Fact-checked by Grok 2 weeks ago
References
-
[1]
[PDF] Communication Theory of Secrecy Systems - cs.wisc.eduThe problems of cryptography and secrecy systems furnish an interesting ap- plication of communication theory1. In this paper a theory of secrecy systems.
-
[2]
[PDF] AES: The Advanced Encryption Standard Lecture Notes on ...which may be a combination of linear and nonlinear ...
-
[3]
[PDF] FIPS 197, Advanced Encryption Standard (AES)Nov 26, 2001 · Name of Standard. Advanced Encryption Standard (AES) (FIPS PUB 197). 2. Category of Standard. Computer Security Standard, Cryptography.
-
[4]
[PDF] the design of lucifer - IBM ResearchApr 15, 1971 · ABSTRACT: Lucifer embodies a block-cipher cryptographic system by which a data stream of any length is enciphered (or deciphered) on-line in ...
-
[5]
[PDF] The Data Encryption Standard (DES) and its strength against attacksDES, developed by IBM, was adopted in 1977. It has safeguards against differential cryptanalysis, requiring over 10^15 bytes of plaintext to break.
-
[6]
[PDF] Report on the Development of the Advanced Encryption Standard ...The competition among the finalists was very intense, and NIST selected Rijndael as the proposed AES al- gorithm at the end of a very long and complex ...
-
[7]
On Matsui's linear cryptanalysis - SpringerLinkMay 23, 2006 · In [9] Matsui introduced a new method of cryptanalysis, called Linear Cryptanalysis. This method was used to attack DES using 247 known ...
-
[8]
NoneSummary of each segment:
-
[9]
[PDF] Shannon's Idea of Confusion and DiffusionThe encryption and decryption functions of a cipher should have both good confusion and diffusion of the message block bits and secret key bits. 11.
-
[10]
None### Summary of Diffusion in Block Ciphers from Chapter 5 of Handbook of Applied Cryptography
-
[11]
Nonlinearity Criteria for Cryptographic Functions - SpringerLinkNonlinearity criteria for Boolean functions are classified in view of their suitability for cryptographic design.Missing: original | Show results with:original
-
[12]
Substitution-permutation networks resistant to differential and linear ...Sep 22, 1994 · We investigate the resistance of these cryptographic networks to two important attacks: differential cryptanalysis and linear cryptanalysis. In ...
-
[13]
[PDF] Provable Security of Substitution-Permutation NetworksSubstitution-permutation networks (SPNs) are used in block ciphers. This paper studies their security, showing 3 rounds of S-boxes are needed for linear SPNs, ...
-
[14]
[PDF] Cipher and Hash Function Design Strategies based on linear and ...Cipher and Hash Function Design. Strategies based on linear and differential cryptanalysis. Joan Daemen. March 1995. Page 2. i. Note: This version has been ...
-
[15]
[PDF] Twofish: A 128-Bit Block Cipher - Schneier on Security -Abstract. Twofish is a 128-bit block cipher that accepts a variable-length key up to 256 bits. The cipher is a. 16-round Feistel network with a bijective F ...
-
[16]
[PDF] Serpent: A Proposal for the Advanced Encryption StandardSerpent is a 32-round SP-network operating on four 32-bit words, thus giving a block size of 128 bits. All values used in the cipher are represented as bit-.
-
[17]
AES Development - Cryptographic Standards and Guidelines | CSRCDec 29, 2016 · On October 2, 2000, NIST announced that it has selected Rijndael to propose for the AES. A report, press release, and AES fact sheet are ...
-
[18]
[PDF] The Design of Rijndael - AES — The Advanced Encryption StandardNov 26, 2001 · It outlines the foundations of Rijndael in relation to the previous ciphers the authors have designed. It explains the mathematics needed to.<|separator|>
-
[19]
[PDF] PRESENT: An Ultra-Lightweight Block CipherThe grouping of S-boxes in present for the purposes of cryptanalysis. The input numbers indicate the S-box origin from the preceeding round and the output.
-
[20]
Serpent: A New Block Cipher Proposal - SpringerLinkDownload book PDF · Fast Software ... About this paper. Cite this paper. Biham, E., Anderson, R., Knudsen, L. (1998). Serpent: A New Block Cipher Proposal.Missing: original | Show results with:original
-
[21]
PRESENT: An Ultra-Lightweight Block Cipher - SpringerLinkIn this paper we describe an ultra-lightweight block cipher, present. Both security and hardware efficiency have been equally important during the design of the ...
-
[22]
PRESENT: An Ultra-Lightweight Block Cipher - IACRNo information is available for this page. · Learn whyMissing: original | Show results with:original
-
[23]
[PDF] New block cipher: ARIAThe cipher consists only of four 8 × 8 substitution tables (S-boxes) and a linear transformation which can be efficiently implemented even in 8-bit low- end ...
-
[24]
RFC 5794: A Description of the ARIA Encryption AlgorithmARIA is a general-purpose block cipher algorithm developed by Korean cryptographers in 2003. It is an iterated block cipher with 128-, 192-, and 256-bit keys.Missing: linear | Show results with:linear
-
[25]
ARIA | SpringerLinkMay 10, 2025 · ARIA is a South Korean block cipher that was designed in 2003 and standardised as a Korean Standard block cipher algorithm in 2004.
-
[26]
[PDF] Camellia: A 128-Bit Block Cipher Suitable for Multiple PlatformsCamellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e. the same inter- face specifications as the Advanced Encryption Stan- dard (AES).
-
[27]
[PDF] Specification of Camellia | a 128-bit Block Cipher - CRYPTRECSee section 4 for details of the F-function and F L=F L. -1-functions. 3.3 ... The design strategy of the F-function of Camellia follows that of the F-function of ...Missing: confusion | Show results with:confusion
-
[28]
Camellia: A 128-Bit Block Cipher Suitable for Multiple PlatformsApr 25, 2001 · Camellia is a 128-bit block cipher with 128, 192, and 256-bit key support, high efficiency, and a small hardware design.<|separator|>
-
[29]
[PDF] A Report on the Security of the RC4 Stream Cipher - CRYPTRECJul 31, 2002 · These problems with RC4 have seriously reduced the security of wireless. LANs due to the failure of WEP, the link-layer security protocol for ...
-
[30]
[PDF] Analysis of RC4 stream cipher? - Cryptology ePrint ArchiveOver the last twenty years, numerous cryptanalytic results on RC4 stream cipher have been published, many of which are based on non-random (biased) events ...
-
[31]
[PDF] Simon and Speck: Block Ciphers for Internet of ThingsJul 9, 2015 · Simon achieves a small savings in hardware (at a small cost in software) by using a sequence of 1-bit constants generated by a 5-bit linear.Missing: layers | Show results with:layers
-
[32]
SIMON and SPECK: Block Ciphers for the Internet of ThingsThe U.S. National Security Agency (NSA) developed the Simon and Speck families of lightweight block ciphers as an aid for securing applications in very ...Missing: original specification
-
[33]
[PDF] Lightweight Tweakable Block Cipher with Efficient Protection ...against Side-Channel Analysis (SCA) attacks has been considered in their design. In this work we present the tweakable block cipher CRAFT: the efficient ...
-
[34]
QLW: a lightweight block cipher with high diffusionNov 30, 2024 · The Lai–Massey structure provides several advantages, as it achieves rapid diffusion within a single round using a hybrid linear transformation ...
-
[35]
[PDF] On the practical cost of Grover for AES key recoveryMar 22, 2024 · It has been estimated that 2048-bit RSA could be broken in 8 hours on a device with 20 million physical qubits [11] and that 256-bit ECDSA could ...
-
[36]
Grover's Algorithm and Its Impact on Cybersecurity - PostQuantum.comIn summary, the impact on symmetric encryption is serious but manageable: Grover's algorithm means that 128-bit keys will no longer be sufficient in the long ...
-
[37]
128 or 256 bit Encryption: Which Should I Use? - Ubiq SecurityFeb 15, 2021 · Grover's algorithm decreases the effective key length of a symmetric encryption algorithm by half, so AES-128 has an effective key space of 2^ ...
-
[38]
[PDF] Differential Cryptanalysis on Quantum ComputersAs quantum computing progresses, extensive research has been conducted to find quantum advantages in the field of cryptogra- phy. Combining quantum algorithms ...
-
[39]
A quantitative security analysis of S-boxes in the NIST lightweight ...Sep 28, 2025 · Theoretically, in order to resist linear (and its variant) cryptanalysis techniques an s-box should have a low linear approximation probability, ...
-
[40]
A Quantitative Security Analysis of S-boxes in the NIST Lightweight ...A fundamental component used to ensure Shannon's property of confusion in cryptographic primitives is an S-box. Hence, the quality of an S-box is a significant ...
-
[41]
SP 800-232, Ascon-Based Lightweight Cryptography Standards for ...Aug 13, 2025 · The Ascon family includes a suite of cryptographic primitives that provide Authenticated Encryption with Associated Data (AEAD), hash function, ...Missing: confusion diffusion
-
[42]
Post-quantum cryptography: Hash-based signatures - Red HatOct 27, 2022 · Hash-based signatures use random strings, hashed as public keys, and the random value associated with the object as the signature. They are ...
-
[43]
[PDF] Prototyping post-quantum and hybrid key exchange and ...Jul 19, 2019 · This paper explores adapting TLS and SSH to use post-quantum cryptography, including design considerations and implementations in TLS 1.2, 1.3, ...
-
[44]
[PDF] Module-Lattice-Based Key-Encapsulation Mechanism StandardAug 13, 2024 · This standard specifies the algorithms and parameter sets of the ML-KEM scheme. It aims to provide sufficient information to implement ML-KEM ...Missing: diffusion principles
-
[45]
Hybrid Cryptography for the CNSA 2.0 TransitionSep 18, 2025 · Hybrid cryptography powers the CNSA 2.0 transition, blending quantum-safe and traditional methods to secure data and ensure compatibility.Missing: SPN | Show results with:SPN