohta
Information Security Practice and Experience
2012
Corpus ID: 27014027
This paper presents 11- and 13-round key-recovery attacks on block cipher 3D with the truncated differential cryptanalysis, while…
Expand
2006
2006
Combined Differential, Linear and Related-Key Attacks on Block Ciphers and MAC Algorithms
Jongsung Kim
IACR Cryptology ePrint Archive
2006
Corpus ID: 27803827
Differential and linear attacks are the most widely used cryptanalytic tools to evaluate the security of symmetric-key…
Expand
2006
2006
An Immunoenzyme Linked Assay (ELISA) for the Detection of Antibodies to Truncated Glycoprotein D (tgD) of Bovine Herpesvirus-1
S. Petrini
,
M. Ferrari
,
S. Vincenzetti
,
A. Vita
,
A. Amici
,
G. Ramadori
Veterinary research communications
2006
Corpus ID: 43298712
S. Petrini1,∗, M. Ferrari1, S. Vincenzetti2, A. Vita2, A. Amici3 and G. Ramadori3 1Istituto Zooprofilattico Sperimentale della…
Expand
2000
2000
Truncated Differential-Linear Cryptanalysis
He Ye-ping
2000
Corpus ID: 63474263
A truncated differential-linear cryptanalysis method is proposed, which extends differential-linear method. DES (data encryption…
Expand
1991
1991
ORGANELLE LOCALIZATION OF RAT LIVER SERINE:PYRUVATE AMINOTRANSFERASE EXPRESSED IN TRANSFECTED COS-1 CELLS
S. Yokota
,
T. Funai
,
A. Ichiyama
1991
Corpus ID: 85976608
In rat liver where serinezpyruvate aminotransferase (SPT) is localized in both mitochondria and peroxisomes (SPTm and SPTp…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE