Academic literature on the topic 'Cryptanalysis attacks'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cryptanalysis attacks.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Cryptanalysis attacks"
Chu, Zhihui, Huaifeng Chen, Xiaoyun Wang, Xiaoyang Dong, and Lu Li. "Improved Integral Attacks on SIMON32 and SIMON48 with Dynamic Key-Guessing Techniques." Security and Communication Networks 2018 (2018): 1–11. http://dx.doi.org/10.1155/2018/5160237.
Full textEddahmani, Said. "More than two decades of attacks on the AES cryptosystem." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 3 (2025): 667–83. https://doi.org/10.47974/jdmsc-1834.
Full textNobuyuki, Sugio. "Differential, Linear, and Meet-in-the-Middle Attacks on the Lightweight Block Cipher RBFK." IET Information Security 2023 (November 23, 2023): 1–12. http://dx.doi.org/10.1049/2023/6691726.
Full textHan, Guoyong, and Wenying Zhang. "Improved Biclique Cryptanalysis of the Lightweight Block Cipher Piccolo." Security and Communication Networks 2017 (2017): 1–12. http://dx.doi.org/10.1155/2017/7589306.
Full textLeander, Gregor, Shahram Rasoolzadeh, and Lukas Stennes. "Cryptanalysis of HALFLOOP Block Ciphers." IACR Transactions on Symmetric Cryptology 2023, no. 4 (2023): 58–82. http://dx.doi.org/10.46586/tosc.v2023.i4.58-82.
Full textHadipour, Hosein, and Yosuke Todo. "Cryptanalysis of QARMAv2." IACR Transactions on Symmetric Cryptology 2024, no. 1 (2024): 188–213. http://dx.doi.org/10.46586/tosc.v2024.i1.188-213.
Full textAlekseychuk, A. N. "Generalized differential-linear cryptanalysis of block cipher." Radiotekhnika, no. 204 (April 9, 2021): 5–15. http://dx.doi.org/10.30837/rt.2021.1.204.01.
Full textMuthavhine, Khumbelo Difference, and Mbuyu Sumbwanyambe. "Blocking Linear Cryptanalysis Attacks Found on Cryptographic Algorithms Used on Internet of Thing Based on the Novel Approaches of Using Galois Field (GF (232)) and High Irreducible Polynomials." Applied Sciences 13, no. 23 (2023): 12834. http://dx.doi.org/10.3390/app132312834.
Full textLI, SHUJUN, GUANRONG CHEN, and GONZALO ÁLVAREZ. "RETURN-MAP CRYPTANALYSIS REVISITED." International Journal of Bifurcation and Chaos 16, no. 05 (2006): 1557–68. http://dx.doi.org/10.1142/s0218127406015507.
Full textZhou, Dawei, Huaifeng Chen, Rui Zong, and Ningning Song. "Zero-Correlation Linear Cryptanalysis on SPARX-64." Journal of Sensors 2021 (December 27, 2021): 1–11. http://dx.doi.org/10.1155/2021/2193543.
Full textDissertations / Theses on the topic "Cryptanalysis attacks"
Oztop, Nese. "Combined Attacks On Block Ciphers." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/2/12610875/index.pdf.
Full textHenricksen, Matthew. "Design, Implementation and Cryptanalysis of Modern Symmetric Ciphers." Thesis, Queensland University of Technology, 2005. https://eprints.qut.edu.au/16055/1/Matt_Henricksen_Thesis.pdf.
Full textHenricksen, Matthew. "Design, Implementation and Cryptanalysis of Modern Symmetric Ciphers." Queensland University of Technology, 2005. http://eprints.qut.edu.au/16055/.
Full textTezcan, Cihangir. "Impossible Differential Cryptanalysis Of Reduced Round Hight." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/12610761/index.pdf.
Full textDarbuka, Asli. "Related-key Attacks On Block Ciphers." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/2/12610777/index.pdf.
Full textAlzaabi, Mohamed Abdulla Hasan Saif. "New cryptanalysis and modelling for wireless networking." Thesis, University of Hertfordshire, 2015. http://hdl.handle.net/2299/17115.
Full textRéal, Denis. "Theutilization of near-field techniques to enhance electro-magnetic side channel cryptanalysis : new attacks and countermeasures." Rennes, INSA, 2010. http://www.theses.fr/2010ISAR0005.
Full textGauravaram, Praveen Srinivasa. "Cryptographic hash functions : cryptanalysis, design and applications." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16372/.
Full textGauravaram, Praveen. "Cryptographic hash functions : cryptanalysis, design and applications." Thesis, Queensland University of Technology, 2007. https://eprints.qut.edu.au/16372/1/Praveen_Gauravaram_Thesis.pdf.
Full textYousef, Paul. "GSM-Security: A Survey and Evaluation of the Current Situation." Thesis, Linköping University, Department of Electrical Engineering, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2273.
Full textBooks on the topic "Cryptanalysis attacks"
Cryptanalytic Attacks on RSA. Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-48742-7.
Full textSexton, Donal J. Signals Intelligence in World War II. Greenwood Publishing Group, Inc., 1996. http://dx.doi.org/10.5040/9798216014652.
Full textBook chapters on the topic "Cryptanalysis attacks"
Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Attacks." In Pro Cryptography and Cryptanalysis. Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6367-9_22.
Full textBard, Gregory V. "The Block Cipher Keeloq and Algebraic Attacks." In Algebraic Cryptanalysis. Springer US, 2009. http://dx.doi.org/10.1007/978-0-387-88757-9_2.
Full textMihailescu, Marius Iulian, and Stefania Loredana Nita. "Cryptanalysis Attacks and Techniques." In Pro Cryptography and Cryptanalysis. Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6367-9_19.
Full textMihailescu, Marius Iulian, and Stefania Loredana Nita. "Cryptanalysis Attacks and Techniques." In Pro Cryptography and Cryptanalysis with C++23. Apress, 2023. http://dx.doi.org/10.1007/978-1-4842-9450-5_18.
Full textMihailescu, Marius Iulian, and Stefania Loredana Nita. "Cryptanalysis Attacks and Techniques." In Pro Cryptography and Cryptanalysis with C++20. Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6586-4_18.
Full textNachef, Valerie, Jacques Patarin, and Emmanuel Volte. "Introduction to Cryptanalysis and Generic Attacks." In Feistel Ciphers. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-49530-9_5.
Full textMihailescu, Marius Iulian, and Stefania Loredana Nita. "Brute-Force and Buffer Overflow Attacks." In Pro Cryptography and Cryptanalysis with C++23. Apress, 2023. http://dx.doi.org/10.1007/978-1-4842-9450-5_21.
Full textMihailescu, Marius Iulian, and Stefania Loredana Nita. "Brute Force and Buffer Overflow Attacks." In Pro Cryptography and Cryptanalysis with C++20. Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6586-4_21.
Full textFuruya, Soichi. "Slide Attacks with a Known-Plaintext Cryptanalysis." In Information Security and Cryptology — ICISC 2001. Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45861-1_17.
Full textBiryukov, Alex, and Eyal Kushilevitz. "From differential cryptanalysis to ciphertext-only attacks." In Advances in Cryptology — CRYPTO '98. Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0055721.
Full textConference papers on the topic "Cryptanalysis attacks"
Surve, Sairaaj, Shantanu Salvi, Ronnit Mirgh, and Ramchandra Mangrulkar. "Cryptanalysis Attack on RSA using various Deep Learning Models." In 2024 IEEE International Conference on Blockchain and Distributed Systems Security (ICBDS). IEEE, 2024. https://doi.org/10.1109/icbds61829.2024.10837009.
Full textHsu, Hao-Yi, Hsin-Yi Lin, Raylin Tso, Tao Hsiang Chang, and Jen-Chieh Hsu. "Cryptanalysis of PiLike: An Impersonation Attack on the Lightweight Identity-Based Authenticated Key Exchange Protocol Using Bi-ISIS." In 2024 19th Asia Joint Conference on Information Security (AsiaJCIS). IEEE, 2024. http://dx.doi.org/10.1109/asiajcis64263.2024.00013.
Full text"Session details: Attacks and cryptanalysis." In the 13th ACM conference, chair P. Vora. ACM Press, 2006. http://dx.doi.org/10.1145/1180405.3260106.
Full textVora, P. "Session details: Attacks and cryptanalysis." In CCS06: 13th ACM Conference on Computer and Communications Security 2006. ACM, 2006. http://dx.doi.org/10.1145/3260106.
Full textCarvalho, Gabriel C. de, and Luis A. B. Kowada. "The First Biclique Cryptanalysis of Serpent-256." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/sbseg.2020.19225.
Full textJing Zhang, Dawu Gu, Zheng Guo, and Lei Zhang. "Differential power cryptanalysis attacks against PRESENT implementation." In 2010 3rd International Conference on Advanced Computer Theory and Engineering (ICACTE 2010). IEEE, 2010. http://dx.doi.org/10.1109/icacte.2010.5579367.
Full textZhao Yang, Bo Yang, and Shougui Li. "Cryptanalysis and Attacks on Designated Verifier Signature Schemes." In 2014 International Conference on Information and Communications Technologies (ICT 2014). Institution of Engineering and Technology, 2014. http://dx.doi.org/10.1049/cp.2014.0631.
Full textKounavis, Michael. "On the Efficacy of Differential Cryptanalysis Attacks on K-Cipher." In 2023 IEEE Symposium on Computers and Communications (ISCC). IEEE, 2023. http://dx.doi.org/10.1109/iscc58397.2023.10218293.
Full textBechtsoudis, Anestis, and Nicolas Sklavos. "Side Channel Attacks Cryptanalysis against Block Ciphers Based on FPGA Devices." In 2010 IEEE Computer Society Annual Symposium on VLSI (ISVLSI). IEEE, 2010. http://dx.doi.org/10.1109/isvlsi.2010.104.
Full textCoutinho, Murilo, Iago Passos, Rafael T. de Sousa Jr., and Fábio Borges. "Improving the Security of ChaCha against Differential-Linear Cryptanalysis." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/sbseg.2020.19224.
Full text