Search Results - "Round functions"
-
1
Authors: Kebande, Victor R.
Source: IEEE Access. 11:114220-114237
Subject Terms: Chacha20, EChacha20, Quater round function, Salsa20, stream cipher, Function evaluation, Cipher, Europe, Extended chacha20, Generator, NIST, Performances evaluation, Resistance, Round functions, Stream Ciphers, Cryptography
File Description: electronic
-
2
Authors:
Source: Advances in Mathematics of Communications
Subject Terms: FOS: Computer and information sciences, Computer Science - Cryptography and Security, Group Theory (math.GR), 0102 computer and information sciences, 02 engineering and technology, 01 natural sciences, Primary: 94A60, 20B05, Secondary: 20B35, Block Cipher, Group Generated by Round Functions, Partitions, Symmetric Cryptography, Trapdoor, FOS: Mathematics, 0202 electrical engineering, electronic engineering, information engineering, Mathematics - Group Theory, Cryptography and Security (cs.CR), Symmetric Cryptography, Block Cipher, Trapdoor, Group Generated by Round Functions, Partitions
File Description: application/pdf
Access URL: https://www.aimsciences.org/article/exportPdf?id=e1e8014e-e048-4495-bdcf-8c772e46732c
http://arxiv.org/abs/1912.06751
https://bora.uib.no/bora-xmlui/handle/11250/2756273
https://www.aimsciences.org/article/doi/10.3934/amc.2020093
https://www.aimsciences.org/article/exportPdf?id=e1e8014e-e048-4495-bdcf-8c772e46732c
https://dblp.uni-trier.de/db/journals/corr/corr1912.html#abs-1912-06751
https://hdl.handle.net/11250/2756273
https://hdl.handle.net/11572/339491
https://www.aimsciences.org/article/doi/10.3934/amc.2020093
https://doi.org/10.3934/amc.2020093
https://hdl.handle.net/11697/146790
https://doi.org/10.3934/amc.2020093 -
3
Authors:
Source: Galaxy International Interdisciplinary Research Journal; Vol. 10 No. 12 (2022): GIIRJ; 244-251
File Description: application/pdf
-
4
Authors: et al.
Contributors: et al.
Source: Advances in Cryptology - CRYPTO 2021 ; Annual International Cryptology Conference - CRYPTO 2021 ; https://hal.science/hal-03337690 ; Annual International Cryptology Conference - CRYPTO 2021, Aug 2021, Virtual, United States. pp.337-367, ⟨10.1007/978-3-030-84252-9_12⟩ ; https://crypto.iacr.org/2021/
Subject Terms: round functions, block ciphers, permutations, symmetric cryptography, [INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR]
Subject Geographic: Virtual, United States
Relation: info:eu-repo/grantAgreement//788980/EU/Energy-optimized Symmetric Cryptography by Algebraic Duality Analysis/ESCADA
-
5
Authors:
Source: Advances in Mathematics of Communications. 13:235-251
Subject Terms: FOS: Computer and information sciences, Computer Science - Cryptography and Security, FOS: Mathematics, 0202 electrical engineering, electronic engineering, information engineering, 20B15, 20B35, 94A60, Group Theory (math.GR), 0102 computer and information sciences, 02 engineering and technology, Cryptosystems, Group generated by the round functions, Mixing layer, Primitive groups, Algebra and Number Theory, Computer Networks and Communications, Discrete Mathematics and Combinatorics, Applied Mathematics, Mathematics - Group Theory, Cryptography and Security (cs.CR), 01 natural sciences
File Description: application/pdf
Access URL: https://www.aimsciences.org/article/exportPdf?id=b4f5a145-2c3a-41ab-a01d-b3e126878053
http://arxiv.org/abs/1803.00965
https://aimsciences.org/article/doi/10.3934/amc.2019016
https://ui.adsabs.harvard.edu/abs/2018arXiv180300965A/abstract
https://dblp.uni-trier.de/db/journals/corr/corr1803.html#abs-1803-00965
http://dblp.uni-trier.de/db/journals/corr/corr1803.html#abs-1803-00965
https://www.aimsciences.org/article/exportPdf?id=b4f5a145-2c3a-41ab-a01d-b3e126878053
https://hdl.handle.net/11572/277643
https://doi.org/10.3934/amc.2019016
https://www.aimsciences.org/article/doi/10.3934/amc.2019016 -
6
Authors: et al.
Source: Advances in Mathematics of Communications
Subject Terms: FOS: Computer and information sciences, Computer Science - Cryptography and Security, Almost perfect non-linearity, Cryptosystems, Groups generated by round functions, Non-invertible S-boxes, Primitive groups, Algebra and Number Theory, Computer Networks and Communications, Discrete Mathematics and Combinatorics, Applied Mathematics, FOS: Mathematics, 20B15, 20B35, 94A60, Group Theory (math.GR), Mathematics - Group Theory, Cryptography and Security (cs.CR)
File Description: application/pdf
-
7
Authors:
Source: Journal of Algebra and Its Applications. 22
Subject Terms: FOS: Computer and information sciences, Primitive groups, cryptography, group generated by the round functions, AES, key schedule, invariant partitions, Computer Science - Cryptography and Security, FOS: Mathematics, 20B15, 20B35, 94A60, Group Theory (math.GR), 0102 computer and information sciences, 0101 mathematics, Mathematics - Group Theory, Cryptography and Security (cs.CR), 01 natural sciences
-
8
Authors:
Source: urn:isbn:978-3-03-130633-4 ; Advances in Cryptology – EUROCRYPT 2023 - 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2023, Proceedings (2023-04-15); Eurocrypt 2023, Lyon, Fra [Fra], 23-04-2023 => 27-04-2023
Subject Terms: Alignment, PRESENT, Supstitution-Permutation Network, Non linear, Permutation network, Round functions, S-boxes, Substitution-permutation networks, Sufficient criterion, Theoretical Computer Science, Computer Science (all), Engineering, computing & technology, Computer science, Ingénierie, informatique & technologie, Sciences informatiques
Relation: https://link.springer.com/content/pdf/10.1007/978-3-031-30634-1_11; https://orbilu.uni.lu/handle/10993/57637; info:hdl:10993/57637
-
9
Authors: Abdumannon Kodirjonovich Jumakulov
Source: International Journal of Multidisciplinary Research and Analysis.
-
10
Authors: Calderini M.
Source: Advances in Mathematics of Communications
Subject Terms: FOS: Computer and information sciences, Computer Science - Cryptography and Security, Block cipher, Cryptography, Group generated by round functions, Primitive group, Trapdoors, FOS: Mathematics, 0202 electrical engineering, electronic engineering, information engineering, Group Theory (math.GR), 0102 computer and information sciences, 02 engineering and technology, 16. Peace & justice, Mathematics - Group Theory, Cryptography and Security (cs.CR), 01 natural sciences
File Description: application/pdf
Access URL: https://www.aimsciences.org/article/exportPdf?id=6ebf6e90-9c29-4200-8b2f-399f82f5c244
http://arxiv.org/abs/1705.08151
https://www.aimsciences.org/article/doi/10.3934/amc.2018030
https://bora.uib.no/handle/1956/22043
https://dblp.uni-trier.de/db/journals/corr/corr1705.html#Calderini17
https://doi.org/10.3934/amc.2018030
https://www.aimsciences.org/article/doi/10.3934/amc.2018030
https://hdl.handle.net/11572/339485
https://doi.org/10.3934/amc.2018030
https://hdl.handle.net/1956/22043 -
11
Authors:
Source: Mediterranean Journal of Mathematics. 18
Subject Terms: Cryptography, iterated block ciphers, Lai–Massey scheme, group generated by the round functions, primitive groups, 4. Education, 0101 mathematics, 01 natural sciences
File Description: application/pdf
-
12
Authors:
Source: Annali di Matematica Pura ed Applicata (1923 -). 196:1-17
Subject Terms: cryptosystems, Feistel networks, GOST, round functions, primitive groups, O'Nan-Scott theorem, wreath products, 20B15, 20B35, 94A60, Cryptosystems, Feistel networks, GOST, primitive groups, round functions, wreath products, Applied Mathematics, 0102 computer and information sciences, 0101 mathematics, Mathematics - Group Theory, 01 natural sciences
File Description: application/pdf
Access URL: http://arxiv.org/pdf/1507.03458
http://arxiv.org/abs/1507.03458
https://ui.adsabs.harvard.edu/abs/2015arXiv150703458A/abstract
https://arxiv.org/pdf/1507.03458
https://arxiv.org/abs/1507.03458
http://export.arxiv.org/pdf/1507.03458
https://link.springer.com/10.1007/s10231-016-0559-6
https://link.springer.com/content/pdf/10.1007%2Fs10231-016-0559-6.pdf
https://link.springer.com/article/10.1007/s10231-016-0559-6
https://link.springer.com/article/10.1007/s10231-016-0559-6/fulltext.html
http://springerlink.metapress.com/app/home/journal.asp?wasp=cmw755wvtg0qvm8kjj1q&referrer=parent&backto=linkingpublicationresults
1:108198
1
https://hdl.handle.net/11697/123513
https://doi.org/10.1007/s10231-016-0559-6 -
13
Authors: et al.
Source: Finite Fields and Their Applications. 25:293-305
Subject Terms: Affine groups, Cryptosystems, Groups generated by round functions, OÃNan-Scott, Primitive groups, Wreath products, Theoretical Computer Science, Algebra and Number Theory, Engineering (all), Applied Mathematics, FOS: Mathematics, Cryptosystems, Groups generated by round functions, Primitive groups, O'Nan-Scott, Wreath products, Affine groups, OÊNan-Scott, Group Theory (math.GR), 0102 computer and information sciences, 20B15, 94A60, 0101 mathematics, 16. Peace & justice, Mathematics - Group Theory, 01 natural sciences
File Description: application/pdf
Access URL: http://arxiv.org/abs/1305.1821
https://boa.unimib.it/handle/10281/46286
https://dblp.uni-trier.de/db/journals/ffa/ffa25.html#AragonaCVS14
https://www.sciencedirect.com/science/article/pii/S107157971300110X
https://www.sciencedirect.com/science/article/abs/pii/S107157971300110X
https://arxiv.org/pdf/1305.1821
https://arxiv.org/abs/1305.1821
http://export.arxiv.org/pdf/1305.1821
http://ui.adsabs.harvard.edu/abs/2013arXiv1305.1821A/abstract -
14
Authors:
Source: Designs, Codes and Cryptography. 52:293-301
Subject Terms: FOS: Computer and information sciences, Cryptosystem, Rijandael, AES, Groups generated by round functions, Primitive groups, O'Nan-Scott, Wreath product, Affine groups, Computer Science - Information Theory, Information Theory (cs.IT), FOS: Mathematics, 20B25, 20B15, 68R99, Group Theory (math.GR), 0102 computer and information sciences, 0101 mathematics, Mathematics - Group Theory, 01 natural sciences, primitive groups, O'Nan-Scott theorem, cryptography, Advanced Encryption Standard, AES
Access URL: http://arxiv.org/pdf/0812.1629
http://arxiv.org/abs/0812.1629
https://dblp.uni-trier.de/db/journals/corr/corr0812.html#abs-0812-1629
https://boa.unimib.it/handle/10281/6059
https://rd.springer.com/article/10.1007/s10623-009-9283-1
https://link.springer.com/article/10.1007%2Fs10623-009-9283-1
https://arxiv.org/pdf/0812.1629
https://arxiv.org/abs/0812.1629
https://hdl.handle.net/10281/6059
https://doi.org/10.1007/s10623-009-9283-1
http://www.springerlink.com/content/1573-7586/
https://hdl.handle.net/11572/89083
https://doi.org/10.1007/s10623-009-9283-1 -
15
Authors:
Source: Journal of Cryptology. 7:61-65
Subject Terms: Permutation groups, permutation group, Cryptography, block cipher, round functions, 0102 computer and information sciences, 0101 mathematics, 01 natural sciences
File Description: application/xml
Access URL: https://zbmath.org/575838
https://doi.org/10.1007/bf00195210
https://rd.springer.com/article/10.1007/BF00195210
https://link.springer.com/article/10.1007%2FBF00195210
https://dblp.uni-trier.de/db/journals/joc/joc7.html#MurphyPW94
https://link.springer.com/content/pdf/10.1007/BF00195210.pdf
https://link.springer.com/10.1007/BF00195210 -
16
Authors: et al.
Source: Journal of Algebra and Its Applications. 17:1850115
Subject Terms: FOS: Computer and information sciences, Computer Science - Cryptography and Security, Computer Science - Information Theory, Information Theory (cs.IT), 20B15, 20B35, 94A60, Group Theory (math.GR), 0102 computer and information sciences, 16. Peace & justice, 01 natural sciences, Affine groups, Groups generated by round functions, Lightweight cryptosystems, O'Nan-scott, Primitive groups, Wreath products, Algebra and Number Theory, Applied Mathematics, O'Nan-Scott, FOS: Mathematics, 0101 mathematics, affine groups, groups generated by round functions, primitive groups, Mathematics - Group Theory, Cryptography and Security (cs.CR)
File Description: application/pdf
Access URL: http://arxiv.org/pdf/1611.01346
http://arxiv.org/abs/1611.01346
http://ui.adsabs.harvard.edu/abs/2016arXiv161101346A/abstract
https://arxiv.org/pdf/1611.01346.pdf
https://dblp.uni-trier.de/db/journals/corr/corr1611.html#AragonaCTT16
https://aps.arxiv.org/abs/1611.01346
https://arxiv.org/abs/1611.01346
https://www.worldscientific.com/doi/abs/10.1142/S0219498818501153
https://www.iris.unisa.it/handle/11386/4703346 -
17
Authors:
Contributors:
Source: http://eprint.iacr.org/2002/019.pdf.
Subject Terms: Key words, Stream ciphers, Block ciphers, Round functions, SEAL
File Description: application/pdf
Relation: http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.80.3274; http://eprint.iacr.org/2002/019.pdf
-
18
Authors: Yosuke TODO
Source: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 2015, E98.A(1):39
-
19
Authors:
Contributors:
Subject Terms: Primitive groups, cryptography, group generated by the round functions, AES, key schedule, invariant partitions
File Description: application/pdf; text/html
Relation: 149984; http://hdl.handle.net/11012/213482
Availability: http://hdl.handle.net/11012/213482
-
20
Authors:
Contributors:
Subject Terms: Primitive groups, group generated by the round functions, cryptography, AES, invariant partitions, key schedule
File Description: application/pdf; text/html
Access URL: http://hdl.handle.net/11012/213482
Full Text Finder
Nájsť tento článok vo Web of Science