Skip to main content

and
  1. No Access

    Article

    Mathematical aspects of division property

    This work surveys mathematical aspects of division property, which is a state-of-the-art technique in cryptanalysis of symmetric-key algorithms, such as authenticated encryption, block ciphers and stream ciphers....

    Phil Hebborn, Gregor Leander, Aleksei Udovenko in Cryptography and Communications (2023)

  2. No Access

    Article

    Improved Differential-Linear Attacks with Applications to ARX Ciphers

    We present several improvements to the framework of differential-linear attacks with a special focus on ARX ciphers. As a demonstration of their impact, we apply them to Chaskey and ChaCha and we are able to s...

    Christof Beierle, Marek Broll, Federico Canale, Nicolas David in Journal of Cryptology (2022)

  3. Article

    Open Access

    Trims and extensions of quadratic APN functions

    In this work, we study functions that can be obtained by restricting a vectorial Boolean function $$F :\mathbb {F}_{2}^n \rightarrow \mathbb {...

    Christof Beierle, Gregor Leander, Léo Perrin in Designs, Codes and Cryptography (2022)

  4. No Access

    Article

    Modeling for Three-Subset Division Property without Unknown Subset

    A division property is a generic tool to search for integral distinguishers, and automatic tools such as MILP or SAT/SMT allow us to evaluate the propagation efficiently. In the application to stream ciphers, ...

    Yonglin Hao, Gregor Leander, Willi Meier, Yosuke Todo, Qingju Wang in Journal of Cryptology (2021)

  5. Article

    Open Access

    4-uniform permutations with null nonlinearity

    We consider n-bit permutations with differential uniformity of 4 and null nonlinearity. We first show that the inverses of Gold functions have the interesting property that one component can be replaced by a line...

    Christof Beierle, Gregor Leander in Cryptography and Communications (2020)

  6. Article

    Nonlinear Invariant Attack: Practical Attack on Full SCREAM, iSCREAM, and Midori64

    In this paper, we introduce a new type of attack, called nonlinear invariant attack. As application examples, we present new attacks that are able to distinguish the full versions of the (tweakable) block ciphers...

    Yosuke Todo, Gregor Leander, Yu Sasaki in Journal of Cryptology (2019)

  7. No Access

    Article

    Nonlinear diffusion layers

    In the practice of block cipher design, there seems to have grown a consensus about the diffusion function that designers choose linear functions with large branch numbers to achieve provable bounds against di...

    Yunwen Liu, Vincent Rijmen, Gregor Leander in Designs, Codes and Cryptography (2018)

  8. Article

    Differential-Linear Cryptanalysis Revisited

    The two main classes of statistical cryptanalysis are the linear and differential attacks. They have many variants and enhancements such as the multidimensional linear attacks and the truncated differential at...

    Céline Blondeau, Gregor Leander, Kaisa Nyberg in Journal of Cryptology (2017)

  9. No Access

    Article

    Strong 8-bit Sboxes with efficient masking in hardware extended version

    Block ciphers are arguably the most important cryptographic primitive in practice. While their security against mathematical attacks is rather well understood, physical threats such as side-channel analysis (S...

    Erik Boss, Vincent Grosso, Tim Güneysu in Journal of Cryptographic Engineering (2017)

  10. No Access

    Article

    Reflection ciphers

    This paper investigates ciphers where the set of encryption functions is identical to the set of decryption functions, which we call reflection ciphers. Equivalently, there exists a permutation P, named the coupl...

    Christina Boura, Anne Canteaut, Lars R. Knudsen in Designs, Codes and Cryptography (2017)

  11. No Access

    Article

    Keccak und der SHA-2

    Wie beim DES-Nachfolger AES schrieb das US-amerikanische NIST 2007 einen öffentlichen Wettbewerb um die Nachfolge des Hashverfahrens SHA-2 aus. Im Oktober 2012 fiel die Wahl auf Keccak. Die Autoren stellen den...

    Pawel Swierczynski, Gregor Leander, Christof Paar in Datenschutz und Datensicherheit - DuD (2013)

  12. No Access

    Article

    A new construction of bent functions based on \({\mathbb{Z}}\) -bent functions

    Dobbertin has embedded the problem of construction of bent functions in a recursive framework by using a generalization of bent functions called ...

    Sugata Gangopadhyay, Anand Joshi, Gregor Leander in Designs, Codes and Cryptography (2013)

  13. Article

    Slender-Set Differential Cryptanalysis

    This paper considers PRESENT-like ciphers with key-dependent S-boxes. We focus on the setting where the same selection of S-boxes is used in every round. One particular variant with 16 rounds, proposed in 2009, i...

    Julia Borghoff, Lars R. Knudsen, Gregor Leander, Søren S. Thomsen in Journal of Cryptology (2013)

  14. No Access

    Article

    A new construction of highly nonlinear S-boxes

    In this paper we give a new construction of highly nonlinear vectorial Boolean functions. This construction is based on coding theory, more precisely we use concatenation to construct Boolean functions from co...

    Peter Beelen, Gregor Leander in Cryptography and Communications (2012)

  15. No Access

    Article

    Counting all bent functions in dimension eight 99270589265934370305785861242880

    Based on the classification of the homogeneous Boolean functions of degree 4 in 8 variables we present the strategy that we used to count the number of all bent functions in dimension 8. There are ...

    Philippe Langevin, Gregor Leander in Designs, Codes and Cryptography (2011)

  16. No Access

    Article

    Bounds on the degree of APN polynomials: the case of x −1 + g(x)

    In this paper we consider APN functions \({f:\mathcal{F}_{2^m}\to \mathcal{F}_{2^m}}\) of the form f(x) = x −1 + g(x) where g is any non ...

    Gregor Leander, François Rodier in Designs, Codes and Cryptography (2011)

  17. No Access

    Article

    Bent functions embedded into the recursive framework of \({\mathbb{Z}}\) -bent functions

    Suppose that n is even. Let \({\mathbb{F}_2}\) denote the two-element field and

    Hans Dobbertin, Gregor Leander in Designs, Codes and Cryptography (2008)

  18. No Access

    Article

    On the classification of APN functions up to dimension five

    We classify the almost perfect nonlinear (APN) functions in dimensions 4 and 5 up to affine and CCZ equivalence using backtrack programming and give a partial model for the complexity of such a search. In part...

    Marcus Brinkmann, Gregor Leander in Designs, Codes and Cryptography (2008)